Guest User

dmesg

a guest
May 17th, 2023
31
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 97.55 KB | None | 0 0
  1. dmesg
  2.  
  3. [    0.000000] Linux version 5.15.107-2-pve (build@proxmox) (gcc (Debian 10.
  4.  
  5. 2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PVE
  6.  
  7. 5.15.107-2 (2023-05-10T09:10Z) ()
  8.  
  9. [    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-5.15.107-2-pve root=/d
  10.  
  11. ev/mapper/pve-root ro quiet intel_iommu=on iommu=pt i915.enable_gvt=1
  12.  
  13. [    0.000000] KERNEL supported cpus:
  14.  
  15. [    0.000000]   Intel GenuineIntel
  16.  
  17. [    0.000000]   AMD AuthenticAMD
  18.  
  19. [    0.000000]   Hygon HygonGenuine
  20.  
  21. [    0.000000]   Centaur CentaurHauls
  22.  
  23. [    0.000000]   zhaoxin   Shanghai
  24.  
  25. [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point
  26.  
  27. registers'
  28.  
  29. [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
  30.  
  31. [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
  32.  
  33. [    0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds register
  34.  
  35. s'
  36.  
  37. [    0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR'
  38.  
  39. [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
  40.  
  41. [    0.000000] x86/fpu: xstate_offset[3]:  832, xstate_sizes[3]:   64
  42.  
  43. [    0.000000] x86/fpu: xstate_offset[4]:  896, xstate_sizes[4]:   64
  44.  
  45. [    0.000000] x86/fpu: Enabled xstate features 0x1f, context size is 960 by
  46.  
  47. tes, using 'compacted' format.
  48.  
  49. [    0.000000] signal: max sigframe size: 2032
  50.  
  51. [    0.000000] BIOS-provided physical RAM map:
  52.  
  53. [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000057fff] usable
  54.  
  55. [    0.000000] BIOS-e820: [mem 0x0000000000058000-0x0000000000058fff] reserv
  56.  
  57. ed
  58.  
  59. [    0.000000] BIOS-e820: [mem 0x0000000000059000-0x000000000009dfff] usable
  60.  
  61. [    0.000000] BIOS-e820: [mem 0x000000000009e000-0x00000000000fffff] reserv
  62.  
  63. ed
  64.  
  65. [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000b710ffff] usable
  66.  
  67. [    0.000000] BIOS-e820: [mem 0x00000000b7110000-0x00000000b7110fff] ACPI N
  68.  
  69. VS
  70.  
  71. [    0.000000] BIOS-e820: [mem 0x00000000b7111000-0x00000000b713afff] reserv
  72.  
  73. ed
  74.  
  75. [    0.000000] BIOS-e820: [mem 0x00000000b713b000-0x00000000bae23fff] usable
  76.  
  77. [    0.000000] BIOS-e820: [mem 0x00000000bae24000-0x00000000bc025fff] reserv
  78.  
  79. ed
  80.  
  81. [    0.000000] BIOS-e820: [mem 0x00000000bc026000-0x00000000bc0ebfff] ACPI d
  82.  
  83. ata
  84.  
  85. [    0.000000] BIOS-e820: [mem 0x00000000bc0ec000-0x00000000bc9ddfff] ACPI N
  86.  
  87. VS
  88.  
  89. [    0.000000] BIOS-e820: [mem 0x00000000bc9de000-0x00000000bce09fff] reserv
  90.  
  91. ed
  92.  
  93. [    0.000000] BIOS-e820: [mem 0x00000000bce0a000-0x00000000bcefefff] type 2
  94.  
  95. 0
  96.  
  97. [    0.000000] BIOS-e820: [mem 0x00000000bceff000-0x00000000bcefffff] usable
  98.  
  99. [    0.000000] BIOS-e820: [mem 0x00000000bcf00000-0x00000000bfffffff] reserv
  100.  
  101. ed
  102.  
  103. [    0.000000] BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserv
  104.  
  105. ed
  106.  
  107. [    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff] reserv
  108.  
  109. ed
  110.  
  111. [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserv
  112.  
  113. ed
  114.  
  115. [    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff] reserv
  116.  
  117. ed
  118.  
  119. [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserv
  120.  
  121. ed
  122.  
  123. [    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserv
  124.  
  125. ed
  126.  
  127. [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000043dffffff] usable
  128.  
  129. [    0.000000] NX (Execute Disable) protection: active
  130.  
  131. [    0.000000] efi: EFI v2.40 by American Megatrends
  132.  
  133. [    0.000000] efi: ESRT=0xbcd4f018 ACPI=0xbc04d000 ACPI 2.0=0xbc04d000 SMBI
  134.  
  135. OS=0xbcd4b000 SMBIOS 3.0=0xbcd4a000 MEMATTR=0xb8ac3018
  136.  
  137. [    0.000000] secureboot: Secure boot disabled
  138.  
  139. [    0.000000] SMBIOS 3.0.0 present.
  140.  
  141. [    0.000000] DMI: LENOVO 10FLS02D00/30D0, BIOS FWKTBFA   06/23/2022
  142.  
  143. [    0.000000] tsc: Detected 2700.000 MHz processor
  144.  
  145. [    0.000000] tsc: Detected 2699.909 MHz TSC
  146.  
  147. [    0.001084] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
  148.  
  149. [    0.001088] e820: remove [mem 0x000a0000-0x000fffff] usable
  150.  
  151. [    0.001100] last_pfn = 0x43e000 max_arch_pfn = 0x400000000
  152.  
  153. [    0.001240] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
  154.  
  155.  
  156.  
  157. [    0.001933] last_pfn = 0xbcf00 max_arch_pfn = 0x400000000
  158.  
  159. [    0.011207] esrt: Reserving ESRT space from 0x00000000bcd4f018 to 0x00000
  160.  
  161. 000bcd4f078.
  162.  
  163. [    0.011216] Using GB pages for direct mapping
  164.  
  165. [    0.011671] secureboot: Secure boot disabled
  166.  
  167. [    0.011672] RAMDISK: [mem 0x30a7f000-0x34536fff]
  168.  
  169. [    0.011675] ACPI: Early table checksum verification disabled
  170.  
  171. [    0.011678] ACPI: RSDP 0x00000000BC04D000 000024 (v02 LENOVO)
  172.  
  173. [    0.011683] ACPI: XSDT 0x00000000BC04D0B0 0000DC (v01 LENOVO TC-FW    000
  174.  
  175. 01BF0 AMI  00010013)
  176.  
  177. [    0.011688] ACPI: FACP 0x00000000BC078630 00010C (v05 LENOVO TC-FW    000
  178.  
  179. 01BF0 AMI  00010013)
  180.  
  181. [    0.011694] ACPI: DSDT 0x00000000BC04D218 02B412 (v02 LENOVO TC-FW    000
  182.  
  183. 01BF0 INTL 20120913)
  184.  
  185. [    0.011698] ACPI: FACS 0x00000000BC9DDD80 000040
  186.  
  187. [    0.011701] ACPI: APIC 0x00000000BC078740 000084 (v03 LENOVO TC-FW    000
  188.  
  189. 01BF0 AMI  00010013)
  190.  
  191. [    0.011705] ACPI: FPDT 0x00000000BC0787C8 000044 (v01 LENOVO TC-FW    000
  192.  
  193. 01BF0 AMI  00010013)
  194.  
  195. [    0.011708] ACPI: FIDT 0x00000000BC078810 00009C (v01 LENOVO TC-FW    000
  196.  
  197. 01BF0 AMI  00010013)
  198.  
  199. [    0.011711] ACPI: TCPA 0x00000000BC0788B0 000032 (v02 LENOVO TC-FW    000
  200.  
  201. 01BF0 MSFT 01000013)
  202.  
  203. [    0.011715] ACPI: MCFG 0x00000000BC0788E8 00003C (v01 LENOVO TC-FW    000
  204.  
  205. 01BF0 MSFT 00000097)
  206.  
  207. [    0.011718] ACPI: HPET 0x00000000BC078928 000038 (v01 LENOVO TC-FW    000
  208.  
  209. 01BF0 AMI. 0005000B)
  210.  
  211. [    0.011721] ACPI: SSDT 0x00000000BC078960 00036D (v01 LENOVO TC-FW    000
  212.  
  213. 01BF0 INTL 20120913)
  214.  
  215. [    0.011725] ACPI: LPIT 0x00000000BC078CD0 000094 (v01 LENOVO TC-FW    000
  216.  
  217. 01BF0 MSFT 0000005F)
  218.  
  219. [    0.011728] ACPI: SSDT 0x00000000BC078D68 000248 (v02 LENOVO TC-FW    000
  220.  
  221. 01BF0 INTL 20120913)
  222.  
  223. [    0.011732] ACPI: SSDT 0x00000000BC078FB0 002BAE (v02 LENOVO TC-FW    000
  224.  
  225. 01BF0 INTL 20120913)
  226.  
  227. [    0.011735] ACPI: SSDT 0x00000000BC07BB60 000BE3 (v02 LENOVO TC-FW    000
  228.  
  229. 01BF0 INTL 20120913)
  230.  
  231. [    0.011738] ACPI: DBGP 0x00000000BC07C748 000034 (v01 LENOVO TC-FW    000
  232.  
  233. 01BF0 MSFT 0000005F)
  234.  
  235. [    0.011742] ACPI: DBG2 0x00000000BC07C780 000054 (v00 LENOVO TC-FW    000
  236.  
  237. 01BF0 MSFT 0000005F)
  238.  
  239. [    0.011745] ACPI: SSDT 0x00000000BC07C7D8 000A03 (v02 LENOVO TC-FW    000
  240.  
  241. 01BF0 INTL 20120913)
  242.  
  243. [    0.011748] ACPI: SLIC 0x00000000BC07D1E0 000176 (v01 LENOVO TC-FW    000
  244.  
  245. 01BF0 AMI  00010013)
  246.  
  247. [    0.011752] ACPI: MSDM 0x00000000BC07D358 000055 (v03 LENOVO TC-FW    000
  248.  
