stable.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
@ 2023-01-05  9:44 Naresh Kamboju
  2023-01-25  0:34 ` Mike Kravetz
  0 siblings, 1 reply; 8+ messages in thread
From: Naresh Kamboju @ 2023-01-05  9:44 UTC (permalink / raw)
  To: open list:KERNEL SELFTEST FRAMEWORK, open list, linux-stable,
	lkft-triage
  Cc: Greg Kroah-Hartman, Andrew Morton, Shuah Khan, Mike Kravetz,
	Jeff Xu, Joel Fernandes, Pranith Kumar, David Herrmann

While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
following invalid opcode was noticed on stable-rc 6.1 and  6.0.

This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
Build, config and test log details provided in the below links [1].

Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>

# selftests: memfd: run_hugetlbfs_test.sh
[  111.866742] run_hugetlbfs_t (1023): drop_caches: 3
[  111.892484] invalid opcode: 0000 [#1] PREEMPT SMP
[  111.893089] CPU: 2 PID: 1026 Comm: memfd_test Tainted: G
     N 6.1.4-rc1 #1
[  111.894015] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
BIOS 1.12.0-1 04/01/2014
[  111.895048] EIP: hugetlb_file_setup.cold+0x0/0x33
[  111.895597] Code: ff e9 07 f3 26 ff 0f 0b c7 04 24 c8 ee dd c9 e8
25 47 ff ff b8 ea ff ff ff e9 ac f8 26 ff 0f 0b 0f 0b 0f 0b 0f 0b 0f
0b 0f 0b <0f> 0b 64 a1 98 48 3a ca c6 05 f3 42 22 ca 01 8b 90 d4 03 00
00 05
[  111.897716] EAX: c4957128 EBX: 00000000 ECX: 00000020 EDX: 00000000
[  111.898431] ESI: 80000004 EDI: 00000005 EBP: c552bf04 ESP: c552bee4
[  111.899218] DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068 EFLAGS: 00010212
[  111.899991] CR0: 80050033 CR2: 00000000 CR3: 0528b000 CR4: 003506d0
[  111.900774] Call Trace:
[  111.901072]  __ia32_sys_memfd_create+0x196/0x220
[  111.901616]  __do_fast_syscall_32+0x77/0xd0
[  111.902119]  do_fast_syscall_32+0x32/0x70
[  111.902620]  do_SYSENTER_32+0x15/0x20
[  111.903134]  entry_SYSENTER_32+0x98/0xf6
[  111.903701] EIP: 0xb7ef1549
[  111.904034] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01
10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f
34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d 76 00 58 b8 77 00 00 00 cd 80 90
8d 76
[  111.906124] EAX: ffffffda EBX: 0804b486 ECX: 80000004 EDX: 080493de
[  111.906902] ESI: b7ccf220 EDI: b7dc58e0 EBP: bfe56cf8 ESP: bfe56c8c
[  111.907637] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000292
[  111.908502] Modules linked in: sch_fq_codel fuse configfs [last
unloaded: test_strscpy(N)]
[  111.909502] ---[ end trace 0000000000000000 ]---
[  111.910064] EIP: hugetlb_file_setup.cold+0x0/0x33
[  111.910638] Code: ff e9 07 f3 26 ff 0f 0b c7 04 24 c8 ee dd c9 e8
25 47 ff ff b8 ea ff ff ff e9 ac f8 26 ff 0f 0b 0f 0b 0f 0b 0f 0b 0f
0b 0f 0b <0f> 0b 64 a1 98 48 3a ca c6 05 f3 42 22 ca 01 8b 90 d4 03 00
00 05
[  111.912785] EAX: c4957128 EBX: 00000000 ECX: 00000020 EDX: 00000000
[  111.913518] ESI: 80000004 EDI: 00000005 EBP: c552bf04 ESP: c552bee4
[  111.914259] DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068 EFLAGS: 00010212
[  111.915104] CR0: 80050033 CR2: 00000000 CR3: 0528b000 CR4: 003506d0
# ./run_hugetlbfs_test.sh: line 60:  1026 Segmentation fault
./memfd_test hugetlbfs
# opening: ./mnt/memfd
# fuse: DONE
ok 3 selftests: memfd: run_hugetlbfs_test.sh

[1]
https://lkft.validation.linaro.org/scheduler/job/6022150#L2079
https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-6.1.y/build/v6.1.3-208-ga31425cbf493/testrun/13974189/suite/log-parser-test/tests/
https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-6.1.y/build/v6.1.3-208-ga31425cbf493/testrun/13974189/suite/log-parser-test/test/check-kernel-invalid-opcode/details/

metadata:
  git_ref: linux-6.1.y
  git_repo: https://gitlab.com/Linaro/lkft/mirrors/stable/linux-stable-rc
  git_sha: a31425cbf493ef8bc7f7ce775a1028b1e0612f32
  git_describe: v6.1.3-208-ga31425cbf493
  kernel_version: 6.1.4-rc1
  kernel-config:
https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w/config
  build-url: https://gitlab.com/Linaro/lkft/mirrors/stable/linux-stable-rc/-/pipelines/738268273
  artifact-location:
https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w
  toolchain: gcc-11
  vmlinux: https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w/vmlinux.xz
  System.map: https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w/System.map

--
Linaro LKFT
https://lkft.linaro.org

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-01-05  9:44 selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP Naresh Kamboju
@ 2023-01-25  0:34 ` Mike Kravetz
  2023-02-02 14:54   ` Naresh Kamboju
  2023-02-02 14:59   ` Naresh Kamboju
  0 siblings, 2 replies; 8+ messages in thread
From: Mike Kravetz @ 2023-01-25  0:34 UTC (permalink / raw)
  To: Naresh Kamboju
  Cc: open list:KERNEL SELFTEST FRAMEWORK, open list, linux-stable,
	lkft-triage, Greg Kroah-Hartman, Andrew Morton, Shuah Khan,
	Jeff Xu, Joel Fernandes, Pranith Kumar, David Herrmann

On 01/05/23 15:14, Naresh Kamboju wrote:
> While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
> following invalid opcode was noticed on stable-rc 6.1 and  6.0.
> 
> This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
> Build, config and test log details provided in the below links [1].

Hello Naresh,

I have tried to create this issue a few times without success.  Since I
do not have i386 HW, I am using qemu_i386.  If I use the supplied config,
my kernel does not boot.  I then try to modify config options which I
think are not relevant.  By the time I get to a config that will boot, I
can not recreate the issue. :(

Just curious if you have any suggestions?  Or, Wondering if anyone else has
suggestions on how to proceed?
-- 
Mike Kravetz

> 
> Reported-by: Linux Kernel Functional Testing <lkft@linaro.org>
> 
> # selftests: memfd: run_hugetlbfs_test.sh
> [  111.866742] run_hugetlbfs_t (1023): drop_caches: 3
> [  111.892484] invalid opcode: 0000 [#1] PREEMPT SMP
> [  111.893089] CPU: 2 PID: 1026 Comm: memfd_test Tainted: G
>      N 6.1.4-rc1 #1
> [  111.894015] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
> BIOS 1.12.0-1 04/01/2014
> [  111.895048] EIP: hugetlb_file_setup.cold+0x0/0x33
> [  111.895597] Code: ff e9 07 f3 26 ff 0f 0b c7 04 24 c8 ee dd c9 e8
> 25 47 ff ff b8 ea ff ff ff e9 ac f8 26 ff 0f 0b 0f 0b 0f 0b 0f 0b 0f
> 0b 0f 0b <0f> 0b 64 a1 98 48 3a ca c6 05 f3 42 22 ca 01 8b 90 d4 03 00
> 00 05
> [  111.897716] EAX: c4957128 EBX: 00000000 ECX: 00000020 EDX: 00000000
> [  111.898431] ESI: 80000004 EDI: 00000005 EBP: c552bf04 ESP: c552bee4
> [  111.899218] DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068 EFLAGS: 00010212
> [  111.899991] CR0: 80050033 CR2: 00000000 CR3: 0528b000 CR4: 003506d0
> [  111.900774] Call Trace:
> [  111.901072]  __ia32_sys_memfd_create+0x196/0x220
> [  111.901616]  __do_fast_syscall_32+0x77/0xd0
> [  111.902119]  do_fast_syscall_32+0x32/0x70
> [  111.902620]  do_SYSENTER_32+0x15/0x20
> [  111.903134]  entry_SYSENTER_32+0x98/0xf6
> [  111.903701] EIP: 0xb7ef1549
> [  111.904034] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01
> 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f
> 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d 76 00 58 b8 77 00 00 00 cd 80 90
> 8d 76
> [  111.906124] EAX: ffffffda EBX: 0804b486 ECX: 80000004 EDX: 080493de
> [  111.906902] ESI: b7ccf220 EDI: b7dc58e0 EBP: bfe56cf8 ESP: bfe56c8c
> [  111.907637] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000292
> [  111.908502] Modules linked in: sch_fq_codel fuse configfs [last
> unloaded: test_strscpy(N)]
> [  111.909502] ---[ end trace 0000000000000000 ]---
> [  111.910064] EIP: hugetlb_file_setup.cold+0x0/0x33
> [  111.910638] Code: ff e9 07 f3 26 ff 0f 0b c7 04 24 c8 ee dd c9 e8
> 25 47 ff ff b8 ea ff ff ff e9 ac f8 26 ff 0f 0b 0f 0b 0f 0b 0f 0b 0f
> 0b 0f 0b <0f> 0b 64 a1 98 48 3a ca c6 05 f3 42 22 ca 01 8b 90 d4 03 00
> 00 05
> [  111.912785] EAX: c4957128 EBX: 00000000 ECX: 00000020 EDX: 00000000
> [  111.913518] ESI: 80000004 EDI: 00000005 EBP: c552bf04 ESP: c552bee4
> [  111.914259] DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068 EFLAGS: 00010212
> [  111.915104] CR0: 80050033 CR2: 00000000 CR3: 0528b000 CR4: 003506d0
> # ./run_hugetlbfs_test.sh: line 60:  1026 Segmentation fault
> ./memfd_test hugetlbfs
> # opening: ./mnt/memfd
> # fuse: DONE
> ok 3 selftests: memfd: run_hugetlbfs_test.sh
> 
> [1]
> https://lkft.validation.linaro.org/scheduler/job/6022150#L2079
> https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-6.1.y/build/v6.1.3-208-ga31425cbf493/testrun/13974189/suite/log-parser-test/tests/
> https://qa-reports.linaro.org/lkft/linux-stable-rc-linux-6.1.y/build/v6.1.3-208-ga31425cbf493/testrun/13974189/suite/log-parser-test/test/check-kernel-invalid-opcode/details/
> 
> metadata:
>   git_ref: linux-6.1.y
>   git_repo: https://gitlab.com/Linaro/lkft/mirrors/stable/linux-stable-rc
>   git_sha: a31425cbf493ef8bc7f7ce775a1028b1e0612f32
>   git_describe: v6.1.3-208-ga31425cbf493
>   kernel_version: 6.1.4-rc1
>   kernel-config:
> https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w/config
>   build-url: https://gitlab.com/Linaro/lkft/mirrors/stable/linux-stable-rc/-/pipelines/738268273
>   artifact-location:
> https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w
>   toolchain: gcc-11
>   vmlinux: https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w/vmlinux.xz
>   System.map: https://storage.tuxsuite.com/public/linaro/lkft/builds/2JrzvZc223pctlAxVhCIebJ8q0w/System.map
> 
> --
> Linaro LKFT
> https://lkft.linaro.org

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-01-25  0:34 ` Mike Kravetz
@ 2023-02-02 14:54   ` Naresh Kamboju
  2023-02-02 15:29     ` Anders Roxell
  2023-02-02 14:59   ` Naresh Kamboju
  1 sibling, 1 reply; 8+ messages in thread
From: Naresh Kamboju @ 2023-02-02 14:54 UTC (permalink / raw)
  To: Mike Kravetz
  Cc: open list:KERNEL SELFTEST FRAMEWORK, open list, linux-stable,
	lkft-triage, Greg Kroah-Hartman, Andrew Morton, Shuah Khan,
	Jeff Xu, Joel Fernandes, Pranith Kumar, David Herrmann,
	Anders Roxell

[-- Attachment #1: Type: text/plain, Size: 1233 bytes --]

Hi Mike,

On Wed, 25 Jan 2023 at 06:04, Mike Kravetz <mike.kravetz@oracle.com> wrote:
>
> On 01/05/23 15:14, Naresh Kamboju wrote:
> > While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
> > following invalid opcode was noticed on stable-rc 6.1 and  6.0.
> >
> > This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
> > Build, config and test log details provided in the below links [1].
>
> Hello Naresh,
>
> I have tried to create this issue a few times without success.  Since I
> do not have i386 HW, I am using qemu_i386.  If I use the supplied config,
> my kernel does not boot.  I then try to modify config options which I
> think are not relevant.  By the time I get to a config that will boot, I
> can not recreate the issue. :(
>
> Just curious if you have any suggestions?  Or, Wondering if anyone else has
> suggestions on how to proceed?

Please install tuxmake and run attached script to reproduce reported issues,
$ pip3 install tuxmake
$ ./memfd-crash-test-qemu-i386.sh

This script downloads kernel Image and rootfs and runs run_hugetlbfs_test.sh.
If you have any questions please get back to me.
For your reference I have attached logs.txt

> --
> Mike Kravetz

[-- Attachment #2: logs.txt --]
[-- Type: text/plain, Size: 154166 bytes --]