  249. 01BF0 AMI  00010013)
  250.  
  251. [    0.011755] ACPI: SSDT 0x00000000BC07D3B0 0054A2 (v02 LENOVO TC-FW    000
  252.  
  253. 01BF0 INTL 20120913)
  254.  
  255. [    0.011758] ACPI: UEFI 0x00000000BC082858 000042 (v01 LENOVO TC-FW    000
  256.  
  257. 01BF0      00000000)
  258.  
  259. [    0.011762] ACPI: SSDT 0x00000000BC0828A0 000E73 (v02 LENOVO TC-FW    000
  260.  
  261. 01BF0 INTL 20120913)
  262.  
  263. [    0.011765] ACPI: DMAR 0x00000000BC083718 0000A8 (v01 LENOVO TC-FW    000
  264.  
  265. 01BF0 INTL 00000001)
  266.  
  267. [    0.011769] ACPI: LUFT 0x00000000BC0837C0 0569E2 (v01 LENOVO TC-FW    000
  268.  
  269. 01BF0 AMI  00010013)
  270.  
  271. [    0.011772] ACPI: ASF! 0x00000000BC0DA1A8 0000A5 (v32 LENOVO TC-FW    000
  272.  
  273. 01BF0 TFSM 000F4240)
  274.  
  275. [    0.011775] ACPI: Reserving FACP table memory at [mem 0xbc078630-0xbc0787
  276.  
  277. 3b]
  278.  
  279. [    0.011777] ACPI: Reserving DSDT table memory at [mem 0xbc04d218-0xbc0786
  280.  
  281. 29]
  282.  
  283. [    0.011778] ACPI: Reserving FACS table memory at [mem 0xbc9ddd80-0xbc9ddd
  284.  
  285. bf]
  286.  
  287. [    0.011779] ACPI: Reserving APIC table memory at [mem 0xbc078740-0xbc0787
  288.  
  289. c3]
  290.  
  291. [    0.011780] ACPI: Reserving FPDT table memory at [mem 0xbc0787c8-0xbc0788
  292.  
  293. 0b]
  294.  
  295. [    0.011781] ACPI: Reserving FIDT table memory at [mem 0xbc078810-0xbc0788
  296.  
  297. ab]
  298.  
  299. [    0.011782] ACPI: Reserving TCPA table memory at [mem 0xbc0788b0-0xbc0788
  300.  
  301. e1]
  302.  
  303. [    0.011784] ACPI: Reserving MCFG table memory at [mem 0xbc0788e8-0xbc0789
  304.  
  305. 23]
  306.  
  307. [    0.011785] ACPI: Reserving HPET table memory at [mem 0xbc078928-0xbc0789
  308.  
  309. 5f]
  310.  
  311. [    0.011786] ACPI: Reserving SSDT table memory at [mem 0xbc078960-0xbc078c
  312.  
  313. cc]
  314.  
  315. [    0.011787] ACPI: Reserving LPIT table memory at [mem 0xbc078cd0-0xbc078d
  316.  
  317. 63]
  318.  
  319. [    0.011788] ACPI: Reserving SSDT table memory at [mem 0xbc078d68-0xbc078f
  320.  
  321. af]
  322.  
  323. [    0.011789] ACPI: Reserving SSDT table memory at [mem 0xbc078fb0-0xbc07bb
  324.  
  325. 5d]
  326.  
  327. [    0.011791] ACPI: Reserving SSDT table memory at [mem 0xbc07bb60-0xbc07c7
  328.  
  329. 42]
  330.  
  331. [    0.011792] ACPI: Reserving DBGP table memory at [mem 0xbc07c748-0xbc07c7
  332.  
  333. 7b]
  334.  
  335. [    0.011793] ACPI: Reserving DBG2 table memory at [mem 0xbc07c780-0xbc07c7
  336.  
  337. d3]
  338.  
  339. [    0.011794] ACPI: Reserving SSDT table memory at [mem 0xbc07c7d8-0xbc07d1
  340.  
  341. da]
  342.  
  343. [    0.011795] ACPI: Reserving SLIC table memory at [mem 0xbc07d1e0-0xbc07d3
  344.  
  345. 55]
  346.  
  347. [    0.011796] ACPI: Reserving MSDM table memory at [mem 0xbc07d358-0xbc07d3
  348.  
  349. ac]
  350.  
  351. [    0.011797] ACPI: Reserving SSDT table memory at [mem 0xbc07d3b0-0xbc0828
  352.  
  353. 51]
  354.  
  355. [    0.011799] ACPI: Reserving UEFI table memory at [mem 0xbc082858-0xbc0828
  356.  
  357. 99]
  358.  
  359. [    0.011800] ACPI: Reserving SSDT table memory at [mem 0xbc0828a0-0xbc0837
  360.  
  361. 12]
  362.  
  363. [    0.011801] ACPI: Reserving DMAR table memory at [mem 0xbc083718-0xbc0837
  364.  
  365. bf]
  366.  
  367. [    0.011802] ACPI: Reserving LUFT table memory at [mem 0xbc0837c0-0xbc0da1
  368.  
  369. a1]
  370.  
  371. [    0.011803] ACPI: Reserving ASF! table memory at [mem 0xbc0da1a8-0xbc0da2
  372.  
  373. 4c]
  374.  
  375. [    0.012140] No NUMA configuration found
  376.  
  377. [    0.012141] Faking a node at [mem 0x0000000000000000-0x000000043dffffff]
  378.  
  379. [    0.012152] NODE_DATA(0) allocated [mem 0x43dfd6000-0x43dffffff]
  380.  
  381. [    0.012540] Zone ranges:
  382.  
  383. [    0.012541]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
  384.  
  385. [    0.012543]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
  386.  
  387. [    0.012545]   Normal   [mem 0x0000000100000000-0x000000043dffffff]
  388.  
  389. [    0.012547]   Device   empty
  390.  
  391. [    0.012548] Movable zone start for each node
  392.  
  393. [    0.012551] Early memory node ranges
  394.  
  395. [    0.012551]   node   0: [mem 0x0000000000001000-0x0000000000057fff]
  396.  
  397. [    0.012553]   node   0: [mem 0x0000000000059000-0x000000000009dfff]
  398.  
  399. [    0.012554]   node   0: [mem 0x0000000000100000-0x00000000b710ffff]
  400.  
  401. [    0.012556]   node   0: [mem 0x00000000b713b000-0x00000000bae23fff]
  402.  
  403. [    0.012557]   node   0: [mem 0x00000000bceff000-0x00000000bcefffff]
  404.  
  405. [    0.012558]   node   0: [mem 0x0000000100000000-0x000000043dffffff]
  406.  
  407. [    0.012560] Initmem setup node 0 [mem 0x0000000000001000-0x000000043dffff
  408.  
  409. ff]
  410.  
  411. [    0.012565] On node 0, zone DMA: 1 pages in unavailable ranges
  412.  
  413. [    0.012567] On node 0, zone DMA: 1 pages in unavailable ranges
  414.  
  415. [    0.012589] On node 0, zone DMA: 98 pages in unavailable ranges
  416.  
  417. [    0.016514] On node 0, zone DMA32: 43 pages in unavailable ranges
  418.  
  419. [    0.016610] On node 0, zone DMA32: 8411 pages in unavailable ranges
  420.  
  421. [    0.034367] On node 0, zone Normal: 12544 pages in unavailable ranges
  422.  
  423. [    0.034464] On node 0, zone Normal: 8192 pages in unavailable ranges
  424.  
  425. [    0.034483] Reserving Intel graphics memory at [mem 0xbe000000-0xbfffffff
  426.  
  427. ]
  428.  
  429. [    0.034602] ACPI: PM-Timer IO Port: 0x1808
  430.  
  431. [    0.034610] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
  432.  
  433. [    0.034612] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
  434.  
  435. [    0.034613] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
  436.  
  437. [    0.034614] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
  438.  
  439. [    0.034650] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-1
  440.  
  441. 19
  442.  
  443. [    0.034653] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
  444.  
  445. [    0.034655] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
  446.  
  447. [    0.034659] ACPI: Using ACPI (MADT) for SMP configuration information
  448.  
  449. [    0.034660] ACPI: HPET id: 0x8086a701 base: 0xfed00000
  450.  
  451. [    0.034664] TSC deadline timer available
  452.  
  453. [    0.034665] smpboot: Allowing 4 CPUs, 0 hotplug CPUs
  454.  
  455. [    0.034686] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x
  456.  
  457. 00000fff]
  458.  
  459. [    0.034689] PM: hibernation: Registered nosave memory: [mem 0x00058000-0x
  460.  
  461. 00058fff]
  462.  
  463. [    0.034691] PM: hibernation: Registered nosave memory: [mem 0x0009e000-0x
  464.  
  465. 000fffff]
  466.  
  467. [    0.034693] PM: hibernation: Registered nosave memory: [mem 0xb7110000-0x
  468.  
  469. b7110fff]
  470.  
  471. [    0.034694] PM: hibernation: Registered nosave memory: [mem 0xb7111000-0x
  472.  
  473. b713afff]
  474.  
  475. [    0.034696] PM: hibernation: Registered nosave memory: [mem 0xbae24000-0x
  476.  
  477. bc025fff]
  478.  
  479. [    0.034697] PM: hibernation: Registered nosave memory: [mem 0xbc026000-0x
  480.  
  481. bc0ebfff]
  482.  
  483. [    0.034698] PM: hibernation: Registered nosave memory: [mem 0xbc0ec000-0x
  484.  
  485. bc9ddfff]
  486.  
  487. [    0.034699] PM: hibernation: Registered nosave memory: [mem 0xbc9de000-0x
  488.  
  489. bce09fff]
  490.  
  491. [    0.034700] PM: hibernation: Registered nosave memory: [mem 0xbce0a000-0x
  492.  
  493. bcefefff]
  494.  
  495. [    0.034702] PM: hibernation: Registered nosave memory: [mem 0xbcf00000-0x
  496.  
  497. bfffffff]
  498.  