c[?7l[2J[0mSeaBIOS (version 1.14.0-2)
Booting from ROM...
early console in setup code
c[?7l[2J<5>[    0.000000] Linux version 6.1.4-rc1 (tuxmake@tuxmake) (i686-linux-gnu-gcc (Debian 11.3.0-6) 11.3.0, GNU ld (GNU Binutils for Debian) 2.39) #1 SMP PREEMPT_DYNAMIC @1672851643
<6>[    0.000000] x86/fpu: x87 FPU will use FXSAVE
<6>[    0.000000] signal: max sigframe size: 1440
<6>[    0.000000] BIOS-provided physical RAM map:
<6>[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable
<6>[    0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved
<6>[    0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved
<6>[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000007ffdefff] usable
<6>[    0.000000] BIOS-e820: [mem 0x000000007ffdf000-0x000000007fffffff] reserved
<6>[    0.000000] BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved
<6>[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
<6>[    0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved
<6>[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000017fffffff] usable
<5>[    0.000000] Notice: NX (Execute Disable) protection cannot be enabled: non-PAE kernel!
<6>[    0.000000] SMBIOS 2.8 present.
<6>[    0.000000] DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014
<6>[    0.000000] tsc: Fast TSC calibration using PIT
<6>[    0.000000] tsc: Detected 2111.998 MHz processor
<7>[    0.026036] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
<7>[    0.026576] e820: remove [mem 0x000a0000-0x000fffff] usable
<6>[    0.027018] last_pfn = 0x7ffdf max_arch_pfn = 0x100000
<6>[    0.028284] x86/PAT: PAT not supported by the CPU.
<6>[    0.028858] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
<6>[    0.056413] found SMP MP-table at [mem 0x000f5ce0-0x000f5cef]
<7>[    0.057919] initial memory mapped: [mem 0x00000000-0x1a7fffff]
<6>[    0.062309] ACPI: Early table checksum verification disabled
<6>[    0.063009] ACPI: RSDP 0x00000000000F5B10 000014 (v00 BOCHS )
<6>[    0.063478] ACPI: RSDT 0x000000007FFE2304 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.064449] ACPI: FACP 0x000000007FFE20F4 0000F4 (v03 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.065349] ACPI: DSDT 0x000000007FFE0040 0020B4 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.065516] ACPI: FACS 0x000000007FFE0000 000040
<6>[    0.065637] ACPI: APIC 0x000000007FFE21E8 000080 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.065715] ACPI: HPET 0x000000007FFE2268 000038 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.065791] ACPI: MCFG 0x000000007FFE22A0 00003C (v01 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.065866] ACPI: WAET 0x000000007FFE22DC 000028 (v01 BOCHS  BXPC     00000001 BXPC 00000001)
<6>[    0.066050] ACPI: Reserving FACP table memory at [mem 0x7ffe20f4-0x7ffe21e7]
<6>[    0.066119] ACPI: Reserving DSDT table memory at [mem 0x7ffe0040-0x7ffe20f3]
<6>[    0.066145] ACPI: Reserving FACS table memory at [mem 0x7ffe0000-0x7ffe003f]
<6>[    0.066168] ACPI: Reserving APIC table memory at [mem 0x7ffe21e8-0x7ffe2267]
<6>[    0.066191] ACPI: Reserving HPET table memory at [mem 0x7ffe2268-0x7ffe229f]
<6>[    0.066214] ACPI: Reserving MCFG table memory at [mem 0x7ffe22a0-0x7ffe22db]
<6>[    0.066238] ACPI: Reserving WAET table memory at [mem 0x7ffe22dc-0x7ffe2303]
<5>[    0.067767] 1167MB HIGHMEM available.
<5>[    0.067828] 879MB LOWMEM available.
<6>[    0.067872]   mapped low ram: 0 - 36ffe000
<6>[    0.067904]   low ram: 0 - 36ffe000
<6>[    0.068607] Zone ranges:
<6>[    0.068679]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
<6>[    0.068844]   Normal   [mem 0x0000000001000000-0x0000000036ffdfff]
<6>[    0.068885]   HighMem  [mem 0x0000000036ffe000-0x000000007ffdefff]
<6>[    0.068936] Movable zone start for each node
<6>[    0.069007] Early memory node ranges
<6>[    0.069074]   node   0: [mem 0x0000000000001000-0x000000000009efff]
<6>[    0.069168]   node   0: [mem 0x0000000000100000-0x000000007ffdefff]
<6>[    0.069363] Initmem setup node 0 [mem 0x0000000000001000-0x000000007ffdefff]
<6>[    0.071190] On node 0, zone DMA: 1 pages in unavailable ranges
<6>[    0.072061] On node 0, zone DMA: 97 pages in unavailable ranges
<6>[    0.156640] Using APIC driver default
<6>[    0.157288] ACPI: PM-Timer IO Port: 0x608
<6>[    0.158141] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1])
<6>[    0.158990] IOAPIC[0]: apic_id 0, version 32, address 0xfec00000, GSI 0-23
<6>[    0.159293] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
<6>[    0.159754] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level)
<6>[    0.159814] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
<6>[    0.159977] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level)
<6>[    0.160007] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level)
<6>[    0.160281] ACPI: Using ACPI (MADT) for SMP configuration information
<6>[    0.160661] smpboot: Allowing 2 CPUs, 0 hotplug CPUs
<6>[    0.162139] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
<6>[    0.162228] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff]
<6>[    0.162322] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff]
<6>[    0.162346] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff]
<6>[    0.162640] [mem 0xc0000000-0xfed1bfff] available for PCI devices
<6>[    0.162713] Booting paravirtualized kernel on bare hardware
<6>[    0.163405] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
<6>[    0.164226] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1
<6>[    0.168598] percpu: Embedded 33 pages/cpu s103412 r0 d31756 u135168
<7>[    0.169239] pcpu-alloc: s103412 r0 d31756 u135168 alloc=33*4096
<7>[    0.169356] pcpu-alloc: [0] 0 [0] 1 
<6>[    0.172054] Built 1 zonelists, mobility grouping on.  Total pages: 521957
<5>[    0.172437] Kernel command line: console=ttyS0,115200 rootwait root=/dev/sda debug verbose console_msg_format=syslog rw earlycon
<5>[    0.175597] Unknown kernel command line parameters \"verbose\", will be passed to user space.
<6>[    0.179715] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
<6>[    0.181456] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
<6>[    0.196110] mem auto-init: stack:off, heap alloc:on, heap free:on
<6>[    0.196198] mem auto-init: clearing system memory may take some time...
<6>[    0.197910] stackdepot hash table entries: 65536 (order: 6, 262144 bytes, linear)
<6>[    0.198186] Initializing HighMem for node 0 (00036ffe:0007ffdf)
<6>[   11.681028] Initializing Movable for node 0 (00000000:00000000)
<6>[   13.850454] Checking if this processor honours the WP bit even in supervisor mode...Ok.
<6>[   13.851754] Memory: 2034424K/2096628K available (19905K kernel code, 2854K rwdata, 6432K rodata, 1012K init, 6844K bss, 62204K reserved, 0K cma-reserved, 1195908K highmem)
<4>[   13.851900] **********************************************************
<4>[   13.851927] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
<4>[   13.851952] **                                                      **
<4>[   13.851975] ** This system shows unhashed kernel memory addresses   **
<4>[   13.852000] ** via the console, logs, and other interfaces. This    **
<4>[   13.852023] ** might reduce the security of your system.            **
<4>[   13.852046] **                                                      **
<4>[   13.852070] ** If you see this message and you are not debugging    **
<4>[   13.852096] ** the kernel, report this immediately to your system   **
<4>[   13.852120] ** administrator!                                       **
<4>[   13.852143] **                                                      **
<4>[   13.852166] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
<4>[   13.852189] **********************************************************
<6>[   13.870421] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
<6>[   13.872066] ftrace: allocating 59723 entries in 117 pages
<6>[   13.974511] ftrace: allocated 117 pages with 5 groups
<6>[   13.984559] trace event string verifier disabled
<6>[   13.991796] Dynamic Preempt: voluntary
<6>[   14.000436] Running RCU self tests
<6>[   14.001530] rcu: Preemptible hierarchical RCU implementation.
<6>[   14.001564] rcu: 	RCU event tracing is enabled.
<6>[   14.001607] rcu: 	RCU lockdep checking is enabled.
<6>[   14.001649] rcu: 	RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2.
<6>[   14.001853] 	Trampoline variant of Tasks RCU enabled.
<6>[   14.001880] 	Rude variant of Tasks RCU enabled.
<6>[   14.001903] 	Tracing variant of Tasks RCU enabled.
<6>[   14.002047] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
<6>[   14.002111] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
<6>[   14.340706] NR_IRQS: 2304, nr_irqs: 440, preallocated irqs: 16
<6>[   14.348524] rcu: srcu_init: Setting srcu_struct sizes based on contention.
<6>[   14.353486] kfence: initialized - using 2097152 bytes for 255 objects at 0xf58f8000-0xf5af8000
<6>[   14.364020] Console: colour VGA+ 80x25
<6>[   14.403017] printk: console [ttyS0] enabled
<4>[   14.403330] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
<4>[   14.403782] ... MAX_LOCKDEP_SUBCLASSES:  8
<4>[   14.404009] ... MAX_LOCK_DEPTH:          48
<4>[   14.404250] ... MAX_LOCKDEP_KEYS:        8192
<4>[   14.404507] ... CLASSHASH_SIZE:          4096
<4>[   14.404750] ... MAX_LOCKDEP_ENTRIES:     32768
<4>[   14.404999] ... MAX_LOCKDEP_CHAINS:      65536
<4>[   14.405239] ... CHAINHASH_SIZE:          32768
<4>[   14.405477]  memory used by lock dependency info: 3805 kB
<4>[   14.405759]  memory used for stack traces: 2112 kB
<4>[   14.406015]  per task-struct memory footprint: 1344 bytes
<6>[   14.407220] ACPI: Core revision 20220331
<6>[   14.431155] APIC: Switch to symmetric I/O mode setup
<6>[   14.431499] Enabling APIC mode:  Flat.  Using 1 I/O APICs
<6>[   14.444669] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
<6>[   14.451836] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e71768ef8b, max_idle_ns: 440795218977 ns
<6>[   14.453835] Calibrating delay loop (skipped), value calculated using timer frequency.. 4223.99 BogoMIPS (lpj=2111998)
<6>[   14.455194] pid_max: default: 32768 minimum: 301
<6>[   14.459665] LSM: Security Framework initializing
<6>[   14.462161] landlock: Up and running.
<6>[   14.462737] SELinux:  Initializing.
<6>[   14.465513] LSM support for eBPF active
<6>[   14.470739] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
<6>[   14.471103] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
<6>[   14.538007] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
<6>[   14.538319] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
<6>[   14.539087] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
<6>[   14.539919] Spectre V2 : Mitigation: Retpolines
<6>[   14.540147] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
<6>[   14.540500] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
<4>[   14.541015] L1TF: Kernel not compiled for PAE. No mitigation for L1TF
<6>[   14.541973] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
<6>[   14.542563] MMIO Stale Data: Unknown: No mitigations
<6>[   14.559330] Freeing SMP alternatives memory: 52K
<6>[   14.691301] smpboot: CPU0: Genuine Intel(R) CPU           T2600  @ 2.16GHz (family: 0x6, model: 0xe, stepping: 0x8)
<6>[   14.719062] cblist_init_generic: Setting adjustable number of callback queues.
<6>[   14.719504] cblist_init_generic: Setting shift to 1 and lim to 1.
<6>[   14.722870] cblist_init_generic: Setting shift to 1 and lim to 1.
<6>[   14.726123] cblist_init_generic: Setting shift to 1 and lim to 1.
<6>[   14.728629] Running RCU-tasks wait API self tests
<6>[   14.854931] Performance Events: unsupported p6 CPU model 14 no PMU driver, software events only.
<6>[   14.860776] Callback from call_rcu_tasks_trace() invoked.
<6>[   14.869027] rcu: Hierarchical SRCU implementation.
<6>[   14.869635] rcu: 	Max phase no-delay instances is 400.
<6>[   14.924954] smp: Bringing up secondary CPUs ...
<6>[   14.938843] x86: Booting SMP configuration:
<6>[   14.939237] .... node  #0, CPUs:      #1
<6>[   14.956899] smp: Brought up 1 node, 2 CPUs
<6>[   14.957602] smpboot: Max logical packages: 1
<6>[   14.957937] smpboot: Total of 2 processors activated (8447.99 BogoMIPS)
<6>[   14.980682] Callback from call_rcu_tasks_rude() invoked.
<6>[   15.005927] devtmpfs: initialized
<6>[   15.051986] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
<6>[   15.052635] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
<6>[   15.070692] PM: RTC time: 14:40:17, date: 2023-02-02
<6>[   15.072603] Callback from call_rcu_tasks() invoked.
<6>[   15.087368] NET: Registered PF_NETLINK/PF_ROUTE protocol family
<6>[   15.112111] audit: initializing netlink subsys (disabled)
<5>[   15.118734] audit: type=2000 audit(1675348816.686:1): state=initialized audit_enabled=0 res=1
<6>[   15.138896] thermal_sys: Registered thermal governor 'step_wise'
<6>[   15.139018] thermal_sys: Registered thermal governor 'user_space'
<6>[   15.140937] cpuidle: using governor menu
<6>[   15.158782] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000)
<6>[   15.159779] PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820
<6>[   15.160173] PCI: Using MMCONFIG for extended config space
<6>[   15.161731] PCI: Using configuration type 1 for base access
<4>[   15.171132] mtrr: your CPUs had inconsistent fixed MTRR settings
<4>[   15.172509] mtrr: your CPUs had inconsistent variable MTRR settings
<4>[   15.172795] mtrr: your CPUs had inconsistent MTRRdefType settings
<6>[   15.173063] mtrr: probably your BIOS does not setup all CPUs.
<6>[   15.173494] mtrr: corrected configuration.
<6>[   16.089313] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
<6>[   16.256213] HugeTLB: registered 4.00 MiB page size, pre-allocated 0 pages
<6>[   16.256527] HugeTLB: 0 KiB vmemmap can be freed for a 4.00 MiB page
<6>[   16.298591] cryptd: max_cpu_qlen set to 1000
<6>[   16.330464] ACPI: Added _OSI(Module Device)
<6>[   16.330776] ACPI: Added _OSI(Processor Device)
<6>[   16.331036] ACPI: Added _OSI(3.0 _SCP Extensions)
<6>[   16.331289] ACPI: Added _OSI(Processor Aggregator Device)
<6>[   16.907756] ACPI: 1 ACPI AML tables successfully acquired and loaded
<6>[   17.047216] ACPI: Interpreter enabled
<6>[   17.053073] ACPI: PM: (supports S0 S3 S4 S5)
<6>[   17.053490] ACPI: Using IOAPIC for interrupt routing
<6>[   17.058284] PCI: Using host bridge windows from ACPI; if necessary, use \"pci=nocrs\" and report a bug
<6>[   17.058517] PCI: Using E820 reservations for host bridge windows
<6>[   17.081981] ACPI: Enabled 2 GPEs in block 00 to 3F
<6>[   17.655121] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
<6>[   17.656780] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
<6>[   17.676253] acpi PNP0A08:00: _OSC: platform does not support [LTR]
<6>[   17.708503] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability]
<4>[   17.711820] acpi resource window ([0x180000000-0x97fffffff] ignored, not CPU addressable)
<6>[   17.725215] PCI host bridge to bus 0000:00
<6>[   17.725808] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
<6>[   17.726610] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
<6>[   17.726987] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
<6>[   17.727578] pci_bus 0000:00: root bus resource [mem 0x80000000-0xafffffff window]
<6>[   17.727968] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window]
<6>[   17.728779] pci_bus 0000:00: root bus resource [bus 00-ff]
<6>[   17.735216] pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000
<6>[   17.760978] pci 0000:00:01.0: [1234:1111] type 00 class 0x030000
<6>[   17.762802] pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref]
<6>[   17.765971] pci 0000:00:01.0: reg 0x18: [mem 0xfebf0000-0xfebf0fff]
<6>[   17.770822] pci 0000:00:01.0: reg 0x30: [mem 0xfebe0000-0xfebeffff pref]
<6>[   17.772782] pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
<6>[   17.789711] pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100
<6>[   17.791569] pci 0000:00:1f.0: quirk: [io  0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO
<6>[   17.805984] pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601
<6>[   17.810955] pci 0000:00:1f.2: reg 0x20: [io  0xc040-0xc05f]
<6>[   17.812496] pci 0000:00:1f.2: reg 0x24: [mem 0xfebf1000-0xfebf1fff]
<6>[   17.821267] pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500
<6>[   17.824072] pci 0000:00:1f.3: reg 0x20: [io  0x0700-0x073f]
<7>[   17.840028] pci_bus 0000:00: on NUMA node 0
<6>[   17.901207] ACPI: PCI: Interrupt link LNKA configured for IRQ 10
<6>[   17.919715] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
<6>[   17.937264] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
<6>[   17.954287] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
<6>[   17.970891] ACPI: PCI: Interrupt link LNKE configured for IRQ 10
<6>[   17.988187] ACPI: PCI: Interrupt link LNKF configured for IRQ 10
<6>[   18.005234] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
<6>[   18.022210] ACPI: PCI: Interrupt link LNKH configured for IRQ 11
<6>[   18.026998] ACPI: PCI: Interrupt link GSIA configured for IRQ 16
<6>[   18.030586] ACPI: PCI: Interrupt link GSIB configured for IRQ 17
<6>[   18.035277] ACPI: PCI: Interrupt link GSIC configured for IRQ 18
<6>[   18.039567] ACPI: PCI: Interrupt link GSID configured for IRQ 19
<6>[   18.042751] ACPI: PCI: Interrupt link GSIE configured for IRQ 20
<6>[   18.045807] ACPI: PCI: Interrupt link GSIF configured for IRQ 21
<6>[   18.048930] ACPI: PCI: Interrupt link GSIG configured for IRQ 22
<6>[   18.051881] ACPI: PCI: Interrupt link GSIH configured for IRQ 23
<6>[   18.087803] iommu: Default domain type: Translated 
<6>[   18.088568] iommu: DMA domain TLB invalidation policy: lazy mode 
<5>[   18.104829] SCSI subsystem initialized
<7>[   18.110773] libata version 3.00 loaded.
<6>[   18.117499] ACPI: bus type USB registered
<6>[   18.121520] usbcore: registered new interface driver usbfs
<6>[   18.123641] usbcore: registered new interface driver hub
<6>[   18.125156] usbcore: registered new device driver usb
<6>[   18.128306] mc: Linux media interface: v0.10
<6>[   18.129873] videodev: Linux video capture interface: v2.00
<6>[   18.134107] pps_core: LinuxPPS API ver. 1 registered
<6>[   18.134347] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
<6>[   18.135785] PTP clock support registered
<6>[   18.147425] Advanced Linux Sound Architecture Driver Initialized.
<6>[   18.181825] NET: Registered PF_ATMPVC protocol family
<6>[   18.182187] NET: Registered PF_ATMSVC protocol family
<6>[   18.186064] NetLabel: Initializing
<6>[   18.186338] NetLabel:  domain hash size = 128
<6>[   18.186487] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
<6>[   18.190909] NetLabel:  unlabeled traffic allowed by default
<6>[   18.204691] nfc: nfc_init: NFC Core ver 0.1
<6>[   18.207152] NET: Registered PF_NFC protocol family
<6>[   18.207551] PCI: Using ACPI for IRQ routing
<7>[   18.283149] PCI: pci_cache_line_size set to 64 bytes
<7>[   18.285880] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff]
<7>[   18.287605] e820: reserve RAM buffer [mem 0x7ffdf000-0x7fffffff]
<6>[   18.294223] pci 0000:00:01.0: vgaarb: setting as boot VGA device
<6>[   18.294425] pci 0000:00:01.0: vgaarb: bridge control possible
<6>[   18.294425] pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
<6>[   18.295704] vgaarb: loaded
<6>[   18.305440] clocksource: Switched to clocksource tsc-early
<5>[   18.330996] VFS: Disk quotas dquot_6.6.0
<6>[   18.332433] VFS: Dquot-cache hash table entries: 1024 (order 0, 4096 bytes)
<6>[   18.342805] pnp: PnP ACPI init
<6>[   18.379693] system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved
<6>[   18.433336] pnp: PnP ACPI: found 6 devices
<6>[   18.731015] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
<6>[   18.735164] NET: Registered PF_INET protocol family
<6>[   18.739607] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
<6>[   18.772246] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 20480 bytes, linear)
<6>[   18.773324] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
<6>[   18.775732] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
<6>[   18.778554] TCP bind hash table entries: 8192 (order: 7, 655360 bytes, linear)
<6>[   18.789314] TCP: Hash tables configured (established 8192 bind 8192)
<6>[   18.797588] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear)
<6>[   18.806917] UDP hash table entries: 512 (order: 3, 49152 bytes, linear)
<6>[   18.808766] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear)
<6>[   18.816656] NET: Registered PF_UNIX/PF_LOCAL protocol family
<6>[   18.833520] RPC: Registered named UNIX socket transport module.
<6>[   18.834018] RPC: Registered udp transport module.
<6>[   18.834376] RPC: Registered tcp transport module.
<6>[   18.834652] RPC: Registered tcp NFSv4.1 backchannel transport module.
<6>[   18.846756] NET: Registered PF_XDP protocol family
<6>[   18.848469] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
<6>[   18.848879] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
<6>[   18.849299] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
<6>[   18.849657] pci_bus 0000:00: resource 7 [mem 0x80000000-0xafffffff window]
<6>[   18.850023] pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window]
<6>[   18.853336] PCI: CLS 0 bytes, default 64
<3>[   18.857220] kvm: no hardware support for 'kvm_intel'
<6>[   18.857610] has_svm: not amd or hygon
<3>[   18.857850] kvm: no hardware support for 'kvm_amd'
<6>[   18.889767] PCLMULQDQ-NI instructions are not detected.
<6>[   19.903777] tsc: Refined TSC clocksource calibration: 2111.982 MHz
<6>[   19.904615] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e71679ffe7, max_idle_ns: 440795286379 ns
<6>[   19.905682] clocksource: Switched to clocksource tsc
<5>[   24.532691] Initialise system trusted keyrings
<6>[   24.538980] workingset: timestamp_bits=14 max_order=19 bucket_order=5
<5>[   25.496397] NFS: Registering the id_resolver key type
<5>[   25.497859] Key type id_resolver registered
<5>[   25.498287] Key type id_legacy registered
<6>[   25.514303] 9p: Installing v9fs 9p2000 file system support
<6>[   25.730427] NET: Registered PF_ALG protocol family
<5>[   25.731779] Key type asymmetric registered
<5>[   25.732233] Asymmetric key parser 'x509' registered
<6>[   25.743265] bounce: pool size: 64 pages
<6>[   25.751034] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
<6>[   25.754373] io scheduler mq-deadline registered
<6>[   25.754921] io scheduler kyber registered
<4>[   25.768173] test_firmware: interface ready
<6>[   25.788358] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0
<6>[   25.798402] ACPI: button: Power Button [PWRF]
<6>[   25.821839] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
<6>[   25.828181] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
<4>[   25.884261] hpet_acpi_add: no address or irqs in _CRS
<6>[   25.891158] Non-volatile memory driver v1.3
<6>[   25.893802] Linux agpgart interface v0.103
<6>[   25.908716] ACPI: bus type drm_connector registered
<6>[   26.279985] loop: module loaded
<6>[   26.307269] lkdtm: No crash points registered, enable through debugfs
<7>[   26.337072] ahci 0000:00:1f.2: version 3.0
<6>[   26.459452] ACPI: \_SB_.GSIA: Enabled at IRQ 16
<6>[   26.479963] ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode
<6>[   26.480881] ahci 0000:00:1f.2: flags: 64bit ncq only 
<6>[   26.581987] scsi host0: ahci
<6>[   26.608263] scsi host1: ahci
<6>[   26.625441] scsi host2: ahci
<6>[   26.642289] scsi host3: ahci
<6>[   26.660434] scsi host4: ahci
<6>[   26.678043] scsi host5: ahci
<6>[   26.688695] ata1: SATA max UDMA/133 abar m4096@0xfebf1000 port 0xfebf1100 irq 24
<6>[   26.689203] ata2: SATA max UDMA/133 abar m4096@0xfebf1000 port 0xfebf1180 irq 24
<6>[   26.689724] ata3: SATA max UDMA/133 abar m4096@0xfebf1000 port 0xfebf1200 irq 24
<6>[   26.690258] ata4: SATA max UDMA/133 abar m4096@0xfebf1000 port 0xfebf1280 irq 24
<6>[   26.690827] ata5: SATA max UDMA/133 abar m4096@0xfebf1000 port 0xfebf1300 irq 24
<6>[   26.691194] ata6: SATA max UDMA/133 abar m4096@0xfebf1000 port 0xfebf1380 irq 24
<6>[   26.864941] e100: Intel(R) PRO/100 Network Driver
<6>[   26.865258] e100: Copyright(c) 1999-2006 Intel Corporation
<6>[   26.866887] e1000: Intel(R) PRO/1000 Network Driver
<6>[   26.867158] e1000: Copyright (c) 1999-2006 Intel Corporation.
<6>[   26.870045] e1000e: Intel(R) PRO/1000 Network Driver
<6>[   26.870335] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
<6>[   26.872852] igb: Intel(R) Gigabit Ethernet Network Driver
<6>[   26.873100] igb: Copyright (c) 2007-2014 Intel Corporation.
<6>[   26.874729] sky2: driver version 1.30
<6>[   26.877976] QLogic FastLinQ 4xxxx Core Module qed
<6>[   26.878319] qede init: QLogic FastLinQ 4xxxx Ethernet Driver qede
<6>[   26.884933] usbcore: registered new interface driver asix
<6>[   26.887025] usbcore: registered new interface driver ax88179_178a
<6>[   26.888417] usbcore: registered new interface driver cdc_ether
<6>[   26.889956] usbcore: registered new interface driver net1080
<6>[   26.891259] usbcore: registered new interface driver cdc_subset
<6>[   26.892724] usbcore: registered new interface driver zaurus
<6>[   26.894948] usbcore: registered new interface driver cdc_ncm
<6>[   26.896343] usbcore: registered new interface driver r8153_ecm
<6>[   26.920324] usbcore: registered new interface driver usblp
<6>[   26.922722] usbcore: registered new interface driver usb-storage
<6>[   26.927283] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12
<6>[   26.938005] serio: i8042 KBD port at 0x60,0x64 irq 1
<6>[   26.939259] serio: i8042 AUX port at 0x60,0x64 irq 12
<6>[   26.957720] rtc_cmos 00:04: RTC can wake from S4
<6>[   26.990857] rtc_cmos 00:04: registered as rtc0
<6>[   26.999846] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram
<6>[   27.008970] ata2: SATA link down (SStatus 0 SControl 300)
<6>[   27.012819] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
<6>[   27.018786] ata4: SATA link down (SStatus 0 SControl 300)
<6>[   27.020045] ata5: SATA link down (SStatus 0 SControl 300)
<6>[   27.021177] ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
<6>[   27.022618] ata6: SATA link down (SStatus 0 SControl 300)
<3>[   27.027230] fail to initialize ptp_kvm
<4>[   27.027327] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
<6>[   27.029307] ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100
<6>[   27.029888] ata3.00: applying bridge limits
<6>[   27.032422] ata3.00: configured for UDMA/100
<6>[   27.034737] ata1.00: ATA-7: QEMU HARDDISK, 2.5+, max UDMA/100
<6>[   27.035421] ata1.00: 4651552 sectors, multi 16: LBA48 NCQ (depth 32)
<6>[   27.036338] ata1.00: applying bridge limits
<6>[   27.037338] ata1.00: configured for UDMA/100
<6>[   27.066173] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
<6>[   27.067971] intel_pstate: CPU model not supported
<5>[   27.076710] scsi 0:0:0:0: Direct-Access     ATA      QEMU HARDDISK    2.5+ PQ: 0 ANSI: 5
<5>[   27.129365] sd 0:0:0:0: Attached scsi generic sg0 type 0
<5>[   27.140934] sd 0:0:0:0: [sda] 4651552 512-byte logical blocks: (2.38 GB/2.22 GiB)
<5>[   27.149448] sd 0:0:0:0: [sda] Write Protect is off
<7>[   27.150945] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
<5>[   27.154278] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
<5>[   27.154756] scsi 2:0:0:0: CD-ROM            QEMU     QEMU DVD-ROM     2.5+ PQ: 0 ANSI: 5
<6>[   27.165853] sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
<6>[   27.215314] kworker/u4:6 (75) used greatest stack depth: 6336 bytes left
<6>[   27.232426] sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray
<6>[   27.233744] cdrom: Uniform CD-ROM driver Revision: 3.20
<6>[   27.309979] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
<6>[   27.318158] hid: raw HID events driver (C) Jiri Kosina
<5>[   27.334361] sd 0:0:0:0: [sda] Attached SCSI disk
<6>[   27.352989] i2c i2c-0: 1/1 memory slots populated (from DMI)
<6>[   27.353462] i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD
<6>[   27.370750] usbcore: registered new interface driver usbhid
<6>[   27.371188] usbhid: USB HID core driver
<7>[   27.374828] sr 2:0:0:0: Attached scsi CD-ROM sr0
<5>[   27.391226] sr 2:0:0:0: Attached scsi generic sg1 type 5
<6>[   27.416988] ipip: IPv4 and MPLS over IPv4 tunneling driver
<6>[   27.441646] gre: GRE over IPv4 demultiplexor driver
<6>[   27.441987] ip_gre: GRE over IPv4 tunneling driver
<6>[   27.497032] IPv4 over IPsec tunneling driver
<6>[   27.518954] Initializing XFRM netlink socket
<6>[   27.560384] NET: Registered PF_INET6 protocol family
<6>[   27.602034] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2
<6>[   27.620128] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
<6>[   27.629224] Segment Routing with IPv6
<6>[   27.630667] In-situ OAM (IOAM) with IPv6
<6>[   27.656976] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
<6>[   27.700894] ip6_gre: GRE over IPv6 tunneling driver
<6>[   27.724737] NET: Registered PF_PACKET protocol family
<6>[   27.738007] 9pnet: Installing 9P2000 support
<5>[   27.740246] Key type dns_resolver registered
<6>[   27.740671] mpls_gso: MPLS GSO support
<7>[   27.750729] start plist test
<7>[   27.757845] end plist test
<6>[   27.777222] IPI shorthand broadcast: enabled
<6>[   27.779360] sched_clock: Marking stable (27697609171, 80947640)->(27816334158, -37777347)
<6>[   27.807004] registered taskstats version 1
<5>[   27.808467] Loading compiled-in X.509 certificates
<5>[   27.879753] Loaded X.509 cert 'Build time autogenerated kernel key: a5fb506bb473efcec5888797196b4b143b5c5712'
<6>[   27.891396] ima: No TPM chip found, activating TPM-bypass!
<6>[   27.892036] ima: Allocated hash algorithm: sha1
<6>[   27.896465] ima: No architecture policies found
<6>[   28.178410] PM:   Magic number: 11:740:686
<6>[   28.181947] printk: console [netcon0] enabled
<6>[   28.182349] netconsole: network logging started
<5>[   28.209738] cfg80211: Loading compiled-in X.509 certificates for regulatory database
<5>[   28.246716] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
<4>[   28.259924] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
<6>[   28.260681] ALSA device list:
<6>[   28.263468]   No soundcards found.
<6>[   28.263848] cfg80211: failed to load regulatory.db
<6>[   28.287190] md: Waiting for all devices to be available before autodetect
<6>[   28.288265] md: If you don't use raid, use raid=noautodetect
<6>[   28.289051] md: Autodetecting RAID arrays.
<6>[   28.289843] md: autorun ...
<6>[   28.290127] md: ... autorun DONE.
<6>[   28.431144] EXT4-fs (sda): mounted filesystem with ordered data mode. Quota mode: none.
<6>[   28.433852] VFS: Mounted root (ext4 filesystem) on device 8:0.
<6>[   28.442378] devtmpfs: mounted
<6>[   29.067360] Freeing unused kernel image (initmem) memory: 1012K
<6>[   29.074030] Write protecting kernel text and read-only data: 26340k
<6>[   29.075230] Run /sbin/init as init process
<7>[   29.075765]   with arguments:
<7>[   29.075996]     /sbin/init
<7>[   29.076205]     verbose
<7>[   29.076400]   with environment:
<7>[   29.076797]     HOME=/
<7>[   29.076992]     TERM=linux
<5>[   29.976599] random: crng init done
SELinux:  Could not open policy file <= /etc/selinux/targeted/policy/policy.33:  No such file or directory
<6>[   31.745061] modprobe (186) used greatest stack depth: 4 bytes left
<30>[   31.958812] systemd[1]: systemd 252.4-2 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
<30>[   31.962031] systemd[1]: Detected virtualization qemu.
<30>[   31.963381] systemd[1]: Detected architecture x86.
<31>[   31.973063] systemd[1]: Detected initialized system, this is not the first boot.
<31>[   31.974805] systemd[1]: Kernel version 6.1.4-rc1, our baseline is 4.15