  499. [    0.034703] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0x
  500.  
  501. dfffffff]
  502.  
  503. [    0.034704] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0x
  504.  
  505. efffffff]
  506.  
  507. [    0.034705] PM: hibernation: Registered nosave memory: [mem 0xf0000000-0x
  508.  
  509. fdffffff]
  510.  
  511. [    0.034705] PM: hibernation: Registered nosave memory: [mem 0xfe000000-0x
  512.  
  513. fe010fff]
  514.  
  515. [    0.034706] PM: hibernation: Registered nosave memory: [mem 0xfe011000-0x
  516.  
  517. febfffff]
  518.  
  519. [    0.034707] PM: hibernation: Registered nosave memory: [mem 0xfec00000-0x
  520.  
  521. fec00fff]
  522.  
  523. [    0.034708] PM: hibernation: Registered nosave memory: [mem 0xfec01000-0x
  524.  
  525. fed1ffff]
  526.  
  527. [    0.034709] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0x
  528.  
  529. fed7ffff]
  530.  
  531. [    0.034710] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0x
  532.  
  533. fedfffff]
  534.  
  535. [    0.034711] PM: hibernation: Registered nosave memory: [mem 0xfee00000-0x
  536.  
  537. fee00fff]
  538.  
  539. [    0.034712] PM: hibernation: Registered nosave memory: [mem 0xfee01000-0x
  540.  
  541. feffffff]
  542.  
  543. [    0.034713] PM: hibernation: Registered nosave memory: [mem 0xff000000-0x
  544.  
  545. ffffffff]
  546.  
  547. [    0.034714] [mem 0xc0000000-0xdfffffff] available for PCI devices
  548.  
  549. [    0.034716] Booting paravirtualized kernel on bare hardware
  550.  
  551. [    0.034718] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0x
  552.  
  553. ffffffff, max_idle_ns: 7645519600211568 ns
  554.  
  555. [    0.034725] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_
  556.  
  557. node_ids:1
  558.  
  559. [    0.034863] percpu: Embedded 60 pages/cpu s208896 r8192 d28672 u524288
  560.  
  561. [    0.034870] pcpu-alloc: s208896 r8192 d28672 u524288 alloc=1*2097152
  562.  
  563. [    0.034873] pcpu-alloc: [0] 0 1 2 3
  564.  
  565. [    0.034901] Built 1 zonelists, mobility grouping on.  Total pages: 409952
  566.  
  567. 2
  568.  
  569. [    0.034903] Policy zone: Normal
  570.  
  571. [    0.034904] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-5.15.107-2-pve
  572.  
  573. root=/dev/mapper/pve-root ro quiet intel_iommu=on iommu=pt i915.enable_gvt=1
  574.  
  575. [    0.034972] DMAR: IOMMU enabled
  576.  
  577. [    0.035007] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmli
  578.  
  579. nuz-5.15.107-2-pve", will be passed to user space.
  580.  
  581. [    0.035748] Dentry cache hash table entries: 2097152 (order: 12, 16777216
  582.  
  583.  bytes, linear)
  584.  
  585. [    0.036111] Inode-cache hash table entries: 1048576 (order: 11, 8388608 b
  586.  
  587. ytes, linear)
  588.  
  589. [    0.036166] mem auto-init: stack:off, heap alloc:on, heap free:off
  590.  
  591. [    0.078102] Memory: 16166384K/16660056K available (16393K kernel code, 43
  592.  
  593. 44K rwdata, 10240K rodata, 3204K init, 18916K bss, 493412K reserved, 0K cma-
  594.  
  595. reserved)
  596.  
  597. [    0.079348] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  598.  
  599. [    0.079392] Kernel/User page tables isolation: enabled
  600.  
  601. [    0.079407] ftrace: allocating 48332 entries in 189 pages
  602.  
  603. [    0.106072] ftrace: allocated 189 pages with 6 groups
  604.  
  605. [    0.106265] rcu: Hierarchical RCU implementation.
  606.  
  607. [    0.106266] rcu:     RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids
  608.  
  609. =4.
  610.  
  611. [    0.106268]  Rude variant of Tasks RCU enabled.
  612.  
  613. [    0.106268]  Tracing variant of Tasks RCU enabled.
  614.  
  615. [    0.106269] rcu: RCU calculated value of scheduler-enlistment delay is 25
  616.  
  617.  jiffies.
  618.  
  619. [    0.106270] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  620.  
  621. [    0.111787] NR_IRQS: 524544, nr_irqs: 1024, preallocated irqs: 16
  622.  
  623. [    0.112164] random: crng init done
  624.  
  625. [    0.112212] spurious 8259A interrupt: IRQ7.
  626.  
  627. [    0.112239] Console: colour dummy device 80x25
  628.  
  629. [    0.112255] printk: console [tty0] enabled
  630.  
  631. [    0.112273] ACPI: Core revision 20210730
  632.  
  633. [    0.112880] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, m
  634.  
  635. ax_idle_ns: 79635855245 ns
  636.  
  637. [    0.112985] APIC: Switch to symmetric I/O mode setup
  638.  
  639. [    0.112987] DMAR: Host address width 39
  640.  
  641. [    0.112988] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
  642.  
  643. [    0.112993] DMAR: dmar0: reg_base_addr fed90000 ver 1:0 cap 1c0000c406604
  644.  
  645. 62 ecap 7e3ff0505e
  646.  
  647. [    0.112996] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
  648.  
  649. [    0.112999] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap d2008c4066046
  650.  
  651. 2 ecap f050da
  652.  
  653. [    0.113002] DMAR: RMRR base: 0x000000bbdc7000 end: 0x000000bbde6fff
  654.  
  655. [    0.113003] DMAR: RMRR base: 0x000000bd800000 end: 0x000000bfffffff
  656.  
  657. [    0.113006] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU 1
  658.  
  659. [    0.113007] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
  660.  
  661. [    0.113008] DMAR-IR: Queued invalidation will be enabled to support x2api
  662.  
  663. c and Intr-remapping.
  664.  
  665. [    0.114570] DMAR-IR: Enabled IRQ remapping in x2apic mode
  666.  
  667. [    0.114572] x2apic enabled
  668.  
  669. [    0.114584] Switched APIC routing to cluster x2apic.
  670.  
  671. [    0.118575] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
  672.  
  673. [    0.137037] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles:
  674.  
  675. 0x26eae8729ef, max_idle_ns: 440795235156 ns
  676.  
  677. [    0.137044] Calibrating delay loop (skipped), value calculated using time
  678.  
  679. r frequency.. 5399.81 BogoMIPS (lpj=10799636)
  680.  
  681. [    0.137047] pid_max: default: 32768 minimum: 301
  682.  
  683. [    0.138657] LSM: Security Framework initializing
  684.  
  685. [    0.138665] Yama: becoming mindful.
  686.  
  687. [    0.138686] AppArmor: AppArmor initialized
  688.  
  689. [    0.138739] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes
  690.  
  691. , linear)
  692.  
  693. [    0.138763] Mountpoint-cache hash table entries: 32768 (order: 6, 262144
  694.  
  695. bytes, linear)
  696.  
  697. [    0.138996] x86/cpu: SGX disabled by BIOS.
  698.  
  699. [    0.139005] CPU0: Thermal monitoring enabled (TM1)
  700.  
  701. [    0.139069] process: using mwait in idle threads
  702.  
  703. [    0.139071] Last level iTLB entries: 4KB 128, 2MB 8, 4MB 8
  704.  
  705. [    0.139072] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
  706.  
  707. [    0.139078] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user
  708.  
  709. pointer sanitization
  710.  
  711. [    0.139080] Spectre V2 : Mitigation: IBRS
  712.  
  713. [    0.139081] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB
  714.  
  715. on context switch
  716.  
  717. [    0.139082] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
  718.  
  719. [    0.139083] RETBleed: Mitigation: IBRS
  720.  
  721. [    0.139085] Spectre V2 : mitigation: Enabling conditional Indirect Branch
  722.  
  723.  Prediction Barrier
  724.  
  725. [    0.139086] Speculative Store Bypass: Mitigation: Speculative Store Bypas
  726.  
  727. s disabled via prctl and seccomp
  728.  
  729. [    0.139094] MDS: Mitigation: Clear CPU buffers
  730.  
  731. [    0.139095] TAA: Mitigation: TSX disabled
  732.  
  733. [    0.139096] MMIO Stale Data: Mitigation: Clear CPU buffers
  734.  
  735. [    0.139102] SRBDS: Mitigation: Microcode
  736.  
  737. [    0.168506] Freeing SMP alternatives memory: 44K
  738.  
  739. [    0.169124] smpboot: Estimated ratio of average max frequency by base fre
  740.  
  741. quency (times 1024): 1251
  742.  
  743. [    0.169146] smpboot: CPU0: Intel(R) Core(TM) i5-6600T CPU @ 2.70GHz (fami
  744.  
  745. ly: 0x6, model: 0x5e, stepping: 0x3)
  746.  
  747. [    0.169290] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR,
  748.  
  749. full-width counters, Intel PMU driver.
  750.  
  751. [    0.169303] ... version:                4
  752.  
  753. [    0.169304] ... bit width:              48
  754.  
  755. [    0.169305] ... generic registers:      8
  756.  
  757. [    0.169306] ... value mask:             0000ffffffffffff
  758.  
  759. [    0.169307] ... max period:             00007fffffffffff
  760.  
  761. [    0.169308] ... fixed-purpose events:   3
  762.  
  763. [    0.169309] ... event mask:             00000007000000ff
  764.  
  765. [    0.169420] rcu: Hierarchical SRCU implementation.
  766.  
  767. [    0.170158] NMI watchdog: Enabled. Permanently consumes one hw-PMU counte
  768.  
  769. r.
  770.  
  771. [    0.170207] smp: Bringing up secondary CPUs ...
  772.  
  773. [    0.170299] x86: Booting SMP configuration:
  774.  
  775. [    0.170300] .... node  #0, CPUs:      #1 #2 #3
  776.  
  777. [    0.170724] smp: Brought up 1 node, 4 CPUs
  778.  
  779. [    0.170724] smpboot: Max logical packages: 1
  780.  
  781. [    0.170724] smpboot: Total of 4 processors activated (21599.27 BogoMIPS)
  782.  
  783. [    0.173451] devtmpfs: initialized
  784.  
  785. [    0.173451] x86/mm: Memory block size: 128MB
  786.  
  787. [    0.174502] ACPI: PM: Registering ACPI NVS region [mem 0xb7110000-0xb7110
  788.  
  789. fff] (4096 bytes)
  790.  
  791. [    0.174502] ACPI: PM: Registering ACPI NVS region [mem 0xbc0ec000-0xbc9dd
  792.  
  793. fff] (9379840 bytes)
  794.  
  795. [    0.174502] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff
  796.  
  797. , max_idle_ns: 7645041785100000 ns
  798.  
  799. [    0.174502] futex hash table entries: 1024 (order: 4, 65536 bytes, linear
  800.  
  801. )
  802.  
  803. [    0.174502] pinctrl core: initialized pinctrl subsystem
  804.  
  805. [    0.174502] PM: RTC time: 03:59:47, date: 2023-05-17
  806.  
  807. [    0.174502] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  808.  
  809. [    0.174502] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocat
  810.  
  811. ions
  812.  
  813. [    0.174502] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic
  814.  
  815.  allocations
  816.  
  817. [    0.174502] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atom
  818.  
  819. ic allocations
  820.  
  821. [    0.174502] audit: initializing netlink subsys (disabled)
  822.  
  823. [    0.174502] audit: type=2000 audit(1684295987.060:1): state=initialized a
  824.  
  825. udit_enabled=0 res=1
  826.  
  827. [    0.174502] thermal_sys: Registered thermal governor 'fair_share'
  828.  
  829. [    0.174502] thermal_sys: Registered thermal governor 'bang_bang'
  830.  
  831. [    0.174502] thermal_sys: Registered thermal governor 'step_wise'
  832.  
  833. [    0.174502] thermal_sys: Registered thermal governor 'user_space'
  834.  
  835. [    0.174502] thermal_sys: Registered thermal governor 'power_allocator'
  836.  
  837. [    0.174502] EISA bus registered
  838.  
  839. [    0.174502] cpuidle: using governor ladder
  840.  
  841. [    0.174502] cpuidle: using governor menu
  842.  
  843. [    0.174502] ACPI: bus type PCI registered
  844.  
  845. [    0.174502] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
  846.  
  847. [    0.174502] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-
  848.  
  849. 0xefffffff] (base 0xe0000000)
  850.  
  851. [    0.174502] PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820
  852.  
  853. [    0.174502] PCI: Using configuration type 1 for base access
  854.  
  855. [    0.174502] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
  856.  
  857. [    0.178566] kprobes: kprobe jump-optimization is enabled. All kprobes are
  858.  
  859.  optimized if possible.
  860.  
  861. [    0.178570] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  862.  
  863. [    0.178570] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  864.  
  865. [    0.178570] fbcon: Taking over console
  866.  
  867. [    0.178570] ACPI: Added _OSI(Module Device)
  868.  
  869. [    0.178570] ACPI: Added _OSI(Processor Device)
  870.  
  871. [    0.178570] ACPI: Added _OSI(3.0 _SCP Extensions)
  872.  
  873. [    0.178570] ACPI: Added _OSI(Processor Aggregator Device)
  874.  
  875. [    0.178570] ACPI: Added _OSI(Linux-Dell-Video)
  876.  
  877. [    0.178570] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
  878.  
  879. [    0.178570] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
  880.  
  881. [    0.236788] ACPI: 8 ACPI AML tables successfully acquired and loaded
  882.  
  883. [    0.240885] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
  884.  
  885. [    0.245470] ACPI: Dynamic OEM Table Load:
  886.  
  887. [    0.245478] ACPI: SSDT 0xFFFF90B781504000 0005FD (v02 PmRef  Cpu0Ist  000
  888.  
  889. 03000 INTL 20120913)
  890.  
  891. [    0.247543] ACPI: \_PR_.CPU0: _OSC native thermal LVT Acked
  892.  
  893. [    0.250486] ACPI: Dynamic OEM Table Load:
  894.  
  895. [    0.250493] ACPI: SSDT 0xFFFF90B7814EC000 00037F (v02 PmRef  Cpu0Cst  000
  896.  
  897. 03001 INTL 20120913)
  898.  
  899. [    0.252376] ACPI: Dynamic OEM Table Load:
  900.  
  901. [    0.252381] ACPI: SSDT 0xFFFF90B78164D000 00008E (v02 PmRef  Cpu0Hwp  000
  902.  
  903. 03000 INTL 20120913)
  904.  
  905. [    0.254097] ACPI: Dynamic OEM Table Load:
  906.  
  907. [    0.254103] ACPI: SSDT 0xFFFF90B780E7BA00 000130 (v02 PmRef  HwpLvt   000
  908.  
  909. 03000 INTL 20120913)
  910.  
  911. [    0.256732] ACPI: Dynamic OEM Table Load:
  912.  
  913. [    0.256739] ACPI: SSDT 0xFFFF90B781507800 0005AA (v02 PmRef  ApIst    000
  914.  
  915. 03000 INTL 20120913)
  916.  
  917. [    0.259102] ACPI: Dynamic OEM Table Load:
  918.  
  919. [    0.259108] ACPI: SSDT 0xFFFF90B780E7A000 000119 (v02 PmRef  ApHwp    000
  920.  
  921. 03000 INTL 20120913)
  922.  
  923. [    0.260950] ACPI: Dynamic OEM Table Load:
  924.  
  925. [    0.260956] ACPI: SSDT 0xFFFF90B780E7BC00 000119 (v02 PmRef  ApCst    000
  926.  
  927. 03000 INTL 20120913)
  928.  
  929. [    0.268124] ACPI: Interpreter enabled
  930.  
  931. [    0.268167] ACPI: PM: (supports S0 S3 S4 S5)
  932.  
  933. [    0.268168] ACPI: Using IOAPIC for interrupt routing
  934.  
  935. [    0.268212] PCI: Using host bridge windows from ACPI; if necessary, use "
  936.  
  937. pci=nocrs" and report a bug
  938.  
  939. [    0.268214] PCI: Using E820 reservations for host bridge windows
  940.  
  941. [    0.270122] ACPI: Enabled 10 GPEs in block 00 to 7F
  942.  
  943. [    0.273368] ACPI: PM: Power Resource [PG00]
  944.  
  945. [    0.274021] ACPI: PM: Power Resource [PG01]
  946.  
  947. [    0.274601] ACPI: PM: Power Resource [PG02]
  948.  
  949. [    0.279907] ACPI: PM: Power Resource [WRST]
  950.  
  951. [    0.280308] ACPI: PM: Power Resource [WRST]
  952.  
  953. [    0.280708] ACPI: PM: Power Resource [WRST]
  954.  
  955. [    0.281113] ACPI: PM: Power Resource [WRST]
  956.  
  957. [    0.281513] ACPI: PM: Power Resource [WRST]
  958.  
  959. [    0.281911] ACPI: PM: Power Resource [WRST]
  960.  
  961. [    0.282310] ACPI: PM: Power Resource [WRST]
  962.  
  963. [    0.282709] ACPI: PM: Power Resource [WRST]
  964.  
  965. [    0.283114] ACPI: PM: Power Resource [WRST]
  966.  
  967. [    0.283513] ACPI: PM: Power Resource [WRST]
  968.  
  969. [    0.283914] ACPI: PM: Power Resource [WRST]
  970.  
  971. [    0.284318] ACPI: PM: Power Resource [WRST]
  972.  
  973. [    0.284722] ACPI: PM: Power Resource [WRST]
  974.  
  975. [    0.285135] ACPI: PM: Power Resource [WRST]
  976.  
  977. [    0.285536] ACPI: PM: Power Resource [WRST]
  978.  
  979. [    0.285934] ACPI: PM: Power Resource [WRST]
  980.  
  981. [    0.286333] ACPI: PM: Power Resource [WRST]
  982.  
  983. [    0.286732] ACPI: PM: Power Resource [WRST]
  984.  
  985. [    0.287132] ACPI: PM: Power Resource [WRST]
  986.  
  987. [    0.287537] ACPI: PM: Power Resource [WRST]
  988.  
  989. [    0.302931] ACPI: PM: Power Resource [FN00]
  990.  
  991. [    0.303051] ACPI: PM: Power Resource [FN01]
  992.  
  993. [    0.303166] ACPI: PM: Power Resource [FN02]
  994.  
  995. [    0.303285] ACPI: PM: Power Resource [FN03]
  996.  
  997. [    0.303398] ACPI: PM: Power Resource [FN04]
  998.  
  999. [    0.305417] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
  1000.  
  1001. [    0.305425] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM Clock
  1002.  
  1003. PM Segments MSI EDR HPX-Type3]
  1004.  
  1005. [    0.308499] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug SHPCHotpl
  1006.  
  1007. ug PME AER PCIeCapability LTR DPC]
  1008.  
  1009. [    0.309461] PCI host bridge to bus 0000:00
  1010.  
  1011. [    0.309463] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
  1012.  
  1013. [    0.309466] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
  1014.  
  1015. [    0.309468] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000effff
  1016.  
  1017.  window]
  1018.  
  1019. [    0.309470] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xdfffffff
  1020.  
  1021.  window]
  1022.  
  1023. [    0.309471] pci_bus 0000:00: root bus resource [mem 0xfd000000-0xfe7fffff
  1024.  
  1025.  window]
  1026.  
  1027. [    0.309473] pci_bus 0000:00: root bus resource [bus 00-fe]
  1028.  
  1029. [    0.309674] pci 0000:00:00.0: [8086:191f] type 00 class 0x060000
  1030.  
  1031. [    0.310126] pci 0000:00:02.0: [8086:1912] type 00 class 0x030000
  1032.  