Welcome to [1mDebian GNU/Linux bookworm/sid[0m!

<30>[   32.039966] systemd[1]: Hostname set to <runner-pqlayms-project-40964107-concurrent-6>.
<30>[   32.077059] systemd[1]: Initializing machine ID from random generator.
<31>[   32.342680] systemd[1]: Successfully added address 127.0.0.1 to loopback interface
<31>[   32.344843] systemd[1]: Successfully added address ::1 to loopback interface
<31>[   32.346872] systemd[1]: Successfully brought loopback interface up
<31>[   32.368338] systemd[1]: Setting '/proc/sys/fs/file-max' to '2147483647'
<31>[   32.413103] systemd[1]: No credentials passed via fw_cfg.
<31>[   32.415179] systemd[1]: Failed to open '/sys/firmware/dmi/entries/11-0/raw', ignoring: No such file or directory
<31>[   32.491368] systemd[1]: Found cgroup2 on /sys/fs/cgroup/, full unified hierarchy
<31>[   32.492277] systemd[1]: Unified cgroup hierarchy is located at /sys/fs/cgroup.
<31>[   32.818726] systemd[1]: bpf-firewall: Got EBADF when using BPF_F_ALLOW_MULTI, which indicates it is supported. Yay!
<31>[   32.831799] systemd[1]: Controller 'cpu' supported: yes
<31>[   32.832323] systemd[1]: Controller 'cpuacct' supported: no
<31>[   32.833004] systemd[1]: Controller 'cpuset' supported: yes
<31>[   32.833410] systemd[1]: Controller 'io' supported: yes
<31>[   32.834214] systemd[1]: Controller 'blkio' supported: no
<31>[   32.834880] systemd[1]: Controller 'memory' supported: yes
<31>[   32.835305] systemd[1]: Controller 'devices' supported: no
<31>[   32.836045] systemd[1]: Controller 'pids' supported: yes
<31>[   32.836670] systemd[1]: Controller 'bpf-firewall' supported: yes
<31>[   32.837185] systemd[1]: Controller 'bpf-devices' supported: yes
<31>[   32.838089] systemd[1]: Controller 'bpf-foreign' supported: yes
<31>[   32.839177] systemd[1]: Controller 'bpf-socket-bind' supported: no
<31>[   32.842192] systemd[1]: Controller 'bpf-restrict-network-interfaces' supported: no
<31>[   32.847456] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd.
<31>[   32.885841] systemd[1]: Enabling (yes) showing of status (commandline).
<31>[   32.951649] systemd[1]: Successfully forked off '(sd-executor)' as PID 187.
<31>[   33.081974] systemd[187]: Successfully forked off '(direxec)' as PID 188.
<31>[   33.131188] systemd[187]: Successfully forked off '(direxec)' as PID 189.
<31>[   33.182055] systemd[187]: Successfully forked off '(direxec)' as PID 190.
<31>[   33.286300] systemd[187]: Successfully forked off '(direxec)' as PID 191.
<31>[   33.433417] systemd[187]: Successfully forked off '(direxec)' as PID 192.
<31>[   33.612228] systemd[187]: Successfully forked off '(direxec)' as PID 193.
<31>[   33.818221] systemd[187]: Successfully forked off '(direxec)' as PID 194.
<31>[   34.027228] systemd[187]: Successfully forked off '(direxec)' as PID 195.
<31>[   34.300192] systemd[187]: Successfully forked off '(direxec)' as PID 196.
<31>[   34.743247] systemd[187]: Successfully forked off '(direxec)' as PID 197.
<31>[   35.116142] systemd[187]: Successfully forked off '(direxec)' as PID 198.
<31>[   35.414233] systemd[187]: Successfully forked off '(direxec)' as PID 199.
<31>[   36.757320] systemd-gpt-auto-generator[192]: Disabling root partition auto-detection, root= is defined.
<31>[   36.869313] systemd-fstab-generator[190]: Parsing /etc/fstab...
<31>[   37.012865] systemd-fstab-generator[190]: SELinux enabled state cached to: disabled
<31>[   37.803132] systemd-getty-generator[191]: Automatically adding serial getty for /dev/ttyS0.
<31>[   37.851007] systemd-getty-generator[191]: SELinux enabled state cached to: disabled
<31>[   38.153366] systemd-hibernate-resume-generator[193]: Not running in an initrd, quitting.
<31>[   38.552211] systemd[187]: /lib/systemd/system-generators/systemd-integritysetup-generator succeeded.
<31>[   38.558169] systemd[187]: /lib/systemd/system-generators/systemd-hibernate-resume-generator succeeded.
<31>[   38.710341] systemd-rc-local-generator[195]: /etc/rc.local does not exist, skipping.
<31>[   38.766205] systemd-gpt-auto-generator[192]: Failed to chase block device, ignoring: No such file or directory
<31>[   39.247694] systemd[187]: /lib/systemd/system-generators/systemd-veritysetup-generator succeeded.
<31>[   39.328121] systemd-sysv-generator[198]: Native unit for kmod.service already exists, skipping.
<31>[   39.363227] systemd-gpt-auto-generator[192]: No suitable partition table found, ignoring.
<31>[   39.466236] systemd[187]: /lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.
<31>[   39.469415] systemd[187]: /lib/systemd/system-generators/systemd-getty-generator succeeded.
<31>[   39.518245] systemd-sysv-generator[198]: Linked unit file: /lib/systemd/system/hwclock.service → /dev/null
<31>[   39.519256] systemd-sysv-generator[198]: Native unit for hwclock.service already exists, skipping.
<31>[   39.606840] systemd-sysv-generator[198]: Native unit for dbus.service already exists, skipping.
<31>[   39.783293] systemd-sysv-generator[198]: Native unit for udev.service already exists, skipping.
<31>[   39.802865] systemd-sysv-generator[198]: Ignoring S01dbus symlink in rc2.d, not generating dbus.service.
<31>[   39.808449] systemd-sysv-generator[198]: Ignoring S01dbus symlink in rc3.d, not generating dbus.service.
<31>[   39.814183] systemd-sysv-generator[198]: Ignoring S01dbus symlink in rc4.d, not generating dbus.service.
<31>[   39.820080] systemd-sysv-generator[198]: Ignoring S01dbus symlink in rc5.d, not generating dbus.service.
<31>[   39.905698] systemd[187]: /lib/systemd/system-generators/systemd-sysv-generator succeeded.
<31>[   39.907947] systemd[187]: /lib/systemd/system-generators/systemd-debug-generator succeeded.
<31>[   39.910063] systemd[187]: /lib/systemd/system-generators/systemd-cryptsetup-generator succeeded.
<31>[   39.912319] systemd[187]: /lib/systemd/system-generators/systemd-fstab-generator succeeded.
<31>[   39.914415] systemd[187]: /lib/systemd/system-generators/systemd-rc-local-generator succeeded.
<31>[   39.916442] systemd[187]: /lib/systemd/system-generators/systemd-run-generator succeeded.
<31>[   39.918370] systemd[187]: /lib/systemd/system-generators/systemd-system-update-generator succeeded.
<31>[   39.970723] systemd[1]: (sd-executor) succeeded.
<31>[   39.977168] systemd[1]: Looking for unit files in (higher priority first):
<31>[   39.978236] systemd[1]: 	/etc/systemd/system.control
<31>[   39.978843] systemd[1]: 	/run/systemd/system.control
<31>[   39.979237] systemd[1]: 	/run/systemd/transient
<31>[   39.979988] systemd[1]: 	/run/systemd/generator.early
<31>[   39.980386] systemd[1]: 	/etc/systemd/system
<31>[   39.981013] systemd[1]: 	/etc/systemd/system.attached
<31>[   39.981780] systemd[1]: 	/run/systemd/system
<31>[   39.982255] systemd[1]: 	/run/systemd/system.attached
<31>[   39.982819] systemd[1]: 	/run/systemd/generator
<31>[   39.983196] systemd[1]: 	/usr/local/lib/systemd/system
<31>[   39.984004] systemd[1]: 	/lib/systemd/system
<31>[   39.984405] systemd[1]: 	/usr/lib/systemd/system
<31>[   39.985242] systemd[1]: 	/run/systemd/generator.late
<31>[   40.145789] systemd[1]: sd-device-enumerator: Failed to open directory /run/udev/tags/systemd, ignoring: No such file or directory
<31>[   40.152082] systemd[1]: Modification times have changed, need to update cache.
<31>[   40.222110] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.service
<31>[   40.223671] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.timer
<31>[   40.224291] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.service
<31>[   40.225140] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.timer
<31>[   40.234426] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/basic.target
<31>[   40.235878] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/blockdev@.target
<31>[   40.236811] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.target
<31>[   40.237746] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/boot-complete.target
<31>[   40.238470] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/console-getty.service
<31>[   40.239843] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/container-getty@.service
<31>[   40.247039] systemd[1]: Linked unit file: /lib/systemd/system/cryptdisks-early.service → /dev/null
<31>[   40.253128] systemd[1]: Linked unit file: /lib/systemd/system/cryptdisks.service → /dev/null
<31>[   40.254101] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/cryptsetup-pre.target
<31>[   40.255436] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/cryptsetup.target
<31>[   40.294187] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.service
<31>[   40.295329] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.socket
<31>[   40.296133] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/debug-shell.service
<31>[   40.305289] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dev-hugepages.mount
<31>[   40.306898] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dev-mqueue.mount
<31>[   40.308139] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dpkg-db-backup.service
<31>[   40.309316] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/dpkg-db-backup.timer
<31>[   40.310381] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub@.service
<31>[   40.311401] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.service
<31>[   40.312421] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.timer
<31>[   40.313400] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_fail@.service
<31>[   40.314428] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_reap.service
<31>[   40.315864] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.service
<31>[   40.316857] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.target
<31>[   40.318356] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/exit.target
<31>[   40.319148] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/factory-reset.target
<31>[   40.320005] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/final.target
<31>[   40.320772] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/first-boot-complete.target
<31>[   40.321413] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/fstrim.service
<31>[   40.322219] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/fstrim.timer
<31>[   40.322981] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty-pre.target
<31>[   40.323999] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty-static.service
<31>[   40.325213] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty.target
<31>[   40.326355] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/getty@.service
<31>[   40.327687] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/graphical.target
<31>[   40.328974] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/halt.target
<31>[   40.329860] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/hibernate.target
<31>[   40.334135] systemd[1]: Linked unit file: /lib/systemd/system/hwclock.service → /dev/null
<31>[   40.335052] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/hybrid-sleep.target
<31>[   40.335865] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-cleanup.service
<31>[   40.336829] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-fs.target
<31>[   40.337761] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-parse-etc.service
<31>[   40.338416] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-device.target
<31>[   40.339968] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-fs.target
<31>[   40.340932] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.service
<31>[   40.342047] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.target
<31>[   40.343091] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-udevadm-cleanup-db.service
<31>[   40.344042] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-usr-fs.target
<31>[   40.345138] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/initrd.target
<31>[   40.346003] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/integritysetup-pre.target
<31>[   40.346840] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/integritysetup.target
<31>[   40.347918] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/kexec.target
<31>[   40.348764] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/kmod-static-nodes.service
<31>[   40.355186] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs-pre.target
<31>[   40.356114] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs.target
<31>[   40.357138] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/machine.slice
<31>[   40.357960] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/modprobe@.service
<31>[   40.358964] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/multi-user.target
<31>[   40.362230] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/network-online.target
<31>[   40.363168] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/network-pre.target
<31>[   40.364031] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/network.target
<31>[   40.365083] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-lookup.target
<31>[   40.366165] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/nss-user-lookup.target
<31>[   40.367071] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/paths.target
<31>[   40.367960] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/poweroff.target
<31>[   40.368800] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/printer.target
<31>[   40.369638] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount
<31>[   40.370351] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount
<31>[   40.379461] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/quotaon.service
<31>[   40.380861] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rc-local.service
<31>[   40.386440] systemd[1]: Linked unit file: /lib/systemd/system/rc.service → /dev/null
<31>[   40.391826] systemd[1]: Linked unit file: /lib/systemd/system/rcS.service → /dev/null
<31>[   40.393101] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/reboot.target
<31>[   40.394277] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-cryptsetup.target
<31>[   40.395471] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs-pre.target
<31>[   40.396388] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs.target
<31>[   40.397316] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/remote-veritysetup.target
<31>[   40.398691] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rescue.service
<31>[   40.399359] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rescue.target
<31>[   40.401141] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.target
<31>[   40.453374] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/serial-getty@.service
<31>[   40.454867] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/shutdown.target
<31>[   40.455897] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sigpwr.target
<31>[   40.456951] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sleep.target
<31>[   40.457827] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/slices.target
<31>[   40.458665] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/smartcard.target
<31>[   40.459373] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sockets.target
<31>[   40.460334] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sound.target
<31>[   40.461444] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/suspend-then-hibernate.target
<31>[   40.462389] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/suspend.target
<31>[   40.463261] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/swap.target
<31>[   40.464103] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-fs-fuse-connections.mount
<31>[   40.465021] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-config.mount
<31>[   40.465884] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-debug.mount
<31>[   40.466854] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-tracing.mount
<31>[   40.467787] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/sysinit.target
<31>[   40.468678] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/syslog.socket
<31>[   40.469437] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-systemd\x2dcryptsetup.slice
<31>[   40.470691] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-update-cleanup.service
<31>[   40.471403] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-update-pre.target
<31>[   40.472325] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/system-update.target
<31>[   40.473226] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.path
<31>[   40.474190] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.service
<31>[   40.475233] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.path
<31>[   40.476223] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-backlight@.service
<31>[   40.477168] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.service
<31>[   40.478131] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-binfmt.service
<31>[   40.479207] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-boot-check-no-failures.service
<31>[   40.480386] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-exit.service
<31>[   40.481337] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-firstboot.service
<31>[   40.482212] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsck-root.service
<31>[   40.483173] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsck@.service
<31>[   40.484093] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.service
<31>[   40.485109] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.socket
<31>[   40.486038] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-halt.service
<31>[   40.486892] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hibernate-resume@.service
<31>[   40.487828] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hibernate.service
<31>[   40.488747] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hostnamed.service
<31>[   40.489424] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hybrid-sleep.service
<31>[   40.490373] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.service
<31>[   40.491314] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.socket
<31>[   40.495965] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journal-flush.service
<31>[   40.497135] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-audit.socket
<31>[   40.498153] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-dev-log.socket
<31>[   40.499174] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-varlink@.socket
<31>[   40.500133] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.service
<31>[   40.501034] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.socket
<31>[   40.502364] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald@.service
<31>[   40.503323] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald@.socket
<31>[   40.504246] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-kexec.service
<31>[   40.505191] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-localed.service
<31>[   40.506139] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-logind.service
<31>[   40.507032] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-machine-id-commit.service
<31>[   40.508022] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-modules-load.service
<31>[   40.509034] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-network-generator.service
<31>[   40.510018] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd-wait-online.service
<31>[   40.511025] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd-wait-online@.service
<31>[   40.512066] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.service
<31>[   40.512980] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.socket
<31>[   40.513883] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pcrphase-initrd.service
<31>[   40.515080] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pcrphase-sysinit.service
<31>[   40.516393] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pcrphase.service
<31>[   40.517845] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-poweroff.service
<31>[   40.518872] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pstore.service
<31>[   40.519826] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-quotacheck.service
<31>[   40.520728] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-random-seed.service
<31>[   40.521649] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-reboot.service
<31>[   40.522353] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-remount-fs.service
<31>[   40.523267] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-repart.service
<31>[   40.524133] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.service
<31>[   40.525355] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.socket
<31>[   40.526299] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend-then-hibernate.service
<31>[   40.527269] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend.service
<31>[   40.528752] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysctl.service
<31>[   40.529791] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysext.service
<31>[   40.530754] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysusers.service
<31>[   40.531928] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-time-wait-sync.service
<31>[   40.532835] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timedated.service
<31>[   40.533720] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.service
<31>[   40.534813] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.timer
<31>[   40.535731] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup-dev.service
<31>[   40.536444] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup.service