  1033. [    0.310148] pci 0000:00:02.0: reg 0x10: [mem 0xde000000-0xdeffffff 64bit]
  1034.  
  1035. [    0.310163] pci 0000:00:02.0: reg 0x18: [mem 0xc0000000-0xcfffffff 64bit
  1036.  
  1037. pref]
  1038.  
  1039. [    0.310173] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
  1040.  
  1041. [    0.310206] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x00
  1042.  
  1043. 0c0000-0x000dffff]
  1044.  
  1045. [    0.310671] pci 0000:00:14.0: [8086:a12f] type 00 class 0x0c0330
  1046.  
  1047. [    0.310702] pci 0000:00:14.0: reg 0x10: [mem 0xdf030000-0xdf03ffff 64bit]
  1048.  
  1049. [    0.310797] pci 0000:00:14.0: PME# supported from D3hot D3cold
  1050.  
  1051. [    0.311390] pci 0000:00:16.0: [8086:a13a] type 00 class 0x078000
  1052.  
  1053. [    0.311422] pci 0000:00:16.0: reg 0x10: [mem 0xdf04d000-0xdf04dfff 64bit]
  1054.  
  1055. [    0.311510] pci 0000:00:16.0: PME# supported from D3hot
  1056.  
  1057. [    0.312046] pci 0000:00:17.0: [8086:a102] type 00 class 0x010601
  1058.  
  1059. [    0.312070] pci 0000:00:17.0: reg 0x10: [mem 0xdf048000-0xdf049fff]
  1060.  
  1061. [    0.312083] pci 0000:00:17.0: reg 0x14: [mem 0xdf04c000-0xdf04c0ff]
  1062.  
  1063. [    0.312096] pci 0000:00:17.0: reg 0x18: [io  0xf090-0xf097]
  1064.  
  1065. [    0.312109] pci 0000:00:17.0: reg 0x1c: [io  0xf080-0xf083]
  1066.  
  1067. [    0.312122] pci 0000:00:17.0: reg 0x20: [io  0xf060-0xf07f]
  1068.  
  1069. [    0.312135] pci 0000:00:17.0: reg 0x24: [mem 0xdf04b000-0xdf04b7ff]
  1070.  
  1071. [    0.312183] pci 0000:00:17.0: PME# supported from D3hot
  1072.  
  1073. [    0.312754] pci 0000:00:1f.0: [8086:a146] type 00 class 0x060100
  1074.  
  1075. [    0.313421] pci 0000:00:1f.2: [8086:a121] type 00 class 0x058000
  1076.  
  1077. [    0.313442] pci 0000:00:1f.2: reg 0x10: [mem 0xdf044000-0xdf047fff]
  1078.  
  1079. [    0.314007] pci 0000:00:1f.3: [8086:a170] type 00 class 0x040300
  1080.  
  1081. [    0.314038] pci 0000:00:1f.3: reg 0x10: [mem 0xdf040000-0xdf043fff 64bit]
  1082.  
  1083. [    0.314074] pci 0000:00:1f.3: reg 0x20: [mem 0xdf020000-0xdf02ffff 64bit]
  1084.  
  1085. [    0.314127] pci 0000:00:1f.3: PME# supported from D3hot D3cold
  1086.  
  1087. [    0.314925] pci 0000:00:1f.4: [8086:a123] type 00 class 0x0c0500
  1088.  
  1089. [    0.314988] pci 0000:00:1f.4: reg 0x10: [mem 0xdf04a000-0xdf04a0ff 64bit]
  1090.  
  1091. [    0.315060] pci 0000:00:1f.4: reg 0x20: [io  0xf040-0xf05f]
  1092.  
  1093. [    0.315655] pci 0000:00:1f.6: [8086:15b7] type 00 class 0x020000
  1094.  
  1095. [    0.315686] pci 0000:00:1f.6: reg 0x10: [mem 0xdf000000-0xdf01ffff]
  1096.  
  1097. [    0.315832] pci 0000:00:1f.6: PME# supported from D0 D3hot D3cold
  1098.  
  1099. [    0.319383] ACPI: PCI: Interrupt link LNKA configured for IRQ 11
  1100.  
  1101. [    0.319491] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
  1102.  
  1103. [    0.319603] ACPI: PCI: Interrupt link LNKC configured for IRQ 11
  1104.  
  1105. [    0.319717] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
  1106.  
  1107. [    0.319829] ACPI: PCI: Interrupt link LNKE configured for IRQ 11
  1108.  
  1109. [    0.319940] ACPI: PCI: Interrupt link LNKF configured for IRQ 11
  1110.  
  1111. [    0.320045] ACPI: PCI: Interrupt link LNKG configured for IRQ 11
  1112.  
  1113. [    0.320156] ACPI: PCI: Interrupt link LNKH configured for IRQ 11
  1114.  
  1115. [    0.331350] iommu: Default domain type: Passthrough (set via kernel comma
  1116.  
  1117. nd line)
  1118.  
  1119. [    0.331350] SCSI subsystem initialized
  1120.  
  1121. [    0.333049] libata version 3.00 loaded.
  1122.  
  1123. [    0.333063] pci 0000:00:02.0: vgaarb: setting as boot VGA device
  1124.  
  1125. [    0.333063] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,ow
  1126.  
  1127. ns=io+mem,locks=none
  1128.  
  1129. [    0.333063] pci 0000:00:02.0: vgaarb: bridge control possible
  1130.  
  1131. [    0.333063] vgaarb: loaded
  1132.  
  1133. [    0.333071] ACPI: bus type USB registered
  1134.  
  1135. [    0.333085] usbcore: registered new interface driver usbfs
  1136.  
  1137. [    0.333092] usbcore: registered new interface driver hub
  1138.  
  1139. [    0.333098] usbcore: registered new device driver usb
  1140.  
  1141. [    0.333120] pps_core: LinuxPPS API ver. 1 registered
  1142.  
  1143. [    0.333121] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo G
  1144.  
  1145. iometti <giometti@linux.it>
  1146.  
  1147. [    0.333124] PTP clock support registered
  1148.  
  1149. [    0.333137] EDAC MC: Ver: 3.0.0
  1150.  
  1151. [    0.333137] Registered efivars operations
  1152.  
  1153. [    0.333200] NetLabel: Initializing
  1154.  
  1155. [    0.333201] NetLabel:  domain hash size = 128
  1156.  
  1157. [    0.333202] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
  1158.  
  1159. [    0.333222] NetLabel:  unlabeled traffic allowed by default
  1160.  
  1161. [    0.333238] PCI: Using ACPI for IRQ routing
  1162.  
  1163. [    0.360571] PCI: pci_cache_line_size set to 64 bytes
  1164.  
  1165. [    0.360601] e820: reserve RAM buffer [mem 0x00058000-0x0005ffff]
  1166.  
  1167. [    0.360603] e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff]
  1168.  
  1169. [    0.360604] e820: reserve RAM buffer [mem 0xb7110000-0xb7ffffff]
  1170.  
  1171. [    0.360606] e820: reserve RAM buffer [mem 0xbae24000-0xbbffffff]
  1172.  
  1173. [    0.360607] e820: reserve RAM buffer [mem 0xbcf00000-0xbfffffff]
  1174.  
  1175. [    0.360608] e820: reserve RAM buffer [mem 0x43e000000-0x43fffffff]
  1176.  
  1177. [    0.361118] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
  1178.  
  1179. [    0.361126] hpet0: 8 comparators, 64-bit 24.000000 MHz counter
  1180.  
  1181. [    0.362077] clocksource: Switched to clocksource tsc-early
  1182.  
  1183. [    0.371163] VFS: Disk quotas dquot_6.6.0
  1184.  
  1185. [    0.371177] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes
  1186.  
  1187. )
  1188.  
  1189. [    0.371290] AppArmor: AppArmor Filesystem Enabled
  1190.  
  1191. [    0.371323] pnp: PnP ACPI init
  1192.  
  1193. [    0.371738] system 00:00: [io  0x0a00-0x0a0f] has been reserved
  1194.  
  1195. [    0.371741] system 00:00: [io  0x0a10-0x0a1f] has been reserved
  1196.  
  1197. [    0.371744] system 00:00: [io  0x0a20-0x0a2f] has been reserved
  1198.  
  1199. [    0.372784] pnp 00:01: [dma 0 disabled]
  1200.  
  1201. [    0.372997] system 00:02: [io  0x0680-0x069f] has been reserved
  1202.  
  1203. [    0.373000] system 00:02: [io  0xffff] has been reserved
  1204.  
  1205. [    0.373002] system 00:02: [io  0xffff] has been reserved
  1206.  
  1207. [    0.373004] system 00:02: [io  0xffff] has been reserved
  1208.  
  1209. [    0.373005] system 00:02: [io  0x1800-0x18fe] has been reserved
  1210.  
  1211. [    0.373007] system 00:02: [io  0x164e-0x164f] has been reserved
  1212.  
  1213. [    0.373128] system 00:03: [io  0x0800-0x087f] has been reserved
  1214.  
  1215. [    0.373195] system 00:05: [io  0x1854-0x1857] has been reserved
  1216.  
  1217. [    0.373530] system 00:06: [mem 0xfed10000-0xfed17fff] has been reserved
  1218.  
  1219. [    0.373533] system 00:06: [mem 0xfed18000-0xfed18fff] has been reserved
  1220.  
  1221. [    0.373535] system 00:06: [mem 0xfed19000-0xfed19fff] has been reserved
  1222.  
  1223. [    0.373537] system 00:06: [mem 0xe0000000-0xefffffff] has been reserved
  1224.  
  1225. [    0.373539] system 00:06: [mem 0xfed20000-0xfed3ffff] has been reserved
  1226.  
  1227. [    0.373541] system 00:06: [mem 0xfed90000-0xfed93fff] could not be reserv
  1228.  
  1229. ed
  1230.  
  1231. [    0.373543] system 00:06: [mem 0xfed45000-0xfed8ffff] could not be reserv
  1232.  
  1233. ed
  1234.  
  1235. [    0.373545] system 00:06: [mem 0xff000000-0xffffffff] has been reserved
  1236.  
  1237. [    0.373547] system 00:06: [mem 0xfee00000-0xfeefffff] could not be reserv
  1238.  
  1239. ed
  1240.  
  1241. [    0.373549] system 00:06: [mem 0xdffc0000-0xdffdffff] has been reserved
  1242.  
  1243. [    0.373599] system 00:07: [mem 0xfd000000-0xfdabffff] has been reserved
  1244.  
  1245. [    0.373602] system 00:07: [mem 0xfdad0000-0xfdadffff] has been reserved
  1246.  
  1247. [    0.373604] system 00:07: [mem 0xfdb00000-0xfdffffff] has been reserved
  1248.  
  1249. [    0.373606] system 00:07: [mem 0xfe000000-0xfe01ffff] could not be reserv
  1250.  
  1251. ed
  1252.  
  1253. [    0.373608] system 00:07: [mem 0xfe036000-0xfe03bfff] has been reserved
  1254.  
  1255. [    0.373609] system 00:07: [mem 0xfe03d000-0xfe3fffff] has been reserved
  1256.  
  1257. [    0.373611] system 00:07: [mem 0xfe410000-0xfe7fffff] has been reserved
  1258.  
  1259. [    0.373999] system 00:08: [io  0xff00-0xfffe] has been reserved
  1260.  
  1261. [    0.375712] system 00:09: [mem 0xfdaf0000-0xfdafffff] has been reserved
  1262.  
  1263. [    0.375714] system 00:09: [mem 0xfdae0000-0xfdaeffff] has been reserved
  1264.  
  1265. [    0.375716] system 00:09: [mem 0xfdac0000-0xfdacffff] has been reserved
  1266.  
  1267. [    0.377229] pnp: PnP ACPI: found 11 devices
  1268.  
  1269. [    0.383001] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, ma
  1270.  
  1271. x_idle_ns: 2085701024 ns
  1272.  
  1273. [    0.383066] NET: Registered PF_INET protocol family
  1274.  
  1275. [    0.383207] IP idents hash table entries: 262144 (order: 9, 2097152 bytes
  1276.  
  1277. , linear)
  1278.  
  1279. [    0.385129] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5,
  1280.  
  1281. 131072 bytes, linear)
  1282.  
  1283. [    0.385161] Table-perturb hash table entries: 65536 (order: 6, 262144 byt
  1284.  
  1285. es, linear)
  1286.  
  1287. [    0.385231] TCP established hash table entries: 131072 (order: 8, 1048576
  1288.  
  1289.  bytes, linear)
  1290.  
  1291. [    0.385398] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes,
  1292.  
  1293. linear)
  1294.  
  1295. [    0.385478] TCP: Hash tables configured (established 131072 bind 65536)
  1296.  
  1297. [    0.385550] MPTCP token hash table entries: 16384 (order: 6, 393216 bytes
  1298.  
  1299. , linear)
  1300.  
  1301. [    0.385628] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
  1302.  
  1303. [    0.385670] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, li
  1304.  
  1305. near)
  1306.  
  1307. [    0.385725] NET: Registered PF_UNIX/PF_LOCAL protocol family
  1308.  
  1309. [    0.385731] NET: Registered PF_XDP protocol family
  1310.  
  1311. [    0.385739] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
  1312.  
  1313. [    0.385742] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
  1314.  
  1315. [    0.385744] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000effff window
  1316.  
  1317. ]
  1318.  
  1319. [    0.385746] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xdfffffff window
  1320.  
  1321. ]
  1322.  
  1323. [    0.385748] pci_bus 0000:00: resource 8 [mem 0xfd000000-0xfe7fffff window
  1324.  
  1325. ]
  1326.  
  1327. [    0.388529] PCI: CLS 0 bytes, default 64
  1328.  
  1329. [    0.388547] DMAR: No ATSR found
  1330.  
  1331. [    0.388548] DMAR: No SATC found
  1332.  
  1333. [    0.388549] DMAR: IOMMU feature fl1gp_support inconsistent
  1334.  
  1335. [    0.388550] DMAR: IOMMU feature pgsel_inv inconsistent
  1336.  
  1337. [    0.388551] DMAR: IOMMU feature nwfs inconsistent
  1338.  
  1339. [    0.388552] DMAR: IOMMU feature eafs inconsistent
  1340.  
  1341. [    0.388553] DMAR: IOMMU feature prs inconsistent
  1342.  
  1343. [    0.388554] DMAR: IOMMU feature nest inconsistent
  1344.  
  1345. [    0.388555] DMAR: IOMMU feature mts inconsistent
  1346.  
  1347. [    0.388555] DMAR: IOMMU feature sc_support inconsistent
  1348.  
  1349. [    0.388556] DMAR: IOMMU feature dev_iotlb_support inconsistent
  1350.  
  1351. [    0.388557] DMAR: dmar0: Using Queued invalidation
  1352.  
  1353. [    0.388560] DMAR: dmar1: Using Queued invalidation
  1354.  
  1355. [    0.388589] Trying to unpack rootfs image as initramfs...
  1356.  
  1357. [    0.388784] pci 0000:00:00.0: Adding to iommu group 0
  1358.  
  1359. [    0.388793] pci 0000:00:02.0: Adding to iommu group 1
  1360.  
  1361. [    0.388804] pci 0000:00:14.0: Adding to iommu group 2
  1362.  
  1363. [    0.388813] pci 0000:00:16.0: Adding to iommu group 3
  1364.  
  1365. [    0.388821] pci 0000:00:17.0: Adding to iommu group 4
  1366.  
  1367. [    0.388835] pci 0000:00:1f.0: Adding to iommu group 5
  1368.  
  1369. [    0.388841] pci 0000:00:1f.2: Adding to iommu group 5
  1370.  
  1371. [    0.388849] pci 0000:00:1f.3: Adding to iommu group 5
  1372.  
  1373. [    0.388855] pci 0000:00:1f.4: Adding to iommu group 5
  1374.  
  1375. [    0.388862] pci 0000:00:1f.6: Adding to iommu group 6
  1376.  
  1377. [    0.388882] DMAR: Intel(R) Virtualization Technology for Directed I/O
  1378.  
  1379. [    0.388883] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
  1380.  
  1381. [    0.388885] software IO TLB: mapped [mem 0x00000000b2266000-0x00000000b62
  1382.  
  1383. 66000] (64MB)
  1384.  
  1385. [    0.389520] Initialise system trusted keyrings
  1386.  
  1387. [    0.389528] Key type blacklist registered
  1388.  
  1389. [    0.389553] workingset: timestamp_bits=36 max_order=22 bucket_order=0
  1390.  
  1391. [    0.391090] zbud: loaded
  1392.  
  1393. [    0.391360] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  1394.  
  1395. [    0.391487] fuse: init (API version 7.34)
  1396.  
  1397. [    0.391619] integrity: Platform Keyring initialized
  1398.  
  1399. [    0.400406] Key type asymmetric registered
  1400.  
  1401. [    0.400408] Asymmetric key parser 'x509' registered
  1402.  
  1403. [    0.400421] Block layer SCSI generic (bsg) driver version 0.4 loaded (maj
  1404.  
  1405. or 243)
  1406.  
  1407. [    0.400448] io scheduler mq-deadline registered
  1408.  
  1409. [    0.400617] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
  1410.  
  1411. [    0.401058] input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C
  1412.  
  1413. 0E:00/input/input0
  1414.  
  1415. [    0.401080] ACPI: button: Sleep Button [SLPB]
  1416.  
  1417. [    0.401113] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C
  1418.  
  1419. 0C:00/input/input1
  1420.  
  1421. [    0.401129] ACPI: button: Power Button [PWRB]
  1422.  
  1423. [    0.401160] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input
  1424.  
  1425. /input2
  1426.  
  1427. [    0.401189] ACPI: button: Power Button [PWRF]
  1428.  
  1429. [    0.402135] thermal LNXTHERM:00: registered as thermal_zone0
  1430.  
  1431. [    0.402137] ACPI: thermal: Thermal Zone [TZ00] (28 C)
  1432.  
  1433. [    0.402384] thermal LNXTHERM:01: registered as thermal_zone1
  1434.  
  1435. [    0.402386] ACPI: thermal: Thermal Zone [TZ01] (30 C)
  1436.  
  1437. [    0.402588] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
  1438.  
  1439. [    0.423458] 00:01: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a
  1440.  
  1441. 16550A
  1442.  
  1443. [    0.427670] Linux agpgart interface v0.103
  1444.  
  1445. [    0.429563] tpm_tis 00:0a: 1.2 TPM (device-id 0xFE, rev-id 2)
  1446.  
  1447. [    0.445272] loop: module loaded
  1448.  
  1449. [    0.445528] tun: Universal TUN/TAP device driver, 1.6
  1450.  
  1451. [    0.445590] PPP generic driver version 2.4.2
  1452.  
  1453. [    0.445692] i8042: PNP: No PS/2 controller found.
  1454.  
  1455. [    0.445804] mousedev: PS/2 mouse device common for all mice
  1456.  
  1457. [    0.445978] rtc_cmos 00:04: RTC can wake from S4
  1458.  
  1459. [    0.446623] rtc_cmos 00:04: registered as rtc0
  1460.  
  1461. [    0.446760] rtc_cmos 00:04: setting system clock to 2023-05-17T03:59:48 U
  1462.  
  1463. TC (1684295988)
  1464.  
  1465. [    0.446794] rtc_cmos 00:04: alarms up to one month, y3k, 242 bytes nvram
  1466.  
  1467. [    0.446802] i2c_dev: i2c /dev entries driver
  1468.  
  1469. [    0.446957] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. D
  1470.  
  1471. uplicate IMA measurements will not be recorded in the IMA log.
  1472.  
  1473. [    0.446982] device-mapper: uevent: version 1.0.3
  1474.  
  1475. [    0.447031] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised:
  1476.  
  1477. dm-devel@redhat.com
  1478.  