<31>[   40.537759] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udev-settle.service
<31>[   40.540194] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udev-trigger.service
<31>[   40.541171] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udevd-control.socket
<31>[   40.542062] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udevd-kernel.socket
<31>[   40.542983] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-udevd.service
<31>[   40.544186] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp-runlevel.service
<31>[   40.545299] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp.service
<31>[   40.546259] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-user-sessions.service
<31>[   40.547333] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-volatile-root.service
<31>[   40.548379] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/time-set.target
<31>[   40.549256] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/time-sync.target
<31>[   40.550127] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/timers.target
<31>[   40.557321] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/umount.target
<31>[   40.559388] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/usb-gadget.target
<31>[   40.561416] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/user-runtime-dir@.service
<31>[   40.563825] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/user.slice
<31>[   40.565389] systemd[1]: unit_file_build_name_map: normal unit file: /lib/systemd/system/user@.service
[[0;32m  OK  [0m] Created slice [0;1;39mSlice /system/getty[0m.
[[0;32m  OK  [0m] Created slice [0;1;39mSlice /system/modprobe[0m.
[[0;32m  OK  [0m] Created slice [0;1;39mSlice /system/serial-getty[0m.
[[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
[[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
[[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
[[0;32m  OK  [0m] Set up automount [0;1;39mArbitrary…s File System Automount Point[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mLocal Integrity Protected Volumes[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mPath Units[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mSlice Units[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mSwaps[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mLocal Verity Protected Volumes[0m.
[[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
[[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
[[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
[[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
[[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
[[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
         Mounting [0;1;39mHuge Pages File System[0m...
<31>[   45.048837] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   45.072855] systemd[1]: dev-mqueue.mount: About to execute /bin/mount mqueue /dev/mqueue -t mqueue -o nosuid,nodev,noexec
<31>[   45.140097] systemd[1]: dev-mqueue.mount: Forked /bin/mount as 201
<31>[   45.176084] systemd[1]: dev-mqueue.mount: Changed dead -> mounting
<30>[   45.177378] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting [0;1;39mPOSIX Message Queue File System[0m...
<31>[   45.196240] systemd[1]: sys-fs-fuse-connections.mount: starting held back, waiting for: modprobe@fuse.service
<31>[   45.197633] systemd[1]: sys-kernel-config.mount: starting held back, waiting for: modprobe@configfs.service
<31>[   45.215752] systemd[1]: sys-kernel-debug.mount: ConditionCapability=CAP_SYS_RAWIO succeeded.
<31>[   45.218961] systemd[1]: sys-kernel-debug.mount: ConditionPathExists=/sys/kernel/debug succeeded.
<31>[   45.292114] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   45.316258] systemd[1]: sys-kernel-debug.mount: About to execute /bin/mount debugfs /sys/kernel/debug -t debugfs -o nosuid,nodev,noexec
<31>[   45.481060] systemd[1]: sys-kernel-debug.mount: Forked /bin/mount as 202
<31>[   45.513236] systemd[1]: sys-kernel-debug.mount: Changed dead -> mounting
<30>[   45.514899] systemd[1]: Mounting Kernel Debug File System...
         Mounting [0;1;39mKernel Debug File System[0m...
<31>[   45.563417] systemd[1]: sys-kernel-tracing.mount: ConditionCapability=CAP_SYS_RAWIO succeeded.
<31>[   45.566788] systemd[1]: sys-kernel-tracing.mount: ConditionPathExists=/sys/kernel/tracing succeeded.
<31>[   45.567934] systemd[1]: sys-kernel-tracing.mount: ConditionVirtualization=!lxc succeeded.
<31>[   45.755186] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   45.780396] systemd[1]: sys-kernel-tracing.mount: About to execute /bin/mount tracefs /sys/kernel/tracing -t tracefs -o nosuid,nodev,noexec
<31>[   45.868439] systemd[1]: sys-kernel-tracing.mount: Forked /bin/mount as 203
<31>[   45.902307] systemd[1]: sys-kernel-tracing.mount: Changed dead -> mounting
<30>[   45.903841] systemd[1]: Mounting Kernel Trace File System...
         Mounting [0;1;39mKernel Trace File System[0m...
<31>[   45.925028] systemd[1]: dbus.service: starting held back, waiting for: dbus.socket
<31>[   45.939958] systemd[1]: e2scrub_reap.service: starting held back, waiting for: systemd-tmpfiles-setup.service
<31>[   45.941942] systemd[1]: getty-static.service: starting held back, waiting for: basic.target
<31>[   45.943222] systemd[1]: getty@tty1.service: starting held back, waiting for: systemd-user-sessions.service
<31>[   45.955012] systemd[1]: kmod-static-nodes.service: ConditionFileNotEmpty=/lib/modules/6.1.4-rc1/modules.devname succeeded.
<31>[   45.976440] systemd[1]: kmod-static-nodes.service: ConditionCapability=CAP_SYS_MODULE succeeded.
<31>[   45.992338] systemd[1]: kmod-static-nodes.service: Will spawn child (service_enter_start): /bin/kmod
<31>[   46.141257] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   46.193755] systemd[1]: kmod-static-nodes.service: Passing 0 fds to service
<31>[   46.196815] systemd[1]: kmod-static-nodes.service: About to execute /bin/kmod static-nodes --format=tmpfiles --output=/run/tmpfiles.d/static-nodes.conf
<31>[   46.356761] systemd[1]: kmod-static-nodes.service: Forked /bin/kmod as 204
<31>[   46.411109] systemd[1]: kmod-static-nodes.service: Changed dead -> start
<30>[   46.412425] systemd[1]: Starting Create List of Static Device Nodes...
         Starting [0;1;39mCreate List of Static Device Nodes[0m...
<31>[   46.439972] systemd[1]: modprobe@configfs.service: ConditionCapability=CAP_SYS_MODULE succeeded.
<31>[   46.451206] systemd[1]: modprobe@configfs.service: Will spawn child (service_enter_start): /sbin/modprobe
<31>[   46.535039] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   46.598414] systemd[1]: modprobe@configfs.service: Passing 0 fds to service
<31>[   46.600032] systemd[1]: modprobe@configfs.service: About to execute /sbin/modprobe -abq configfs
<31>[   46.767392] systemd[1]: modprobe@configfs.service: Forked /sbin/modprobe as 205
<31>[   46.820427] systemd[1]: modprobe@configfs.service: Changed dead -> start
<30>[   46.829897] systemd[1]: Starting Load Kernel Module configfs...
         Starting [0;1;39mLoad Kernel Module configfs[0m...
<31>[   46.919356] systemd[1]: modprobe@drm.service: ConditionCapability=CAP_SYS_MODULE succeeded.
<31>[   46.955370] systemd[1]: modprobe@drm.service: Will spawn child (service_enter_start): /sbin/modprobe
<31>[   47.060285] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   47.082039] systemd[1]: modprobe@drm.service: Passing 0 fds to service
<31>[   47.083149] systemd[1]: modprobe@drm.service: About to execute /sbin/modprobe -abq drm
<31>[   47.152180] systemd[1]: modprobe@drm.service: Forked /sbin/modprobe as 206
<31>[   47.201216] systemd[1]: modprobe@drm.service: Changed dead -> start
<30>[   47.202335] systemd[1]: Starting Load Kernel Module drm...
         Starting [0;1;39mLoad Kernel Module drm[0m...
<31>[   47.247273] systemd[1]: modprobe@efi_pstore.service: ConditionCapability=CAP_SYS_MODULE succeeded.
<31>[   47.262308] systemd[1]: modprobe@efi_pstore.service: Will spawn child (service_enter_start): /sbin/modprobe
<31>[   47.411841] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   47.437262] systemd[1]: modprobe@efi_pstore.service: Passing 0 fds to service
<31>[   47.438376] systemd[1]: modprobe@efi_pstore.service: About to execute /sbin/modprobe -abq efi_pstore
<31>[   47.572849] systemd[1]: modprobe@efi_pstore.service: Forked /sbin/modprobe as 207
<31>[   47.631292] systemd[1]: modprobe@efi_pstore.service: Changed dead -> start
<30>[   47.638756] systemd[1]: Starting Load Kernel Module efi_pstore...
         Starting [0;1;39mLoad Kernel Module efi_pstore[0m...
<31>[   47.689272] systemd[1]: modprobe@fuse.service: ConditionCapability=CAP_SYS_MODULE succeeded.
<31>[   47.708328] systemd[1]: modprobe@fuse.service: Will spawn child (service_enter_start): /sbin/modprobe
<31>[   47.813225] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   47.839388] systemd[1]: modprobe@fuse.service: Passing 0 fds to service
<31>[   47.841340] systemd[1]: modprobe@fuse.service: About to execute /sbin/modprobe -abq fuse
<31>[   47.915223] systemd[1]: modprobe@fuse.service: Forked /sbin/modprobe as 208
<31>[   47.970392] systemd[1]: modprobe@fuse.service: Changed dead -> start
<30>[   47.975895] systemd[1]: Starting Load Kernel Module fuse...
         Starting [0;1;39mLoad Kernel Module fuse[0m...
<31>[   48.001155] systemd[1]: serial-getty@ttyS0.service: starting held back, waiting for: dev-ttyS0.device
<31>[   48.004035] systemd[1]: systemd-binfmt.service: starting held back, waiting for: local-fs.target
<31>[   48.014025] systemd[1]: systemd-firstboot.service: starting held back, waiting for: systemd-remount-fs.service
<31>[   48.027337] systemd[1]: systemd-journal-flush.service: starting held back, waiting for: systemd-remount-fs.service
<31>[   48.045386] systemd[1]: systemd-journald.service: Will spawn child (service_enter_start): /lib/systemd/systemd-journald
<31>[   48.416095] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   48.460405] systemd[1]: systemd-journald.service: Passing 4 fds to service
<31>[   48.462321] systemd[1]: systemd-journald.service: About to execute /lib/systemd/systemd-journald
<31>[   48.532275] systemd[1]: systemd-journald.service: Forked /lib/systemd/systemd-journald as 209
<31>[   48.612862] systemd[1]: systemd-journald.service: Changed dead -> start
<30>[   48.626495] systemd[1]: Starting Journal Service...
         Starting [0;1;39mJournal Service[0m...
<31>[   48.667456] systemd[1]: systemd-logind.service: starting held back, waiting for: basic.target
<31>[   48.670357] systemd[1]: systemd-machine-id-commit.service: starting held back, waiting for: local-fs.target
<31>[   48.691233] systemd[1]: systemd-modules-load.service: ConditionKernelCommandLine=|rd.modules-load failed.
<31>[   48.699416] systemd[1]: systemd-modules-load.service: ConditionKernelCommandLine=|modules-load failed.
<31>[   48.706726] systemd[1]: systemd-modules-load.service: ConditionDirectoryNotEmpty=|/run/modules-load.d failed.
<31>[   48.737163] systemd[1]: systemd-modules-load.service: ConditionDirectoryNotEmpty=|/etc/modules-load.d succeeded.
<31>[   48.741857] systemd[1]: systemd-modules-load.service: ConditionDirectoryNotEmpty=|/usr/local/lib/modules-load.d failed.
<31>[   48.781019] systemd[1]: systemd-modules-load.service: ConditionDirectoryNotEmpty=|/usr/lib/modules-load.d failed.
<31>[   48.785384] systemd[1]: systemd-modules-load.service: ConditionDirectoryNotEmpty=|/lib/modules-load.d failed.
<31>[   48.790992] systemd[209]: Operating on architecture: x86
<31>[   48.793321] systemd[209]: Operating on architecture: x86
<31>[   48.795415] systemd[1]: systemd-modules-load.service: ConditionCapability=CAP_SYS_MODULE succeeded.
<31>[   48.803083] systemd[1]: systemd-modules-load.service: Will spawn child (service_enter_start): /lib/systemd/systemd-modules-load
<31>[   48.863342] systemd[209]: Operating on architecture: x86
<6>[   48.881728] fuse: init (API version 7.37)
<31>[   48.891382] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   48.916012] systemd[209]: Restricting namespace to: n/a.
<31>[   48.918289] systemd[209]: Operating on architecture: x86
<31>[   48.921102] systemd[1]: systemd-modules-load.service: Passing 0 fds to service
<31>[   48.925744] systemd[1]: systemd-modules-load.service: About to execute /lib/systemd/systemd-modules-load
<31>[   48.927729] systemd[209]: Blocking cgroup.
<31>[   48.931826] systemd[209]: Blocking ipc.
<31>[   48.935701] systemd[209]: Blocking net.
<31>[   48.939973] systemd[209]: Blocking mnt.
<31>[   48.943175] systemd[209]: Blocking pid.
<31>[   48.945451] systemd[209]: Blocking user.
<31>[   48.948914] systemd[209]: Blocking uts.
<31>[   48.952914] systemd[209]: Blocking time.
<31>[   48.960698] systemd[209]: Operating on architecture: x86
<31>[   48.972741] systemd[209]: Operating on architecture: x86
<31>[   49.054847] systemd[1]: systemd-modules-load.service: Forked /lib/systemd/systemd-modules-load as 210
<31>[   49.111885] systemd[1]: systemd-modules-load.service: Changed dead -> start
<30>[   49.113216] systemd[1]: Starting Load Kernel Modules...
         Starting [0;1;39mLoad Kernel Modules[0m...
<31>[   49.126300] systemd[1]: systemd-pcrphase-sysinit.service: starting held back, waiting for: sysinit.target
<31>[   49.129436] systemd[1]: systemd-pcrphase.service: starting held back, waiting for: sysinit.target
<31>[   49.131446] systemd[1]: systemd-pstore.service: starting held back, waiting for: systemd-remount-fs.service
<31>[   49.133830] systemd[1]: systemd-random-seed.service: starting held back, waiting for: systemd-remount-fs.service
<31>[   49.146108] systemd[1]: systemd-remount-fs.service: Will spawn child (service_enter_start): /lib/systemd/systemd-remount-fs
<31>[   49.217261] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   49.265088] systemd[1]: systemd-remount-fs.service: Passing 0 fds to service
<31>[   49.267164] systemd[1]: systemd-remount-fs.service: About to execute /lib/systemd/systemd-remount-fs
<31>[   49.424714] systemd[1]: systemd-remount-fs.service: Forked /lib/systemd/systemd-remount-fs as 211
<31>[   49.490852] systemd[1]: systemd-remount-fs.service: Changed dead -> start
<30>[   49.491958] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting [0;1;39mRemount Root and Kernel File Systems[0m...
<31>[   49.527765] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/sysusr/usr/local/lib/repart.d failed.
<31>[   49.529401] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/sysusr/usr/lib/repart.d failed.
<31>[   49.531968] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/sysroot/etc/repart.d failed.
<31>[   49.533661] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/sysroot/usr/local/lib/repart.d failed.
<31>[   49.542353] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/sysroot/usr/lib/repart.d failed.
<31>[   49.544928] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/run/repart.d failed.
<31>[   49.559351] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/etc/repart.d failed.
<31>[   49.562206] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/usr/local/lib/repart.d failed.
<31>[   49.564911] systemd[1]: systemd-repart.service: ConditionDirectoryNotEmpty=|/usr/lib/repart.d failed.
<31>[   49.573186] systemd[1]: systemd-repart.service: ConditionVirtualization=!container succeeded.
<31>[   49.574404] systemd[1]: systemd-repart.service: Starting requested but condition failed. Not starting unit.
<31>[   49.575359] systemd[1]: systemd-repart.service: Job 52 systemd-repart.service/start finished, result=done
<30>[   49.576914] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
<31>[   49.579180] systemd[1]: systemd-sysctl.service: starting held back, waiting for: systemd-modules-load.service
<31>[   49.589901] systemd[1]: systemd-sysusers.service: starting held back, waiting for: systemd-firstboot.service
<31>[   49.591414] systemd[1]: systemd-tmpfiles-setup-dev.service: starting held back, waiting for: kmod-static-nodes.service
<31>[   49.593431] systemd[1]: systemd-tmpfiles-setup.service: starting held back, waiting for: systemd-journal-flush.service
<31>[   49.605962] systemd[1]: systemd-udev-trigger.service: ConditionPathIsReadWrite=/sys succeeded.
<31>[   49.621302] systemd[1]: systemd-udev-trigger.service: Will spawn child (service_enter_start): udevadm
<31>[   49.845921] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   49.899399] systemd[1]: systemd-udev-trigger.service: Passing 0 fds to service
<31>[   49.900908] systemd[1]: systemd-udev-trigger.service: About to execute udevadm trigger --type=all --action=add --prioritized-subsystem=module,block,tpmrm,net,tty,input
<31>[   50.042996] systemd[1]: systemd-udev-trigger.service: Forked udevadm as 212
<31>[   50.140136] systemd[1]: systemd-udev-trigger.service: Changed dead -> start
<30>[   50.141354] systemd[1]: Starting Coldplug All udev Devices...
         Starting [0;1;39mColdplug All udev Devices[0m...
<31>[   50.168319] systemd[1]: systemd-udevd.service: starting held back, waiting for: systemd-tmpfiles-setup-dev.service
<31>[   50.170170] systemd[1]: systemd-update-utmp-runlevel.service: starting held back, waiting for: systemd-update-utmp.service
<31>[   50.181960] systemd[1]: systemd-update-utmp.service: starting held back, waiting for: systemd-tmpfiles-setup.service
<31>[   50.183290] systemd[1]: systemd-user-sessions.service: starting held back, waiting for: basic.target
<31>[   50.691740] systemd[1]: sys-kernel-tracing.mount: Changed mounting -> mounting-done
<31>[   50.692848] systemd[1]: sys-kernel-debug.mount: Changed mounting -> mounting-done
<31>[   50.693765] systemd[1]: dev-mqueue.mount: Changed mounting -> mounting-done
<31>[   50.694395] systemd[1]: dev-hugepages.mount: Changed mounting -> mounting-done
<31>[   51.209239] systemd[1]: Received SIGCHLD from PID 200 (mount).
<31>[   51.224669] systemd[1]: Child 200 (mount) died (code=exited, status=0/SUCCESS)
<31>[   51.268262] systemd[1]: dev-hugepages.mount: Child 200 belongs to dev-hugepages.mount.
<31>[   51.270349] systemd[1]: dev-hugepages.mount: Mount process exited, code=exited, status=0/SUCCESS (success)
<31>[   51.272033] systemd[1]: dev-hugepages.mount: Changed mounting-done -> mounted
<31>[   51.272868] systemd[1]: dev-hugepages.mount: Job 49 dev-hugepages.mount/start finished, result=done
<30>[   51.280925] systemd[1]: Mounted Huge Pages File System.
[[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
<31>[   51.353877] systemd[1]: Child 201 (mount) died (code=exited, status=0/SUCCESS)
<31>[   51.401243] systemd[1]: dev-mqueue.mount: Child 201 belongs to dev-mqueue.mount.
<31>[   51.402448] systemd[1]: dev-mqueue.mount: Mount process exited, code=exited, status=0/SUCCESS (success)
<31>[   51.403892] systemd[1]: dev-mqueue.mount: Changed mounting-done -> mounted
<31>[   51.404824] systemd[1]: dev-mqueue.mount: Job 22 dev-mqueue.mount/start finished, result=done
<30>[   51.405682] systemd[1]: Mounted POSIX Message Queue File System.
[[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
<31>[   51.461048] systemd[1]: Child 202 (mount) died (code=exited, status=0/SUCCESS)
<31>[   51.500157] systemd[1]: sys-kernel-debug.mount: Child 202 belongs to sys-kernel-debug.mount.
<31>[   51.502490] systemd[1]: sys-kernel-debug.mount: Mount process exited, code=exited, status=0/SUCCESS (success)
<31>[   51.504303] systemd[1]: sys-kernel-debug.mount: Changed mounting-done -> mounted
<31>[   51.505455] systemd[1]: sys-kernel-debug.mount: Job 39 sys-kernel-debug.mount/start finished, result=done
<30>[   51.506815] systemd[1]: Mounted Kernel Debug File System.
[[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
<47>[   51.540699] systemd-journald[209]: SELinux enabled state cached to: disabled
<31>[   51.580229] systemd[1]: Child 203 (mount) died (code=exited, status=0/SUCCESS)
<47>[   51.580328] systemd-journald[209]: Auditing in kernel turned off.
<31>[   51.627406] systemd[1]: sys-kernel-tracing.mount: Child 203 belongs to sys-kernel-tracing.mount.
<31>[   51.628715] systemd[1]: sys-kernel-tracing.mount: Mount process exited, code=exited, status=0/SUCCESS (success)
<31>[   51.629474] systemd[1]: sys-kernel-tracing.mount: Changed mounting-done -> mounted
<31>[   51.630340] systemd[1]: sys-kernel-tracing.mount: Job 54 sys-kernel-tracing.mount/start finished, result=done
<30>[   51.631713] systemd[1]: Mounted Kernel Trace File System.
[[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
<31>[   51.693408] systemd[1]: Child 204 (kmod) died (code=exited, status=0/SUCCESS)
<31>[   51.723378] systemd[1]: kmod-static-nodes.service: Child 204 belongs to kmod-static-nodes.service.
<31>[   51.729181] systemd[1]: kmod-static-nodes.service: Main process exited, code=exited, status=0/SUCCESS (success)
<31>[   51.821832] systemd[1]: kmod-static-nodes.service: Changed start -> exited
<31>[   51.823281] systemd[1]: kmod-static-nodes.service: Job 41 kmod-static-nodes.service/start finished, result=done
<30>[   51.825359] systemd[1]: Finished Create List of Static Device Nodes.
[[0;32m  OK  [0m] Finished [0;1;39mCreate List of Static Device Nodes[0m.
<31>[   51.933157] systemd[1]: Child 205 (modprobe) died (code=exited, status=0/SUCCESS)
<31>[   51.970024] systemd[1]: modprobe@configfs.service: Child 205 belongs to modprobe@configfs.service.
<31>[   51.971187] systemd[1]: modprobe@configfs.service: Main process exited, code=exited, status=0/SUCCESS (success)
<47>[   52.057403] systemd-journald[209]: Fixed min_use=7.9M max_use=39.7M max_size=4.9M min_size=512.0K keep_free=19.8M n_max_files=100
<47>[   52.065786] systemd-journald[209]: Reserving 333 entries in field hash table.
<30>[   52.095831] systemd[1]: modprobe@configfs.service: Deactivated successfully.
<31>[   52.121846] systemd[1]: modprobe@configfs.service: Service will not restart (restart setting)
<31>[   52.122906] systemd[1]: modprobe@configfs.service: Changed start -> dead
<31>[   52.188977] systemd[1]: modprobe@configfs.service: Job 15 modprobe@configfs.service/start finished, result=done
<30>[   52.189939] systemd[1]: Finished Load Kernel Module configfs.
[[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
<31>[   52.212034] systemd[1]: modprobe@configfs.service: Consumed 624ms CPU time.
<31>[   52.247807] systemd[1]: Child 206 (modprobe) died (code=exited, status=0/SUCCESS)
<31>[   52.265278] systemd[1]: modprobe@drm.service: Child 206 belongs to modprobe@drm.service.
<31>[   52.268124] systemd[1]: modprobe@drm.service: Main process exited, code=exited, status=0/SUCCESS (success)
<30>[   52.363391] systemd[1]: modprobe@drm.service: Deactivated successfully.
<31>[   52.382775] systemd[1]: modprobe@drm.service: Service will not restart (restart setting)
<31>[   52.385433] systemd[1]: modprobe@drm.service: Changed start -> dead
<31>[   52.438183] systemd[1]: modprobe@drm.service: Job 84 modprobe@drm.service/start finished, result=done
<30>[   52.439800] systemd[1]: Finished Load Kernel Module drm.
[[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
<31>[   52.456109] systemd[1]: modprobe@drm.service: Consumed 446ms CPU time.
<31>[   52.477735] systemd[1]: Child 207 (modprobe) died (code=exited, status=0/SUCCESS)
<31>[   52.492752] systemd[1]: modprobe@efi_pstore.service: Child 207 belongs to modprobe@efi_pstore.service.
<31>[   52.494228] systemd[1]: modprobe@efi_pstore.service: Main process exited, code=exited, status=0/SUCCESS (success)
<30>[   52.574420] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
<47>[   52.576417] systemd-journald[209]: Reserving 9052 entries in data hash table.
<31>[   52.592480] systemd[1]: modprobe@efi_pstore.service: Service will not restart (restart setting)
<31>[   52.593374] systemd[1]: modprobe@efi_pstore.service: Changed start -> dead
<47>[   52.598759] systemd-journald[209]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=512B
<47>[   52.617157] systemd-journald[209]: Vacuuming...
<47>[   52.631043] systemd-journald[209]: Vacuuming done, freed 0B of archived journals from /run/log/journal/fac03ab85c8646909eb462b864388113.
<47>[   52.634116] systemd-journald[209]: Flushing /dev/kmsg...
<31>[   52.663359] systemd[1]: modprobe@efi_pstore.service: Job 26 modprobe@efi_pstore.service/start finished, result=done
<30>[   52.665280] systemd[1]: Finished Load Kernel Module efi_pstore.
[[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module efi_pstore[0m.
<31>[   52.684161] systemd[1]: modprobe@efi_pstore.service: Consumed 487ms CPU time.
<31>[   52.721050] systemd[1]: Child 208 (modprobe) died (code=exited, status=0/SUCCESS)
<31>[   52.749434] systemd[1]: modprobe@fuse.service: Child 208 belongs to modprobe@fuse.service.
<31>[   52.751012] systemd[1]: modprobe@fuse.service: Main process exited, code=exited, status=0/SUCCESS (success)
<30>[   52.819381] systemd[1]: modprobe@fuse.service: Deactivated successfully.
<31>[   52.839987] systemd[1]: modprobe@fuse.service: Service will not restart (restart setting)
<31>[   52.840844] systemd[1]: modprobe@fuse.service: Changed start -> dead
<31>[   52.908391] systemd[1]: modprobe@fuse.service: Job 51 modprobe@fuse.service/start finished, result=done
<30>[   52.909403] systemd[1]: Finished Load Kernel Module fuse.
[[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
<31>[   52.937247] systemd[1]: modprobe@fuse.service: Consumed 726ms CPU time.
<31>[   52.954446] systemd[1]: Child 210 (systemd-modules) died (code=exited, status=0/SUCCESS)
<31>[   52.972692] systemd[1]: systemd-modules-load.service: Child 210 belongs to systemd-modules-load.service.
<31>[   52.974308] systemd[1]: systemd-modules-load.service: Main process exited, code=exited, status=0/SUCCESS (success)
<31>[   53.012824] systemd[1]: systemd-modules-load.service: Changed start -> exited
<31>[   53.014144] systemd[1]: systemd-modules-load.service: Job 23 systemd-modules-load.service/start finished, result=done
<30>[   53.014997] systemd[1]: Finished Load Kernel Modules.
[[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
<31>[   53.060715] systemd[1]: Child 211 (systemd-remount) died (code=exited, status=0/SUCCESS)
<31>[   53.087074] systemd[1]: systemd-remount-fs.service: Child 211 belongs to systemd-remount-fs.service.
<31>[   53.091108] systemd[1]: systemd-remount-fs.service: Main process exited, code=exited, status=0/SUCCESS (success)
<31>[   53.151032] systemd[1]: systemd-remount-fs.service: Changed start -> exited
<31>[   53.152831] systemd[1]: systemd-remount-fs.service: Job 37 systemd-remount-fs.service/start finished, result=done
<30>[   53.153715] systemd[1]: Finished Remount Root and Kernel File Systems.
[[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
<31>[   53.178042] systemd[1]: Received SIGCHLD from PID 210 (n/a).
<31>[   53.180091] systemd[1]: systemd-remount-fs.service: Control group is empty.
<31>[   53.181432] systemd[1]: systemd-modules-load.service: Control group is empty.
<31>[   53.185089] systemd[1]: modprobe@fuse.service: Control group is empty.
<31>[   53.187111] systemd[1]: modprobe@efi_pstore.service: Control group is empty.
<31>[   53.189328] systemd[1]: modprobe@drm.service: Control group is empty.
<31>[   53.190873] systemd[1]: modprobe@configfs.service: Control group is empty.
<31>[   53.201059] systemd[1]: kmod-static-nodes.service: Control group is empty.
<31>[   53.227864] systemd[1]: systemd-journald.socket: Incoming traffic
<31>[   53.230451] systemd[1]: systemd-journald.socket: Changed listening -> running
<31>[   53.232281] systemd[1]: systemd-udevd-kernel.socket: Incoming traffic
<31>[   53.234250] systemd[1]: systemd-udevd-kernel.socket: Changed listening -> running
<31>[   53.235278] systemd[1]: local-fs-pre.target: starting held back, waiting for: systemd-tmpfiles-setup-dev.service
<31>[   53.236881] systemd[1]: local-fs.target: starting held back, waiting for: local-fs-pre.target
<31>[   53.237740] systemd[1]: sysinit.target: starting held back, waiting for: local-fs.target
<31>[   53.241215] systemd[1]: /proc/self/uid_map has a full 1:1 mapping
<31>[   53.245363] systemd[1]: /proc/self/gid_map has a full 1:1 mapping
<31>[   53.258453] systemd[1]: /proc/self/setgroups contains \"allow\", not in user namespace
<31>[   53.261368] systemd[1]: sys-fs-fuse-connections.mount: ConditionVirtualization=!private-users succeeded.
<31>[   53.283958] systemd[1]: sys-fs-fuse-connections.mount: ConditionCapability=CAP_SYS_ADMIN succeeded.
<31>[   53.299194] systemd[1]: sys-fs-fuse-connections.mount: ConditionPathExists=/sys/fs/fuse/connections succeeded.
<31>[   53.437838] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   53.462199] systemd[1]: sys-fs-fuse-connections.mount: About to execute /bin/mount fusectl /sys/fs/fuse/connections -t fusectl -o nosuid,nodev,noexec
<31>[   53.611441] systemd[1]: sys-fs-fuse-connections.mount: Forked /bin/mount as 214
<31>[   53.657241] systemd[1]: sys-fs-fuse-connections.mount: Changed dead -> mounting
<30>[   53.659231] systemd[1]: Mounting FUSE Control File System...
         Mounting [0;1;39mFUSE Control File System[0m...
<31>[   53.732021] systemd[1]: sys-kernel-config.mount: ConditionCapability=CAP_SYS_RAWIO succeeded.
<31>[   53.744871] systemd[1]: sys-kernel-config.mount: ConditionPathExists=/sys/kernel/config succeeded.
<31>[   54.015371] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   54.090149] systemd[1]: sys-kernel-config.mount: About to execute /bin/mount configfs /sys/kernel/config -t configfs -o nosuid,nodev,noexec
<31>[   54.335221] systemd[1]: sys-kernel-config.mount: Forked /bin/mount as 215
<31>[   54.427086] systemd[1]: sys-kernel-config.mount: Changed dead -> mounting
<30>[   54.439396] systemd[1]: Mounting Kernel Configuration File System...
         Mounting [0;1;39mKernel Configuration File System[0m...
<31>[   54.518487] systemd[1]: systemd-firstboot.service: ConditionFirstBoot=yes failed.
<31>[   54.520060] systemd[1]: systemd-firstboot.service: Starting requested but condition failed. Not starting unit.
<31>[   54.532150] systemd[1]: systemd-firstboot.service: Job 29 systemd-firstboot.service/start finished, result=done
<30>[   54.534149] systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
<31>[   54.559300] systemd[1]: first-boot-complete.target: starting held back, waiting for: systemd-random-seed.service
<31>[   54.569913] systemd[1]: sysinit.target: starting held back, waiting for: local-fs.target
<31>[   54.583365] systemd[1]: systemd-journal-flush.service: starting held back, waiting for: systemd-journald.service
<31>[   54.604161] systemd[1]: systemd-logind.service: starting held back, waiting for: basic.target
<31>[   54.620089] systemd[1]: systemd-pstore.service: ConditionVirtualization=!container succeeded.
<31>[   54.656899] systemd[1]: systemd-pstore.service: ConditionDirectoryNotEmpty=/sys/fs/pstore failed.
<31>[   54.657848] systemd[1]: systemd-pstore.service: Starting requested but condition failed. Not starting unit.
<31>[   54.671878] systemd[1]: systemd-pstore.service: Job 25 systemd-pstore.service/start finished, result=done
<30>[   54.673024] systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
<31>[   54.674382] systemd[1]: sysinit.target: starting held back, waiting for: local-fs.target
<31>[   54.710023] systemd[1]: systemd-random-seed.service: ConditionPathExists=!/etc/initrd-release succeeded.
<31>[   54.711188] systemd[1]: systemd-random-seed.service: ConditionVirtualization=!container succeeded.
<31>[   54.762928] systemd[1]: systemd-random-seed.service: Will spawn child (service_enter_start): /lib/systemd/systemd-random-seed
<31>[   55.211943] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   55.359247] systemd[1]: systemd-random-seed.service: Passing 0 fds to service
<31>[   55.360363] systemd[1]: systemd-random-seed.service: About to execute /lib/systemd/systemd-random-seed load
<31>[   55.872354] systemd[1]: systemd-random-seed.service: Forked /lib/systemd/systemd-random-seed as 216
<31>[   56.085222] systemd[1]: systemd-random-seed.service: Changed dead -> start
<30>[   56.087211] systemd[1]: Starting Load/Save Random Seed...
         Starting [0;1;39mLoad/Save Random Seed[0m...
<31>[   56.207943] systemd[1]: systemd-sysctl.service: ConditionPathIsReadWrite=/proc/sys/net succeeded.
<31>[   56.257048] systemd[1]: systemd-sysctl.service: Will spawn child (service_enter_start): /lib/systemd/systemd-sysctl
<31>[   56.799437] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   56.940848] systemd[1]: systemd-sysctl.service: Passing 0 fds to service
<31>[   56.944087] systemd[1]: systemd-sysctl.service: About to execute /lib/systemd/systemd-sysctl
<31>[   57.401121] systemd[1]: systemd-sysctl.service: Forked /lib/systemd/systemd-sysctl as 217
<31>[   57.593686] systemd[1]: systemd-sysctl.service: Changed dead -> start
<30>[   57.622223] systemd[1]: Starting Apply Kernel Variables...
         Starting [0;1;39mApply Kernel Variables[0m...
<31>[   57.693927] systemd[1]: systemd-sysusers.service: ConditionCredential=|sysusers.extra failed.
<31>[   57.773421] systemd[1]: systemd-sysusers.service: ConditionNeedsUpdate=|/etc succeeded.
<31>[   57.810359] systemd[1]: systemd-sysusers.service: Will spawn child (service_enter_start): systemd-sysusers
<31>[   58.031200] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   58.071977] systemd[217]: Successfully forked off '(sd-mkdcreds)' as PID 218.
<31>[   58.086138] systemd[1]: systemd-sysusers.service: Passing 0 fds to service
<31>[   58.096738] systemd[1]: systemd-sysusers.service: About to execute systemd-sysusers
<31>[   58.172405] systemd[218]: Mounting /dev (MS_REC|MS_SLAVE \"\")...
<31>[   58.220797] systemd[218]: Mounting ramfs (ramfs) on /dev/shm (MS_NOSUID|MS_NODEV|MS_NOEXEC \"mode=0700\")...
<31>[   58.252243] systemd[1]: systemd-sysusers.service: Forked systemd-sysusers as 219
<31>[   58.301377] systemd[218]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore:/lib/credstore
<31>[   58.350114] systemd[218]: Couldn't read inherited credential 'sysctl.extra', skipping: No such file or directory
<31>[   58.366407] systemd[218]: Remounting /dev/shm (MS_RDONLY|MS_NOSUID|MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_BIND \"\")...
<31>[   58.385142] systemd[1]: systemd-sysusers.service: Changed dead -> start
<31>[   58.386173] systemd[218]: Moving mount /dev/shm → /run/credentials/systemd-sysctl.service (MS_MOVE \"\")...
<30>[   58.395448] systemd[1]: Starting Create System Users...
         Starting [0;1;39mCreate System Users[0m...
<31>[   58.429838] systemd[1]: systemd-tmpfiles-setup-dev.service: starting held back, waiting for: systemd-sysusers.service
<31>[   58.431290] systemd[1]: systemd-update-utmp.service: starting held back, waiting for: systemd-tmpfiles-setup.service
<31>[   58.609362] systemd[217]: (sd-mkdcreds) succeeded.
<31>[   58.738018] systemd[219]: Successfully forked off '(sd-mkdcreds)' as PID 220.
<31>[   58.847018] systemd[1]: run.mount: Failed to load configuration: No such file or directory
<31>[   58.853033] systemd[220]: Mounting /dev (MS_REC|MS_SLAVE \"\")...
<31>[   58.862043] systemd[1]: run-credentials.mount: Failed to load configuration: No such file or directory
<31>[   58.864092] systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Changed dead -> mounted
<31>[   58.885357] systemd[220]: Mounting ramfs (ramfs) on /dev/shm (MS_NOSUID|MS_NODEV|MS_NOEXEC \"mode=0700\")...
<31>[   58.891852] systemd[1]: sys-kernel-config.mount: Changed mounting -> mounting-done
<31>[   58.892970] systemd[1]: sys-fs-fuse-connections.mount: Changed mounting -> mounting-done
<31>[   58.894210] systemd[1]: run.mount: Collecting.
<31>[   58.894862] systemd[1]: run-credentials.mount: Collecting.
<31>[   58.940202] systemd[220]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore:/lib/credstore
<31>[   58.974285] systemd[220]: Couldn't read inherited credential 'passwd.shell.root', skipping: No such file or directory
<31>[   58.998457] systemd[220]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore:/lib/credstore
<31>[   59.024814] systemd[220]: Couldn't read inherited credential 'passwd.hashed-password.root', skipping: No such file or directory
<31>[   59.027359] systemd[220]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore:/lib/credstore
<31>[   59.050898] systemd[220]: Couldn't read inherited credential 'sysusers.extra', skipping: No such file or directory
<31>[   59.071723] systemd[220]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore:/lib/credstore
<31>[   59.075749] systemd[1]: Received SIGCHLD from PID 214 (mount).
<31>[   59.096400] systemd[1]: Child 214 (mount) died (code=exited, status=0/SUCCESS)
<31>[   59.096674] systemd[220]: Couldn't read inherited credential 'passwd.plaintext-password.root', skipping: No such file or directory
<31>[   59.112478] systemd[220]: Remounting /dev/shm (MS_RDONLY|MS_NOSUID|MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_BIND \"\")...
<31>[   59.129257] systemd[220]: Moving mount /dev/shm → /run/credentials/systemd-sysusers.service (MS_MOVE \"\")...
<31>[   59.143123] systemd[1]: sys-fs-fuse-connections.mount: Child 214 belongs to sys-fs-fuse-connections.mount.
<31>[   59.144408] systemd[1]: sys-fs-fuse-connections.mount: Mount process exited, code=exited, status=0/SUCCESS (success)
<31>[   59.145909] systemd[1]: sys-fs-fuse-connections.mount: Changed mounting-done -> mounted
<31>[   59.146877] systemd[1]: sys-fs-fuse-connections.mount: Job 50 sys-fs-fuse-connections.mount/start finished, result=done
<30>[   59.147942] systemd[1]: Mounted FUSE Control File System.
[[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
<31>[   59.380411] systemd[219]: (sd-mkdcreds) succeeded.
<31>[   59.459277] systemd[1]: run.mount: Failed to load configuration: No such file or directory
<31>[   59.474293] systemd[1]: run-credentials.mount: Failed to load configuration: No such file or directory
<31>[   59.480852] systemd[1]: run-credentials-systemd\x2dsysusers.service.mount: Changed dead -> mounted
<31>[   59.497399] systemd[1]: run.mount: Collecting.
<31>[   59.498832] systemd[1]: run-credentials.mount: Collecting.
<31>[   59.525084] systemd[1]: Child 215 (mount) died (code=exited, status=0/SUCCESS)
<31>[   59.572738] systemd[1]: sys-kernel-config.mount: Child 215 belongs to sys-kernel-config.mount.
<31>[   59.580075] systemd[1]: sys-kernel-config.mount: Mount process exited, code=exited, status=0/SUCCESS (success)
<31>[   59.581087] systemd[1]: sys-kernel-config.mount: Changed mounting-done -> mounted
<31>[   59.581889] systemd[1]: sys-kernel-config.mount: Job 14 sys-kernel-config.mount/start finished, result=done
<30>[   59.582987] systemd[1]: Mounted Kernel Configuration File System.
[[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
<31>[   59.635153] systemd[1]: Child 216 (systemd-random-) died (code=exited, status=0/SUCCESS)
<31>[   59.665837] systemd[1]: systemd-random-seed.service: Child 216 belongs to systemd-random-seed.service.
<31>[   59.675461] systemd[1]: systemd-random-seed.service: Main process exited, code=exited, status=0/SUCCESS (success)
<31>[   59.766911] systemd[1]: systemd-random-seed.service: Changed start -> exited
<31>[   59.768262] systemd[1]: systemd-random-seed.service: Job 5 systemd-random-seed.service/start finished, result=done
<30>[   59.769694] systemd[1]: Finished Load/Save Random Seed.
[[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
<31>[   59.827692] systemd[1]: systemd-random-seed.service: Control group is empty.
<31>[   59.856843] systemd[1]: first-boot-complete.target: ConditionFirstBoot=yes failed.
<31>[   59.864323] systemd[1]: first-boot-complete.target: Starting requested but condition failed. Not starting unit.
<31>[   59.866071] systemd[1]: first-boot-complete.target: Job 8 first-boot-complete.target/start finished, result=done
<30>[   59.867090] systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
<31>[   59.868300] systemd[1]: sysinit.target: starting held back, waiting for: local-fs.target
<31>[   59.869233] systemd[1]: systemd-machine-id-commit.service: starting held back, waiting for: local-fs.target
<31>[   61.102696] systemd[1]: Received SIGCHLD from PID 217 (systemd-sysctl).
<31>[   61.116181] systemd[1]: Child 217 (systemd-sysctl) died (code=exited, status=0/SUCCESS)
<31>[   61.136156] systemd[1]: systemd-sysctl.service: Child 217 belongs to systemd-sysctl.service.
<31>[   61.137436] systemd[1]: systemd-sysctl.service: Main process exited, code=exited, status=0/SUCCESS (success)
<31>[   61.199427] systemd[1]: systemd-sysctl.service: Changed start -> exited
<31>[   61.200708] systemd[1]: systemd-sysctl.service: Job 46 systemd-sysctl.service/start finished, result=done
<30>[   61.201409] systemd[1]: Finished Apply Kernel Variables.
[[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
<31>[   61.241990] systemd[1]: systemd-sysctl.service: Control group is empty.
<31>[   61.243141] systemd[1]: sysinit.target: starting held back, waiting for: local-fs.target
<31>[   62.320942] systemd[1]: Received SIGCHLD from PID 219 (systemd-sysuser).
<31>[   62.328228] systemd[1]: Child 219 (systemd-sysuser) died (code=exited, status=0/SUCCESS)
<31>[   62.348232] systemd[1]: systemd-sysusers.service: Child 219 belongs to systemd-sysusers.service.
<31>[   62.349379] systemd[1]: systemd-sysusers.service: Main process exited, code=exited, status=0/SUCCESS (success)
<31>[   62.399185] systemd[1]: systemd-sysusers.service: Changed start -> exited
<31>[   62.400292] systemd[1]: systemd-sysusers.service: Job 53 systemd-sysusers.service/start finished, result=done
<30>[   62.401329] systemd[1]: Finished Create System Users.
[[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
<31>[   62.441920] systemd[1]: systemd-sysusers.service: Control group is empty.
<31>[   62.445126] systemd[1]: sysinit.target: starting held back, waiting for: local-fs.target
<31>[   62.454879] systemd[1]: systemd-tmpfiles-setup-dev.service: Will spawn child (service_enter_start): systemd-tmpfiles
<47>[   62.512024] systemd-journald[209]: systemd-journald running as PID 209 for the system.
<47>[   62.581749] systemd-journald[209]: Sent READY=1 notification.
<47>[   62.583374] systemd-journald[209]: Sent WATCHDOG=1 notification.
<31>[   62.607256] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[   62.632314] systemd[1]: systemd-tmpfiles-setup-dev.service: Passing 0 fds to service
<31>[   62.633452] systemd[1]: systemd-tmpfiles-setup-dev.service: About to execute systemd-tmpfiles --prefix=/dev --create --boot
<31>[   62.719982] systemd[1]: systemd-tmpfiles-setup-dev.service: Forked systemd-tmpfiles as 221
<47>[   62.778065] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[   62.787252] systemd[1]: systemd-tmpfiles-setup-dev.service: Changed dead -> start
<30>[   62.798153] systemd[1]: Starting Create Static Device Nodes in /dev...
<47>[   62.816755] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
         Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
<31>[   62.854168] systemd[1]: systemd-tmpfiles-setup.service: starting held back, waiting for: systemd-journal-flush.service
<31>[   62.856300] systemd[1]: systemd-udevd.service: starting held back, waiting for: systemd-tmpfiles-setup-dev.service
<31>[   62.923952] systemd[1]: systemd-journald.service: Got notification message from PID 209 (READY=1, STATUS=Processing requests...)
<31>[   62.932263] systemd[1]: systemd-journald.service: Changed start -> running
<31>[   62.933980] systemd[1]: systemd-journald.service: Job 10 systemd-journald.service/start finished, result=done
<30>[   62.944985] systemd[1]: Started Journal Service.