  1479. [    0.447050] platform eisa.0: Probing EISA bus 0
  1480.  
  1481. [    0.447052] platform eisa.0: EISA: Cannot allocate resource for mainboard
  1482.  
  1483. [    0.447054] platform eisa.0: Cannot allocate resource for EISA slot 1
  1484.  
  1485. [    0.447056] platform eisa.0: Cannot allocate resource for EISA slot 2
  1486.  
  1487. [    0.447057] platform eisa.0: Cannot allocate resource for EISA slot 3
  1488.  
  1489. [    0.447058] platform eisa.0: Cannot allocate resource for EISA slot 4
  1490.  
  1491. [    0.447060] platform eisa.0: Cannot allocate resource for EISA slot 5
  1492.  
  1493. [    0.447061] platform eisa.0: Cannot allocate resource for EISA slot 6
  1494.  
  1495. [    0.447063] platform eisa.0: Cannot allocate resource for EISA slot 7
  1496.  
  1497. [    0.447064] platform eisa.0: Cannot allocate resource for EISA slot 8
  1498.  
  1499. [    0.447065] platform eisa.0: EISA: Detected 0 cards
  1500.  
  1501. [    0.447068] intel_pstate: Intel P-state driver initializing
  1502.  
  1503. [    0.447279] intel_pstate: HWP enabled
  1504.  
  1505. [    0.447484] ledtrig-cpu: registered to indicate activity on CPUs
  1506.  
  1507. [    0.447502] EFI Variables Facility v0.08 2004-May-17
  1508.  
  1509. [    0.460417] intel_pmc_core INT33A1:00:  initialized
  1510.  
  1511. [    0.460484] drop_monitor: Initializing network drop monitor service
  1512.  
  1513. [    0.460621] NET: Registered PF_INET6 protocol family
  1514.  
  1515. [    1.084712] Freeing initrd memory: 60128K
  1516.  
  1517. [    1.091577] Segment Routing with IPv6
  1518.  
  1519. [    1.091587] In-situ OAM (IOAM) with IPv6
  1520.  
  1521. [    1.091610] NET: Registered PF_PACKET protocol family
  1522.  
  1523. [    1.091628] Bridge firewalling registered
  1524.  
  1525. [    1.091790] Key type dns_resolver registered
  1526.  
  1527. [    1.092343] microcode: sig=0x506e3, pf=0x2, revision=0xf0
  1528.  
  1529. [    1.092416] microcode: Microcode Update Driver: v2.2.
  1530.  
  1531. [    1.092422] IPI shorthand broadcast: enabled
  1532.  
  1533. [    1.092446] sched_clock: Marking stable (1091317104, 910089)->(1099522724
  1534.  
  1535. , -7295531)
  1536.  
  1537. [    1.092690] registered taskstats version 1
  1538.  
  1539. [    1.092806] Loading compiled-in X.509 certificates
  1540.  
  1541. [    1.092904] zswap: loaded using pool lzo/zbud
  1542.  
  1543. [    1.093096] Key type .fscrypt registered
  1544.  
  1545. [    1.093097] Key type fscrypt-provisioning registered
  1546.  
  1547. [    1.093174] Key type trusted registered
  1548.  
  1549. [    1.095840] Key type encrypted registered
  1550.  
  1551. [    1.095842] AppArmor: AppArmor sha1 policy hashing enabled
  1552.  
  1553. [    1.096068] integrity: Loading X.509 certificate: UEFI:db
  1554.  
  1555. [    1.096091] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2
  1556.  
  1557. 011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
  1558.  
  1559. [    1.096092] integrity: Loading X.509 certificate: UEFI:db
  1560.  
  1561. [    1.096109] integrity: Loaded X.509 cert 'Microsoft Windows Production PC
  1562.  
  1563. A 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
  1564.  
  1565. [    1.096110] integrity: Loading X.509 certificate: UEFI:db
  1566.  
  1567. [    1.096121] integrity: Loaded X.509 cert 'Lenovo UEFI CA 2014: 4b91a68732
  1568.  
  1569. eaefdd2c8ffffc6b027ec3449e9c8f'
  1570.  
  1571. [    1.096122] integrity: Loading X.509 certificate: UEFI:db
  1572.  
  1573. [    1.096357] integrity: Loaded X.509 cert 'Trust - Lenovo Certificate: bc1
  1574.  
  1575. 9ccf68446c18b4a08dce9b1cb4deb'
  1576.  
  1577. [    1.097021] Loading compiled-in module X.509 certificates
  1578.  
  1579. [    1.097715] Loaded X.509 cert 'Build time autogenerated kernel key: 65e26
  1580.  
  1581. 223a556a4f31a181c7a2e01b02799aa7e23'
  1582.  
  1583. [    1.097718] ima: Allocated hash algorithm: sha1
  1584.  
  1585. [    1.115547] ima: No architecture policies found
  1586.  
  1587. [    1.115560] evm: Initialising EVM extended attributes:
  1588.  
  1589. [    1.115560] evm: security.selinux
  1590.  
  1591. [    1.115562] evm: security.SMACK64
  1592.  
  1593. [    1.115563] evm: security.SMACK64EXEC
  1594.  
  1595. [    1.115563] evm: security.SMACK64TRANSMUTE
  1596.  
  1597. [    1.115564] evm: security.SMACK64MMAP
  1598.  
  1599. [    1.115564] evm: security.apparmor
  1600.  
  1601. [    1.115565] evm: security.ima
  1602.  
  1603. [    1.115566] evm: security.capability
  1604.  
  1605. [    1.115566] evm: HMAC attrs: 0x1
  1606.  
  1607. [    1.115923] PM:   Magic number: 7:30:968
  1608.  
  1609. [    1.116005] memory memory19: hash matches
  1610.  
  1611. [    1.116313] RAS: Correctable Errors collector initialized.
  1612.  
  1613. [    1.117255] Freeing unused decrypted memory: 2036K
  1614.  
  1615. [    1.117757] Freeing unused kernel image (initmem) memory: 3204K
  1616.  
  1617. [    1.153373] Write protecting the kernel read-only data: 28672k
  1618.  
  1619. [    1.154042] Freeing unused kernel image (text/rodata gap) memory: 2036K
  1620.  
  1621. [    1.196176] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  1622.  
  1623. [    1.196177] x86/mm: Checking user space page tables
  1624.  
  1625. [    1.236737] x86/mm: Checked W+X mappings: passed, no W+X pages found.
  1626.  
  1627. [    1.236741] Run /init as init process
  1628.  
  1629. [    1.236742]   with arguments:
  1630.  
  1631. [    1.236743]     /init
  1632.  
  1633. [    1.236744]   with environment:
  1634.  
  1635. [    1.236745]     HOME=/
  1636.  
  1637. [    1.236746]     TERM=linux
  1638.  
  1639. [    1.236746]     BOOT_IMAGE=/boot/vmlinuz-5.15.107-2-pve
  1640.  
  1641. [    1.394897] i801_smbus 0000:00:1f.4: enabling device (0001 -> 0003)
  1642.  
  1643. [    1.395103] i801_smbus 0000:00:1f.4: SPD Write Disable is set
  1644.  
  1645. [    1.395138] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
  1646.  
  1647. [    1.397076] tsc: Refined TSC clocksource calibration: 2711.971 MHz
  1648.  
  1649. [    1.397080] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2717
  1650.  
  1651. 6af2e6f, max_idle_ns: 440795209338 ns
  1652.  
  1653. [    1.397133] clocksource: Switched to clocksource tsc
  1654.  
  1655. [    1.398137] i2c i2c-0: 2/2 memory slots populated (from DMI)
  1656.  
  1657. [    1.403306] i2c i2c-0: Successfully instantiated SPD at 0x50
  1658.  
  1659. [    1.419471] ahci 0000:00:17.0: version 3.0
  1660.  
  1661. [    1.420644] e1000e: Intel(R) PRO/1000 Network Driver
  1662.  
  1663. [    1.420646] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  1664.  
  1665. [    1.420854] e1000e 0000:00:1f.6: Interrupt Throttling Rate (ints/sec) set
  1666.  
  1667.  to dynamic conservative mode
  1668.  
  1669. [    1.425177] xhci_hcd 0000:00:14.0: xHCI Host Controller
  1670.  
  1671. [    1.425182] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus n
  1672.  
  1673. umber 1
  1674.  
  1675. [    1.426240] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x10
  1676.  
  1677. 0 quirks 0x0000000001109810
  1678.  
  1679. [    1.426513] xhci_hcd 0000:00:14.0: xHCI Host Controller
  1680.  
  1681. [    1.426516] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus n
  1682.  
  1683. umber 2
  1684.  
  1685. [    1.426519] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
  1686.  
  1687. [    1.426553] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002
  1688.  
  1689. , bcdDevice= 5.15
  1690.  
  1691. [    1.426555] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNum
  1692.  
  1693. ber=1
  1694.  
  1695. [    1.426557] usb usb1: Product: xHCI Host Controller
  1696.  
  1697. [    1.426558] usb usb1: Manufacturer: Linux 5.15.107-2-pve xhci-hcd
  1698.  
  1699. [    1.426559] usb usb1: SerialNumber: 0000:00:14.0
  1700.  
  1701. [    1.426644] hub 1-0:1.0: USB hub found
  1702.  
  1703. [    1.426672] hub 1-0:1.0: 16 ports detected
  1704.  
  1705. [    1.428637] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003
  1706.  
  1707. , bcdDevice= 5.15
  1708.  
  1709. [    1.428640] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNum
  1710.  
  1711. ber=1
  1712.  
  1713. [    1.428642] usb usb2: Product: xHCI Host Controller
  1714.  
  1715. [    1.428643] usb usb2: Manufacturer: Linux 5.15.107-2-pve xhci-hcd
  1716.  
  1717. [    1.428644] usb usb2: SerialNumber: 0000:00:14.0
  1718.  
  1719. [    1.428747] hub 2-0:1.0: USB hub found
  1720.  
  1721. [    1.428769] hub 2-0:1.0: 10 ports detected
  1722.  