[[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
<47>[   62.981873] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   63.039152] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[   63.117443] systemd[221]: Successfully forked off '(sd-mkdcreds)' as PID 222.
<47>[   63.123724] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[   63.177955] systemd[222]: Mounting /dev (MS_REC|MS_SLAVE \"\")...
<47>[   63.200836] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[   63.205400] systemd[222]: Mounting ramfs (ramfs) on /dev/shm (MS_NOSUID|MS_NODEV|MS_NOEXEC \"mode=0700\")...
<31>[   63.236715] systemd[222]: Credential search path is: /etc/credstore:/run/credstore:/usr/local/lib/credstore:/usr/lib/credstore:/lib/credstore
<31>[   63.261038] systemd[222]: Couldn't read inherited credential 'tmpfiles.extra', skipping: No such file or directory
<31>[   63.265211] systemd[222]: Remounting /dev/shm (MS_RDONLY|MS_NOSUID|MS_NODEV|MS_NOEXEC|MS_REMOUNT|MS_BIND \"\")...
<31>[   63.277933] systemd[222]: Moving mount /dev/shm → /run/credentials/systemd-tmpfiles-setup-dev.service (MS_MOVE \"\")...
<47>[   63.353199] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   63.449659] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[   63.511700] systemd[221]: (sd-mkdcreds) succeeded.
<47>[   63.559099] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   63.679194] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   63.764173] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   63.931741] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
         Starting [0;1;39mFlush Journal to Persistent Storage[0m...
<47>[   64.055463] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   64.135866] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   64.247671] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   64.325956] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   64.434360] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   64.529395] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   64.662117] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
[[0m[0;31m*     [0m] (1 of 4) A start job is running for…ice Nodes in /dev (21s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 4) A start job is running for…ice Nodes in /dev (21s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 4) A start job is running for…ice Nodes in /dev (22s / no limit)
<47>[   66.285398] systemd-journald[209]: varlink: New incoming connection.
<47>[   66.303018] systemd-journald[209]: varlink-21: Setting state idle-server
<47>[   66.369150] systemd-journald[209]: varlink-21: New incoming message: {\"method\":\"io.systemd.Journal.FlushToVar\",\"parameters\":{}}
<47>[   66.448356] systemd-journald[209]: varlink-21: Changing state idle-server → processing-method
<46>[   66.450052] systemd-journald[209]: Received client request to flush runtime journal.
<47>[   66.487679] systemd-journald[209]: Fixed min_use=16.0M max_use=216.4M max_size=27.0M min_size=512.0K keep_free=108.2M n_max_files=100
<47>[   66.540017] systemd-journald[209]: Reserving 333 entries in field hash table.
<47>[   66.578980] systemd-journald[209]: Reserving 49265 entries in data hash table.
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 4) A start job is running for…ersistent Storage (22s / no limit)
<47>[   66.946213] systemd-journald[209]: Flushing to /var/log/journal/fac03ab85c8646909eb462b864388113...
<47>[   66.959987] systemd-journald[209]: Considering root directory '/run/log/journal'.
<47>[   66.964215] systemd-journald[209]: Root directory /run/log/journal added.
<47>[   66.973998] systemd-journald[209]: Considering directory '/run/log/journal/fac03ab85c8646909eb462b864388113'.
<47>[   66.979240] systemd-journald[209]: Directory /run/log/journal/fac03ab85c8646909eb462b864388113 added.
<47>[   67.001872] systemd-journald[209]: Journal effective settings seal=no keyed_hash=yes compress=yes compress_threshold_bytes=8B
<47>[   67.004243] systemd-journald[209]: File /run/log/journal/fac03ab85c8646909eb462b864388113/system.journal added.
<47>[   67.007046] systemd-journald[209]: Considering root directory '/var/log/journal'.
<47>[   67.015250] systemd-journald[209]: Considering root directory '/var/log/journal/remote'.
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 4) A start job is running for…ersistent Storage (23s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 4) A start job is running for…ersistent Storage (23s / no limit)
M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
[K[[0;32m  OK  [0m] Reached target [0;1;39mPreparation for Local File Systems[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
         Starting [0;1;39mSet Up Additional Binary Formats[0m...
         Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
<47>[   68.992276] systemd-journald[209]: Root directory /run/log/journal removed.
<47>[   68.994271] systemd-journald[209]: Directory /run/log/journal/fac03ab85c8646909eb462b864388113 removed.
<47>[   68.995756] systemd-journald[209]: mmap cache statistics: 76755 context cache hit, 3 window list hit, 1 miss
<47>[   69.050664] systemd-journald[209]: Vacuuming...
<47>[   69.087724] systemd-journald[209]: Vacuuming done, freed 0B of archived journals from /var/log/journal/fac03ab85c8646909eb462b864388113.
<47>[   69.546416] systemd-journald[209]: varlink-21: Sending message: {\"parameters\":{}}
<47>[   69.556209] systemd-journald[209]: varlink-21: Changing state processing-method → processed-method
<47>[   69.557794] systemd-journald[209]: varlink-21: Changing state processed-method → idle-server
<47>[   70.050305] systemd-journald[209]: varlink-21: Got POLLHUP from socket.
<47>[   70.061393] systemd-journald[209]: varlink-21: Changing state idle-server → pending-disconnect
<47>[   70.084411] systemd-journald[209]: varlink-21: Changing state pending-disconnect → processing-disconnect
<47>[   70.085998] systemd-journald[209]: varlink-21: Changing state processing-disconnect → disconnected
[    [0;31m*[0;1;31m*[0m] (3 of 5) A start job is running for… All udev Devices (26s / no limit)
<47>[   70.312436] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[   70.374149] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
M[K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
[K         Mounting [0;1;39mArbitrary Executable File Formats File System[0m...
<47>[   71.330105] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
         Starting [0;1;39mCreate Volatile Files and Directories[0m...
<47>[   72.569432] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
[     [0;31m*[0m] (3 of 6) A start job is running for /dev/ttyS0 (28s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (3 of 6) A start job is running for /dev/ttyS0 (29s / no limit)
M[K[[0;32m  OK  [0m] Mounted [0;1;39mArbitrary Executable File Formats File System[0m.
[K[[0;32m  OK  [0m] Finished [0;1;39mSet Up Additional Binary Formats[0m.
[[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (1 of 3) A start job is running for… All udev Devices (34s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 3) A start job is running for… All udev Devices (34s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 3) A start job is running for… All udev Devices (35s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 3) A start job is running for /dev/ttyS0 (35s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 3) A start job is running for /dev/ttyS0 (36s / no limit)
M[K[[0m[0;31m*     [0m] (2 of 3) A start job is running for /dev/ttyS0 (36s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (3 of 3) A start job is running for…s and Directories (37s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (3 of 3) A start job is running for…s and Directories (37s / no limit)
M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
[K         Starting [0;1;39mRecord System Boot/Shutdown in UTMP[0m...
<47>[   82.075466] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (3 of 3) A start job is running for /dev/ttyS0 (39s / no limit)
M[K[[0;32m  OK  [0m] Finished [0;1;39mRecord System Boot/Shutdown in UTMP[0m.
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for… All udev Devices (42s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (1 of 2) A start job is running for… All udev Devices (42s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (1 of 2) A start job is running for… All udev Devices (43s / no limit)
M[K[     [0;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (43s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (44s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (44s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for… All udev Devices (45s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 2) A start job is running for… All udev Devices (45s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) A start job is running for… All udev Devices (46s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) A start job is running for /dev/ttyS0 (46s / no limit)
M[K[[0m[0;31m*     [0m] (2 of 2) A start job is running for /dev/ttyS0 (47s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) A start job is running for /dev/ttyS0 (47s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) A start job is running for… All udev Devices (48s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (1 of 2) A start job is running for… All udev Devices (48s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) A start job is running for… All udev Devices (49s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (49s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (50s / no limit)
M[K[     [0;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (50s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (1 of 2) A start job is running for… All udev Devices (51s / no limit)
M[K[[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
[K[[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
[[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
[[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
[[0;32m  OK  [0m] Started [0;1;39mDaily dpkg database backup timer[0m.
[[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
[[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
[[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mTimer Units[0m.
[[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mSocket Units[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
         Starting [0;1;39mD-Bus System Message Bus[0m...
<47>[   96.355869] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
         Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
<47>[   97.093893] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
         Starting [0;1;39mUser Login Management[0m...
<47>[   98.946472] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
         Starting [0;1;39mPermit User Sessions[0m...
[[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
<47>[   99.995726] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (1 of 4) A start job is running for… Login Management (58s / no limit)
<31>[  102.739477] systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 57 (stored), closing.
<31>[  102.800228] systemd[1]: Child 244 (systemd-user-se) died (code=exited, status=0/SUCCESS)
<31>[  102.841419] systemd[1]: systemd-user-sessions.service: Child 244 belongs to systemd-user-sessions.service.
<31>[  102.929181] systemd[1]: systemd-user-sessions.service: Changed start -> exited
<31>[  102.943172] systemd[1]: systemd-user-sessions.service: Job 68 systemd-user-sessions.service/start finished, result=done
M[K[[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
[K<31>[  103.053010] systemd[1]: multi-user.target: starting held back, waiting for: getty.target
<31>[  103.071316] systemd[1]: getty@tty1.service: ConditionPathExists=/dev/tty0 succeeded.
<31>[  103.105879] systemd[1]: getty@tty1.service: Will spawn child (service_enter_start): /sbin/agetty
<31>[  103.323865] systemd[1]: Failed to read pids.max attribute of root cgroup, ignoring: No data available
<31>[  103.608088] systemd[1]: getty@tty1.service: Forked /sbin/agetty as 245
<31>[  103.669940] systemd[1]: getty@tty1.service: Changed dead -> running
<31>[  103.706172] systemd[1]: getty@tty1.service: Job 73 getty@tty1.service/start finished, result=done
[[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
<31>[  103.787029] systemd[1]: serial-getty@ttyS0.service: starting held back, waiting for: dev-ttyS0.device
[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 3) A start job is running for…in Management (1min 2s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 3) A start job is running for…eck Snapshots (1min 2s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 3) A start job is running for…eck Snapshots (1min 3s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 3) A start job is running for…eck Snapshots (1min 3s / no limit)
<31>[  107.536439] systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 54 (stored), closing.
<31>[  107.596720] systemd[1]: Received SIGCHLD from PID 242 (e2scrub_all).
<31>[  107.613892] systemd[1]: Child 242 (e2scrub_all) died (code=exited, status=0/SUCCESS)
<31>[  107.649858] systemd[1]: e2scrub_reap.service: Child 242 belongs to e2scrub_reap.service.
<31>[  107.777798] systemd[1]: e2scrub_reap.service: Service will not restart (restart setting)
<31>[  107.793547] systemd[1]: e2scrub_reap.service: Changed start -> dead
<31>[  107.923096] systemd[1]: e2scrub_reap.service: Job 81 e2scrub_reap.service/start finished, result=done
M[K[[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
[K<31>[  107.985145] systemd[1]: Spawning thread to nuke /tmp/systemd-private-a20d69491dc847a3ba4ac589139943e6-e2scrub_reap.service-yZAMjU
<31>[  108.010915] systemd[1]: Spawning thread to nuke /var/tmp/systemd-private-a20d69491dc847a3ba4ac589139943e6-e2scrub_reap.service-RpQfrf
<31>[  108.082670] systemd[1]: e2scrub_reap.service: Control group is empty.
<31>[  108.098135] systemd[1]: multi-user.target: starting held back, waiting for: getty.target
[[0m[0;31m*     [0m] (1 of 2) A start job is running for…in Management (1min 6s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) A start job is running for…in Management (1min 6s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) A start job is running for…in Management (1min 7s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) A start job is running for /dev/ttyS0 (1min 7s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) A start job is running for /dev/ttyS0 (1min 8s / no limit)
<31>[  112.174080] systemd[1]: loop1: Processing udev action (SEQNUM=1416, ACTION=add)
<31>[  112.196963] systemd[1]: loop1: Device busy: SYSTEMD_READY property from device is false
<31>[  112.267132] systemd[1]: loop1: Device busy: SYSTEMD_READY property from device is false
<31>[  112.295735] systemd[1]: loop2: Processing udev action (SEQNUM=1417, ACTION=add)
<31>[  112.311160] systemd[1]: loop2: Device busy: SYSTEMD_READY property from device is false
<31>[  112.326154] systemd[1]: loop2: Device busy: SYSTEMD_READY property from device is false
<31>[  112.395060] systemd[1]: loop2: Device busy: SYSTEMD_READY property from device is false
<31>[  112.409954] systemd[1]: loop2: Device busy: SYSTEMD_READY property from device is false
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (1min 8s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (1 of 2) A start job is running for…in Management (1min 9s / no limit)
M[K[     [0;31m*[0m] (1 of 2) A start job is running for…in Management (1min 9s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] (1 of 2) A start job is running for…n Management (1min 10s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) A start job is running for /dev/ttyS0 (1min 10s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) A start job is running for /dev/ttyS0 (1min 11s / no limit)
<31>[  115.362848] systemd[1]: loop7: Device busy: SYSTEMD_READY property from device is false
<31>[  115.445038] systemd[1]: loop7: Device busy: SYSTEMD_READY property from device is false
<31>[  115.458892] systemd[1]: loop7: Device busy: SYSTEMD_READY property from device is false
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) A start job is running for /dev/ttyS0 (1min 11s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) A start job is running for…n Management (1min 12s / no limit)
<31>[  116.139836] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=Subscribe cookie=6 reply_cookie=0 signature=n/a error-name=n/a error-message=n/a
<31>[  116.163962] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus interface=org.freedesktop.DBus member=AddMatch cookie=8 reply_cookie=0 signature=s error-name=n/a error-message=n/a
<31>[  116.202338] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus interface=org.freedesktop.DBus member=GetNameOwner cookie=9 reply_cookie=0 signature=s error-name=n/a error-message=n/a
<31>[  116.225087] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 path=n/a interface=n/a member=n/a cookie=12 reply_cookie=9 signature=s error-name=n/a error-message=n/a
<31>[  116.242860] systemd[1]: Got message type=method_return sender=org.freedesktop.DBus destination=:1.0 path=n/a interface=n/a member=n/a cookie=10 reply_cookie=8 signature=n/a error-name=n/a error-message=n/a
<31>[  116.258326] systemd[1]: Match type='signal',sender='org.freedesktop.DBus',path='/org/freedesktop/DBus',interface='org.freedesktop.DBus',member='NameOwnerChanged',arg0=':1.1' successfully installed.
M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) A start job is running for…n Management (1min 12s / no limit)
<31>[  116.288944] systemd[1]: Got message type=signal sender=org.freedesktop.DBus destination=n/a path=/org/freedesktop/DBus interface=org.freedesktop.DBus member=NameOwnerChanged cookie=11 reply_cookie=0 signature=sss error-name=n/a error-message=n/a
<31>[  116.304894] systemd[1]: systemd-logind.service: D-Bus name org.freedesktop.login1 now owned by :1.1
<31>[  116.331939] systemd[1]: systemd-logind.service: Job 83 systemd-logind.service/start finished, result=done
M[K[[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
[K<31>[  116.405214] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=10 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  116.437808] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=11 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  116.455182] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=12 reply_cookie=0 signature=uoss error-name=n/a error-message=n/a
<31>[  116.504882] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=13 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  116.529970] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/systemd_2dlogind_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=14 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  116.547195] systemd[1]: multi-user.target: starting held back, waiting for: getty.target
[[0m[0;31m*     [0m] A start job is running for /dev/ttyS0 (1min 14s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] A start job is running for /dev/ttyS0 (1min 15s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] A start job is running for /dev/ttyS0 (1min 15s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] A start job is running for /dev/ttyS0 (1min 16s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] A start job is running for /dev/ttyS0 (1min 16s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] A start job is running for /dev/ttyS0 (1min 17s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] A start job is running for /dev/ttyS0 (1min 17s / no limit)
M[K[     [0;31m*[0m] A start job is running for /dev/ttyS0 (1min 18s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] A start job is running for /dev/ttyS0 (1min 18s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] A start job is running for /dev/ttyS0 (1min 19s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] A start job is running for /dev/ttyS0 (1min 19s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] A start job is running for /dev/ttyS0 (1min 20s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] A start job is running for /dev/ttyS0 (1min 20s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] A start job is running for /dev/ttyS0 (1min 21s / no limit)
M[K[[0m[0;31m*     [0m] A start job is running for /dev/ttyS0 (1min 21s / no limit)
M[K[[0;1;31m*[0m[0;31m*    [0m] A start job is running for /dev/ttyS0 (1min 22s / no limit)
M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] A start job is running for /dev/ttyS0 (1min 22s / no limit)
M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] A start job is running for /dev/ttyS0 (1min 23s / no limit)
M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] A start job is running for /dev/ttyS0 (1min 23s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] A start job is running for /dev/ttyS0 (1min 24s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] A start job is running for /dev/ttyS0 (1min 25s / no limit)
M[K[     [0;31m*[0m] A start job is running for /dev/ttyS0 (1min 25s / no limit)
M[K[    [0;31m*[0;1;31m*[0m] A start job is running for /dev/ttyS0 (1min 26s / no limit)
M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] A start job is running for /dev/ttyS0 (1min 26s / no limit)
M[K[[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyS0[0m.
[K[[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyS0[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
[[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
         Starting [0;1;39mRecord Runlevel Change in UTMP[0m...
<47>[  132.270206] systemd-journald[209]: Successfully sent stream file descriptor to service manager.

Debian GNU/Linux bookworm/sid runner-pqlayms-project-40964107-concurrent-6 ttyS0

runner-pqlayms-project-40964107-concurrent-6 login: root
root
Linux runner-pqlayms-project-40964107-concurrent-6 6.1.4-rc1 #1 SMP PREEMPT_DYNAMIC @1672851643 i686

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
<47>[  141.330944] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<47>[  142.102429] systemd-journald[209]: Sent WATCHDOG=1 notification.
<31>[  143.424938] systemd[1]: user@0.service: User lookup succeeded: uid=0 gid=0
<31>[  143.440918] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=170 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  143.456994] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=171 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<47>[  143.821933] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[  143.833087] systemd[1]: systemd-journald.service: Got notification message from PID 209 (FDSTORE=1)
<31>[  143.848162] systemd[1]: systemd-journald.service: Added fd 25 (n/a) to fd store.
<31>[  143.922001] systemd[1]: varlink: New incoming connection.
<31>[  143.936884] systemd[1]: varlink: Connections of user 0: 0 (of 1024 max)
<31>[  143.950781] systemd[1]: varlink-48: Setting state idle-server
<31>[  143.968779] systemd[1]: varlink-48: New incoming message: {\"method\":\"io.systemd.UserDatabase.GetUserRecord\",\"parameters\":{\"userName\":\"root\",\"service\":\"io.systemd.DynamicUser\"}}
<31>[  143.984276] systemd[1]: varlink-48: Changing state idle-server → processing-method
<31>[  143.999688] systemd[1]: varlink-48: Sending message: {\"error\":\"io.systemd.UserDatabase.NoRecordFound\",\"parameters\":{}}
<31>[  144.012396] systemd[1]: varlink-48: Changing state processing-method → processed-method
<31>[  144.025717] systemd[1]: varlink-48: Changing state processed-method → idle-server
<31>[  144.049089] systemd[1]: varlink-48: Got POLLHUP from socket.
<31>[  144.062827] systemd[1]: varlink-48: Changing state idle-server → pending-disconnect
<31>[  144.076978] systemd[1]: varlink-48: Changing state pending-disconnect → processing-disconnect
<31>[  144.090310] systemd[1]: varlink-48: Changing state processing-disconnect → disconnected
<47>[  161.525004] systemd-journald[209]: Successfully sent stream file descriptor to service manager.
<31>[  161.545748] systemd[1]: systemd-journald.service: Got notification message from PID 209 (FDSTORE=1)
<31>[  161.560417] systemd[1]: systemd-journald.service: Added fd 48 (n/a) to fd store.
<31>[  163.374058] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=172 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  163.391786] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=173 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  163.685450] systemd[1]: systemd-journald.service: Received EPOLLHUP on stored fd 48 (stored), closing.
<31>[  164.242120] systemd[1]: user@0.service: Job 89 user@0.service/start finished, result=done
<31>[  164.270043] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=174 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.286882] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=175 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.301946] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=176 reply_cookie=0 signature=uoss error-name=n/a error-message=n/a
<31>[  164.317028] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=177 reply_cookie=0 signature=s error-name=n/a error-message=n/a
<31>[  164.347038] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=178 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.364388] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=179 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.529884] systemd[1]: session-1.scope: 1 process added to scope's control group.
<31>[  164.547846] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=180 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.565703] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=181 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.592941] systemd[1]: session-1.scope: Job 145 session-1.scope/start finished, result=done
<31>[  164.635822] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=183 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.650869] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=JobRemoved cookie=184 reply_cookie=0 signature=uoss error-name=n/a error-message=n/a
<31>[  164.666160] systemd[1]: Sent message type=method_call sender=n/a destination=org.freedesktop.DBus path=/org/freedesktop/DBus interface=org.freedesktop.DBus member=RemoveMatch cookie=185 reply_cookie=0 signature=s error-name=n/a error-message=n/a
<31>[  164.686816] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=186 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.702822] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=187 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.779737] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/user_400_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=189 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.842053] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/serial_2dgetty_40ttyS0_2eservice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=191 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  164.880943] systemd[1]: Unprocessed message call sender=:1.1 object=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get
<31>[  164.948133] systemd[1]: Sent message type=method_return sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=193 reply_cookie=19 signature=v error-name=n/a error-message=n/a
<31>[  165.000066] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get cookie=20 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.030299] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=194 reply_cookie=20 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  165.066467] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=21 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.087838] systemd[1]: Sent message type=method_return sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=195 reply_cookie=21 signature=v error-name=n/a error-message=n/a
<31>[  165.147963] systemd[1]: Unprocessed message call sender=:1.1 object=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get
<31>[  165.163321] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=196 reply_cookie=22 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  165.211207] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=23 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.360048] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get cookie=24 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.375164] systemd[1]: Unprocessed message call sender=:1.1 object=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get
<31>[  165.391868] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=198 reply_cookie=24 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  165.465257] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=25 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.579901] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get cookie=26 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.596453] systemd[1]: Unprocessed message call sender=:1.1 object=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get
<31>[  165.612209] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=200 reply_cookie=26 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  165.635399] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=27 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.651232] systemd[1]: Sent message type=method_return sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=201 reply_cookie=27 signature=v error-name=n/a error-message=n/a
<31>[  165.703295] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get cookie=28 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.718403] systemd[1]: Unprocessed message call sender=:1.1 object=/org/freedesktop/systemd1/job/145 interface=org.freedesktop.DBus.Properties member=Get
<31>[  165.733328] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=202 reply_cookie=28 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  165.771328] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=29 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.787478] systemd[1]: Sent message type=method_return sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=203 reply_cookie=29 signature=v error-name=n/a error-message=n/a
<31>[  165.883722] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=204 reply_cookie=30 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  165.905798] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=31 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  165.920744] systemd[1]: Sent message type=method_return sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=205 reply_cookie=31 signature=v error-name=n/a error-message=n/a
<31>[  165.974948] systemd[1]: Sent message type=error sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=206 reply_cookie=32 signature=s error-name=org.freedesktop.DBus.Error.UnknownObject error-message=Unknown object '/org/freedesktop/systemd1/job/145'.
<31>[  166.027734] systemd[1]: Got message type=method_call sender=:1.1 destination=org.freedesktop.systemd1 path=/org/freedesktop/systemd1/unit/session_2d1_2escope interface=org.freedesktop.DBus.Properties member=Get cookie=33 reply_cookie=0 signature=ss error-name=n/a error-message=n/a
<31>[  166.043323] systemd[1]: Sent message type=method_return sender=n/a destination=:1.1 path=n/a interface=n/a member=n/a cookie=207 reply_cookie=33 signature=v error-name=n/a error-message=n/a
[?2004hroot@runner-pqlayms-project-40964107-concurrent-6:~# 

[?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-6:~# #
#
[?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-6:~# export SHELL=/bin/sh
export SHELL=/bin/sh
[?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-6:~# . /lava-1/environment
. /lava-1/environment
[?2004l[?2004hroot@runner-pqlayms-project-40964107-concurrent-6:~# /lava-1/bin/lava-test-runner /lava-1/0
/lava-1/bin/lava-test-runner /lava-1/0
[?2004l+ export TESTRUN_ID=0_command
+ cd /lava-1/0/tests/0_command
+ cat uuid
+ UUID=1_1.1.3.1
+ set +x
<LAVA_SIGNAL_STARTRUN 0_command 1_1.1.3.1>
+ lava-test-case command --shell cd /memfd && ./run_hugetlbfs_test.sh
<LAVA_SIGNAL_STARTTC command>
<6>[  178.394232] run_hugetlbfs_t (302): drop_caches: 3
memfd-hugetlb: CREATE
<4>[  178.768426] invalid opcode: 0000 [#1] PREEMPT SMP
<4>[  178.769044] CPU: 0 PID: 305 Comm: memfd_test Not tainted 6.1.4-rc1 #1
<4>[  178.769511] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014
<4>[  178.770088] EIP: hugetlb_file_setup.cold+0x0/0x33
<4>[  178.770891] Code: ff e9 07 f3 26 ff 0f 0b c7 04 24 c8 ee 7d d9 e8 25 47 ff ff b8 ea ff ff ff e9 ac f8 26 ff 0f 0b 0f 0b 0f 0b 0f 0b 0f 0b 0f 0b <0f> 0b 64 a1 98 48 da d9 c6 05 f3 42 c2 d9 01 8b 90 d4 03 00 00 05
<4>[  178.772114] EAX: c46e9e18 EBX: 00000000 ECX: 00000020 EDX: 00000000
<4>[  178.772560] ESI: 80000004 EDI: 00000003 EBP: c46bde54 ESP: c46bde34
<4>[  178.772940] DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068 EFLAGS: 00000212
<4>[  178.773380] CR0: 80050033 CR2: b7ef2de0 CR3: 047d3000 CR4: 000006d0
<4>[  178.774061] Call Trace:
<4>[  178.774687]  __ia32_sys_memfd_create+0x196/0x220
<4>[  178.775143]  __do_fast_syscall_32+0x77/0xd0
<4>[  178.775441]  ? lock_release+0x12a/0x2e0
<4>[  178.775755]  ? clockevents_program_event+0x78/0x190
<4>[  178.776143]  ? ktime_get+0x94/0x1b0
<4>[  178.776424]  ? clockevents_program_event+0x78/0x190
<4>[  178.776716]  ? __this_cpu_preempt_check+0xf/0x20
<4>[  178.777057]  ? arch_restore_msi_irqs+0x10/0x10
<4>[  178.777363]  ? lapic_next_event+0x1c/0x20
<4>[  178.777696]  ? clockevents_program_event+0xe4/0x190
<4>[  178.777956]  ? lock_release+0x12a/0x2e0
<4>[  178.778299]  ? tick_program_event+0x53/0xb0
<4>[  178.778668]  ? __this_cpu_preempt_check+0xf/0x20
<4>[  178.778984]  ? lock_is_held_type+0xb6/0x120
<4>[  178.779282]  ? irqentry_exit+0x6d/0x90
<4>[  178.779543]  ? sysvec_call_function_single+0x50/0x50
<4>[  178.779847]  ? __this_cpu_preempt_check+0xf/0x20
<4>[  178.780154]  ? lockdep_hardirqs_on+0x87/0x120
<4>[  178.780448]  ? lockdep_hardirqs_on_prepare+0xdc/0x1d0
<4>[  178.780775]  ? sysvec_call_function_single+0x50/0x50
<4>[  178.781125]  do_fast_syscall_32+0x32/0x70
<4>[  178.781439]  do_SYSENTER_32+0x15/0x20
<4>[  178.781733]  entry_SYSENTER_32+0x98/0xf6
<4>[  178.782122] EIP: 0xb7f65549
<4>[  178.782775] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d 76 00 58 b8 77 00 00 00 cd 80 90 8d 76
<4>[  178.783679] EAX: ffffffda EBX: 00404486 ECX: 80000004 EDX: 0040338c
<4>[  178.784034] ESI: b7d432e4 EDI: 00405ff4 EBP: bff04ef8 ESP: bff04e8c
<4>[  178.784389] DS: 007b ES: 007b FS: 0000 GS: 0033 SS: 007b EFLAGS: 00000292
<4>[  178.785178] Modules linked in: fuse configfs ip_tables x_tables
<4>[  178.786681] ---[ end trace 0000000000000000 ]---
<4>[  178.787057] EIP: hugetlb_file_setup.cold+0x0/0x33
<4>[  178.787323] Code: ff e9 07 f3 26 ff 0f 0b c7 04 24 c8 ee 7d d9 e8 25 47 ff ff b8 ea ff ff ff e9 ac f8 26 ff 0f 0b 0f 0b 0f 0b 0f 0b 0f 0b 0f 0b <0f> 0b 64 a1 98 48 da d9 c6 05 f3 42 c2 d9 01 8b 90 d4 03 00 00 05
<4>[  178.788649] EAX: c46e9e18 EBX: 00000000 ECX: 00000020 EDX: 00000000
<4>[  178.789085] ESI: 80000004 EDI: 00000003 EBP: c46bde54 ESP: c46bde34
<4>[  178.789353] DS: 007b ES: 007b FS: 00d8 GS: 0033 SS: 0068 EFLAGS: 00000212
<4>[  178.789822] CR0: 80050033 CR2: b7ef2de0 CR3: 047d3000 CR4: 000006d0
./run_hugetlbfs_test.sh: line 60:   305 Segmentation fault      ./memfd_test hugetlbfs
<31>[  179.358308] systemd[1]: memfd-mnt.mount: Changed dead -> mounted
<31>[  179.373484] systemd[1]: memfd.mount: Collecting.
<31>[  179.387395] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=208 reply_cookie=0 signature=so error-name=n/a error-message=n/a
<31>[  179.401323] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=209 reply_cookie=0 signature=so error-name=n/a error-message=n/a
<31>[  179.416172] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/_2d_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=210 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  179.431320] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/_2d_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=211 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  179.453232] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/system_2eslice interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=212 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  179.472146] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/systemd_2djournald_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=213 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  179.491192] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/systemd_2djournald_2esocket interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=214 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  179.504212] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitNew cookie=215 reply_cookie=0 signature=so error-name=n/a error-message=n/a
<31>[  179.519849] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/umount_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=216 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  179.535266] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/local_2dfs_2dpre_2etarget interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=217 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
opening: ./mnt/memfd
fuse: DONE
<31>[  181.240268] systemd[1]: memfd-mnt.mount: Changed mounted -> dead
<31>[  181.265332] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/memfd_2dmnt_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=219 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  181.280292] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1/unit/memfd_2dmnt_2emount interface=org.freedesktop.DBus.Properties member=PropertiesChanged cookie=220 reply_cookie=0 signature=sa{sv}as error-name=n/a error-message=n/a
<31>[  181.294280] systemd[1]: Sent message type=signal sender=n/a destination=n/a path=/org/freedesktop/systemd1 interface=org.freedesktop.systemd1.Manager member=UnitRemoved cookie=221 reply_cookie=0 signature=so error-name=n/a error-message=n/a
<31>[  181.349161] systemd[1]: Received SIGCHLD from PID 309 (fuse_mnt).
<31>[  181.364067] systemd[1]: Child 309 (fuse_mnt) died (code=exited, status=0/SUCCESS)
<31>[  181.389246] systemd[1]: session-1.scope: Child 309 belongs to session-1.scope.
<LAVA_SIGNAL_ENDTC command>
<LAVA_SIGNAL_TESTCASE TEST_CASE_ID=command RESULT=pass>
+ set +x
<LAVA_SIGNAL_ENDRUN 0_command 1_1.1.3.1>
<LAVA_TEST_RUNNER EXIT>
[?2004hroot@runner-pqlayms-project-40964107-concurrent-6:~# poweroff
poweroff

[-- Attachment #3: memfd-crash-test-qemu-i386.sh --]
[-- Type: application/x-shellscript, Size: 560 bytes --]

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-01-25  0:34 ` Mike Kravetz
  2023-02-02 14:54   ` Naresh Kamboju
@ 2023-02-02 14:59   ` Naresh Kamboju
  1 sibling, 0 replies; 8+ messages in thread
From: Naresh Kamboju @ 2023-02-02 14:59 UTC (permalink / raw)
  To: Mike Kravetz
  Cc: open list:KERNEL SELFTEST FRAMEWORK, open list, linux-stable,
	lkft-triage, Greg Kroah-Hartman, Andrew Morton, Shuah Khan,
	Jeff Xu, Joel Fernandes, Pranith Kumar, David Herrmann

[-- Attachment #1: Type: text/plain, Size: 1277 bytes --]

[Resending because logs.txt attachment was not successful ]
Hi Mike,

On Wed, 25 Jan 2023 at 06:04, Mike Kravetz <mike.kravetz@oracle.com> wrote:
>
> On 01/05/23 15:14, Naresh Kamboju wrote:
> > While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
> > following invalid opcode was noticed on stable-rc 6.1 and  6.0.
> >
> > This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
> > Build, config and test log details provided in the below links [1].
>
> Hello Naresh,
>
> I have tried to create this issue a few times without success.  Since I
> do not have i386 HW, I am using qemu_i386.  If I use the supplied config,
> my kernel does not boot.  I then try to modify config options which I
> think are not relevant.  By the time I get to a config that will boot, I
> can not recreate the issue. :(
>
> Just curious if you have any suggestions?  Or, Wondering if anyone else has
> suggestions on how to proceed?

Please install tuxmake and run attached script to reproduce reported issues,
$ pip3 install tuxmake
$ ./memfd-crash-test-qemu-i386.sh

This script downloads kernel Image and rootfs and runs run_hugetlbfs_test.sh.
If you have any questions please get back to me.

ref:
https://tuxsuite.com/

> --
> Mike Kravetz

[-- Attachment #2: memfd-crash-test-qemu-i386.sh --]
[-- Type: application/x-shellscript, Size: 560 bytes --]

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-02-02 14:54   ` Naresh Kamboju
@ 2023-02-02 15:29     ` Anders Roxell
  2023-02-02 21:54       ` Mike Kravetz
  0 siblings, 1 reply; 8+ messages in thread
From: Anders Roxell @ 2023-02-02 15:29 UTC (permalink / raw)
  To: Naresh Kamboju
  Cc: Mike Kravetz, open list:KERNEL SELFTEST FRAMEWORK, open list,
	linux-stable, lkft-triage, Greg Kroah-Hartman, Andrew Morton,
	Shuah Khan, Jeff Xu, Joel Fernandes, Pranith Kumar,
	David Herrmann

On Thu, 2 Feb 2023 at 15:54, Naresh Kamboju <naresh.kamboju@linaro.org> wrote:
>
> Hi Mike,
>
> On Wed, 25 Jan 2023 at 06:04, Mike Kravetz <mike.kravetz@oracle.com> wrote:
> >
> > On 01/05/23 15:14, Naresh Kamboju wrote:
> > > While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
> > > following invalid opcode was noticed on stable-rc 6.1 and  6.0.
> > >
> > > This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
> > > Build, config and test log details provided in the below links [1].
> >
> > Hello Naresh,
> >
> > I have tried to create this issue a few times without success.  Since I
> > do not have i386 HW, I am using qemu_i386.  If I use the supplied config,
> > my kernel does not boot.  I then try to modify config options which I
> > think are not relevant.  By the time I get to a config that will boot, I
> > can not recreate the issue. :(
> >
> > Just curious if you have any suggestions?  Or, Wondering if anyone else has
> > suggestions on how to proceed?
>
> Please install tuxmake and run attached script to reproduce reported issues,
> $ pip3 install tuxmake

oops, a typo, should be 'tuxrun' not 'tuxmake'.

https://tuxrun.org/

Cheers,
Anders

> $ ./memfd-crash-test-qemu-i386.sh
>
> This script downloads kernel Image and rootfs and runs run_hugetlbfs_test.sh.
> If you have any questions please get back to me.
> For your reference I have attached logs.txt
>
> > --
> > Mike Kravetz

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-02-02 15:29     ` Anders Roxell
@ 2023-02-02 21:54       ` Mike Kravetz
  2023-02-03  7:00         ` Naresh Kamboju
  0 siblings, 1 reply; 8+ messages in thread
From: Mike Kravetz @ 2023-02-02 21:54 UTC (permalink / raw)
  To: Naresh Kamboju, Anders Roxell
  Cc: open list:KERNEL SELFTEST FRAMEWORK, open list, linux-stable,
	lkft-triage, Greg Kroah-Hartman, Andrew Morton, Shuah Khan,
	Jeff Xu, Joel Fernandes, Pranith Kumar, David Herrmann

On 02/02/23 16:29, Anders Roxell wrote:
> On Thu, 2 Feb 2023 at 15:54, Naresh Kamboju <naresh.kamboju@linaro.org> wrote:
> >
> > Hi Mike,
> >
> > On Wed, 25 Jan 2023 at 06:04, Mike Kravetz <mike.kravetz@oracle.com> wrote:
> > >
> > > On 01/05/23 15:14, Naresh Kamboju wrote:
> > > > While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
> > > > following invalid opcode was noticed on stable-rc 6.1 and  6.0.
> > > >
> > > > This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
> > > > Build, config and test log details provided in the below links [1].
> > >
> > > Hello Naresh,
> > >
> > > I have tried to create this issue a few times without success.  Since I
> > > do not have i386 HW, I am using qemu_i386.  If I use the supplied config,
> > > my kernel does not boot.  I then try to modify config options which I
> > > think are not relevant.  By the time I get to a config that will boot, I
> > > can not recreate the issue. :(
> > >
> > > Just curious if you have any suggestions?  Or, Wondering if anyone else has
> > > suggestions on how to proceed?
> >
> > Please install tuxmake and run attached script to reproduce reported issues,
> > $ pip3 install tuxmake
> 
> oops, a typo, should be 'tuxrun' not 'tuxmake'.
> 
> https://tuxrun.org/
> 
> Cheers,
> Anders
> 
> > $ ./memfd-crash-test-qemu-i386.sh
> >
> > This script downloads kernel Image and rootfs and runs run_hugetlbfs_test.sh.
> > If you have any questions please get back to me.
> > For your reference I have attached logs.txt

Sorry, I am still a bit confused.

Was the intention to attach the script 'memfd-crash-test-qemu-i386.sh'?
The only attachment I have seen is 'logs.txt' which is the output of the run.
-- 
Mike Kravetz

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-02-02 21:54       ` Mike Kravetz
@ 2023-02-03  7:00         ` Naresh Kamboju
  2023-02-04  1:11           ` Mike Kravetz
  0 siblings, 1 reply; 8+ messages in thread
From: Naresh Kamboju @ 2023-02-03  7:00 UTC (permalink / raw)
  To: Mike Kravetz
  Cc: Anders Roxell, open list:KERNEL SELFTEST FRAMEWORK, open list,
	linux-stable, lkft-triage, Greg Kroah-Hartman, Andrew Morton,
	Shuah Khan, Jeff Xu, Joel Fernandes, Pranith Kumar,
	David Herrmann

On Fri, 3 Feb 2023 at 03:24, Mike Kravetz <mike.kravetz@oracle.com> wrote:
>
> On 02/02/23 16:29, Anders Roxell wrote:
> > On Thu, 2 Feb 2023 at 15:54, Naresh Kamboju <naresh.kamboju@linaro.org> wrote:
> > >
> > > Hi Mike,
> > >
> > > On Wed, 25 Jan 2023 at 06:04, Mike Kravetz <mike.kravetz@oracle.com> wrote:
> > > >
> > > > On 01/05/23 15:14, Naresh Kamboju wrote:
> > > > > While running selftests: memfd: run_hugetlbfs_test.sh on qemu_i386 and i386 the
> > > > > following invalid opcode was noticed on stable-rc 6.1 and  6.0.
> > > > >
> > > > > This is always reproducible on stable-rc 6.1 and  6.0 with qemu_i386 and i386.
> > > > > Build, config and test log details provided in the below links [1].
> > > >
> > > > Hello Naresh,
> > > >
> > > > I have tried to create this issue a few times without success.  Since I
> > > > do not have i386 HW, I am using qemu_i386.  If I use the supplied config,
> > > > my kernel does not boot.  I then try to modify config options which I
> > > > think are not relevant.  By the time I get to a config that will boot, I
> > > > can not recreate the issue. :(
> > > >
> > > > Just curious if you have any suggestions?  Or, Wondering if anyone else has
> > > > suggestions on how to proceed?
> > >
> > > Please install tuxmake and run attached script to reproduce reported issues,
> > > $ pip3 install tuxmake
> >
> > oops, a typo, should be 'tuxrun' not 'tuxmake'.
> >
> > https://tuxrun.org/
> >
> > Cheers,
> > Anders
> >
> > > $ ./memfd-crash-test-qemu-i386.sh
> > >
> > > This script downloads kernel Image and rootfs and runs run_hugetlbfs_test.sh.
> > > If you have any questions please get back to me.
> > > For your reference I have attached logs.txt
>
> Sorry, I am still a bit confused.
>
> Was the intention to attach the script 'memfd-crash-test-qemu-i386.sh'?

Might be due to the emailer not allowing scripts files upload / download.

> The only attachment I have seen is 'logs.txt' which is the output of the run.

I have sent you a private email with a reproducer script.

> --
> Mike Kravetz

^ permalink raw reply	[flat|nested] 8+ messages in thread

* Re: selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP
  2023-02-03  7:00         ` Naresh Kamboju
@ 2023-02-04  1:11           ` Mike Kravetz
  0 siblings, 0 replies; 8+ messages in thread
From: Mike Kravetz @ 2023-02-04  1:11 UTC (permalink / raw)
  To: Naresh Kamboju
  Cc: Anders Roxell, open list:KERNEL SELFTEST FRAMEWORK, open list,
	linux-stable, lkft-triage, Greg Kroah-Hartman, Andrew Morton,
	Shuah Khan, Jeff Xu, Joel Fernandes, Pranith Kumar,
	David Herrmann

On 02/03/23 12:30, Naresh Kamboju wrote:
> On Fri, 3 Feb 2023 at 03:24, Mike Kravetz <mike.kravetz@oracle.com> wrote:
> > On 02/02/23 16:29, Anders Roxell wrote:
> > > On Thu, 2 Feb 2023 at 15:54, Naresh Kamboju <naresh.kamboju@linaro.org> wrote:
> 
> I have sent you a private email with a reproducer script.
> 

Thanks!  I can reproduce with the script.

Not as good as being able to build (and modify) my own kernel, but it
may provide more clues.
-- 
Mike Kravetz

^ permalink raw reply	[flat|nested] 8+ messages in thread

end of thread, other threads:[~2023-02-04  1:11 UTC | newest]

Thread overview: 8+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-01-05  9:44 selftests: memfd: run_hugetlbfs_test.sh - invalid opcode: 0000 [#1] PREEMPT SMP Naresh Kamboju
2023-01-25  0:34 ` Mike Kravetz
2023-02-02 14:54   ` Naresh Kamboju
2023-02-02 15:29     ` Anders Roxell
2023-02-02 21:54       ` Mike Kravetz
2023-02-03  7:00         ` Naresh Kamboju
2023-02-04  1:11           ` Mike Kravetz
2023-02-02 14:59   ` Naresh Kamboju

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).