  1723. [    1.429788] usb: port power management may be unreliable
  1724.  
  1725. [    1.429825] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 4 ports 6 Gbps 0xf
  1726.  
  1727.  impl SATA mode
  1728.  
  1729. [    1.429828] ahci 0000:00:17.0: flags: 64bit ncq sntf pm led clo only pio
  1730.  
  1731. slum part ems deso sadm sds apst
  1732.  
  1733. [    1.470084] scsi host0: ahci
  1734.  
  1735. [    1.470222] scsi host1: ahci
  1736.  
  1737. [    1.470427] scsi host2: ahci
  1738.  
  1739. [    1.470505] scsi host3: ahci
  1740.  
  1741. [    1.470563] ata1: SATA max UDMA/133 abar m2048@0xdf04b000 port 0xdf04b100
  1742.  
  1743.  irq 122
  1744.  
  1745. [    1.470565] ata2: SATA max UDMA/133 abar m2048@0xdf04b000 port 0xdf04b180
  1746.  
  1747.  irq 122
  1748.  
  1749. [    1.470567] ata3: SATA max UDMA/133 abar m2048@0xdf04b000 port 0xdf04b200
  1750.  
  1751.  irq 122
  1752.  
  1753. [    1.470568] ata4: SATA max UDMA/133 abar m2048@0xdf04b000 port 0xdf04b280
  1754.  
  1755.  irq 122
  1756.  
  1757. [    1.498428] e1000e 0000:00:1f.6 0000:00:1f.6 (uninitialized): registered
  1758.  
  1759. PHC clock
  1760.  
  1761. [    1.569500] e1000e 0000:00:1f.6 eth0: (PCI Express:2.5GT/s:Width x1) 6c:0
  1762.  
  1763. b:84:e0:d1:51
  1764.  
  1765. [    1.569504] e1000e 0000:00:1f.6 eth0: Intel(R) PRO/1000 Network Connectio
  1766.  
  1767. n
  1768.  
  1769. [    1.569598] e1000e 0000:00:1f.6 eth0: MAC: 12, PHY: 12, PBA No: FFFFFF-0F
  1770.  
  1771. F
  1772.  
  1773. [    1.765168] usb 1-1: new full-speed USB device number 2 using xhci_hcd
  1774.  
  1775. [    1.781090] ata4: SATA link down (SStatus 4 SControl 300)
  1776.  
  1777. [    1.781107] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
  1778.  
  1779. [    1.781121] ata2: SATA link down (SStatus 4 SControl 300)
  1780.  
  1781. [    1.781135] ata3: SATA link down (SStatus 4 SControl 300)
  1782.  
  1783. [    1.782952] ata1.00: ATA-11: KingFast, V0929A0, max UDMA/133
  1784.  
  1785. [    1.783852] ata1.00: 1000215216 sectors, multi 1: LBA48 NCQ (depth 32), A
  1786.  
  1787. A
  1788.  
  1789. [    1.787785] ata1.00: configured for UDMA/133
  1790.  
  1791. [    1.788019] scsi 0:0:0:0: Direct-Access     ATA      KingFast         9A0
  1792.  
  1793.   PQ: 0 ANSI: 5
  1794.  
  1795. [    1.788652] sd 0:0:0:0: Attached scsi generic sg0 type 0
  1796.  
  1797. [    1.788849] sd 0:0:0:0: [sda] 1000215216 512-byte logical blocks: (512 GB
  1798.  
  1799. /477 GiB)
  1800.  
  1801. [    1.788858] sd 0:0:0:0: [sda] Write Protect is off
  1802.  
  1803. [    1.788861] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
  1804.  
  1805. [    1.788873] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled,
  1806.  
  1807. doesn't support DPO or FUA
  1808.  
  1809. [    1.812089]  sda: sda1 sda2 sda3
  1810.  
  1811. [    1.825523] sd 0:0:0:0: [sda] Attached SCSI disk
  1812.  
  1813. [    1.827169] e1000e 0000:00:1f.6 eno1: renamed from eth0
  1814.  
  1815. [    1.914544] usb 1-1: New USB device found, idVendor=067b, idProduct=23a3,
  1816.  
  1817. bcdDevice= 3.05
  1818.  
  1819. [    1.914548] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumb
  1820.  
  1821. er=3
  1822.  
  1823. [    1.914550] usb 1-1: Product: USB-Serial Controller
  1824.  
  1825. [    1.914551] usb 1-1: Manufacturer: Prolific Technology Inc.
  1826.  
  1827. [    1.914552] usb 1-1: SerialNumber: EAADb11A920
  1828.  
  1829. [    2.041259] usb 2-3: new SuperSpeed USB device number 2 using xhci_hcd
  1830.  
  1831. [    2.061991] usb 2-3: New USB device found, idVendor=0bda, idProduct=8156,
  1832.  
  1833. bcdDevice=30.00
  1834.  
  1835. [    2.061994] usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumb
  1836.  
  1837. er=6
  1838.  
  1839. [    2.061996] usb 2-3: Product: USB 10/100/1G/2.5G LAN
  1840.  
  1841. [    2.061998] usb 2-3: Manufacturer: Realtek
  1842.  
  1843. [    2.061999] usb 2-3: SerialNumber: 000000001
  1844.  
  1845. [    2.193105] usb 1-4: new full-speed USB device number 3 using xhci_hcd
  1846.  
  1847. [    2.344025] usb 1-4: New USB device found, idVendor=046d, idProduct=c52b,
  1848.  
  1849. bcdDevice=12.10
  1850.  
  1851. [    2.344029] usb 1-4: New USB device strings: Mfr=1, Product=2, SerialNumb
  1852.  
  1853. er=0
  1854.  
  1855. [    2.344030] usb 1-4: Product: USB Receiver
  1856.  
  1857. [    2.344032] usb 1-4: Manufacturer: Logitech
  1858.  
  1859. [    2.347916] hid: raw HID events driver (C) Jiri Kosina
  1860.  
  1861. [    2.352285] usbcore: registered new interface driver usbhid
  1862.  
  1863. [    2.352287] usbhid: USB HID core driver
  1864.  
  1865. [    2.352510] usbcore: registered new interface driver usbkbd
  1866.  
  1867. [    2.352515] usbcore: registered new interface driver usbmouse
  1868.  
  1869. [    2.353871] input: Logitech USB Receiver as /devices/pci0000:00/0000:00:1
  1870.  
  1871. 4.0/usb1/1-4/1-4:1.0/0003:046D:C52B.0001/input/input3
  1872.  
  1873. [    2.413504] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID v1.11
  1874.  
  1875. Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-4/input0
  1876.  
  1877. [    2.413739] input: Logitech USB Receiver Mouse as /devices/pci0000:00/000
  1878.  
  1879. 0:00:14.0/usb1/1-4/1-4:1.1/0003:046D:C52B.0002/input/input4
  1880.  
  1881. [    2.414032] input: Logitech USB Receiver Consumer Control as /devices/pci
  1882.  
  1883. 0000:00/0000:00:14.0/usb1/1-4/1-4:1.1/0003:046D:C52B.0002/input/input5
  1884.  
  1885. [    2.473326] input: Logitech USB Receiver System Control as /devices/pci00
  1886.  
  1887. 00:00/0000:00:14.0/usb1/1-4/1-4:1.1/0003:046D:C52B.0002/input/input6
  1888.  
  1889. [    2.473729] hid-generic 0003:046D:C52B.0002: input,hiddev0,hidraw1: USB H
  1890.  
  1891. ID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-4/input1
  1892.  
  1893. [    2.474110] hid-generic 0003:046D:C52B.0003: hiddev1,hidraw2: USB HID v1.
  1894.  
  1895. 11 Device [Logitech USB Receiver] on usb-0000:00:14.0-4/input2
  1896.  
  1897. [    2.658167] logitech-djreceiver 0003:046D:C52B.0003: hiddev0,hidraw0: USB
  1898.  
  1899. HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-4/input2
  1900.  
  1901. [    2.779662] input: Logitech Wireless Device PID:4024 Keyboard as /devices
  1902.  
  1903. /pci0000:00/0000:00:14.0/usb1/1-4/1-4:1.2/0003:046D:C52B.0003/0003:046D:4024
  1904.  
  1905. .0004/input/input8
  1906.  
  1907. [    2.779744] input: Logitech Wireless Device PID:4024 Mouse as /devices/pc
  1908.  
  1909. i0000:00/0000:00:14.0/usb1/1-4/1-4:1.2/0003:046D:C52B.0003/0003:046D:4024.00
  1910.  
  1911. 04/input/input9
  1912.  
  1913. [    2.779897] hid-generic 0003:046D:4024.0004: input,hidraw1: USB HID v1.11
  1914.  
  1915. Keyboard [Logitech Wireless Device PID:4024] on usb-0000:00:14.0-4/input2:1
  1916.  
  1917. [    2.791530] input: Logitech K780 as /devices/pci0000:00/0000:00:14.0/usb1
  1918.  
  1919. /1-4/1-4:1.2/0003:046D:C52B.0003/0003:046D:405B.0005/input/input13
  1920.  
  1921. [    2.833427] logitech-hidpp-device 0003:046D:405B.0005: input,hidraw2: USB
  1922.  
  1923. HID v1.11 Keyboard [Logitech K780] on usb-0000:00:14.0-4/input2:2
  1924.  
  1925. [    2.839509] input: Logitech M720 Triathlon as /devices/pci0000:00/0000:00
  1926.  
  1927. :14.0/usb1/1-4/1-4:1.2/0003:046D:C52B.0003/0003:046D:405E.0006/input/input14
  1928.  
  1929. [    2.865526] logitech-hidpp-device 0003:046D:405E.0006: input,hidraw1: USB
  1930.  
  1931. HID v1.11 Keyboard [Logitech M720 Triathlon] on usb-0000:00:14.0-4/input2:3
  1932.  
  1933. [    2.871454] input: Logitech K400 as /devices/pci0000:00/0000:00:14.0/usb1
  1934.  
  1935. /1-4/1-4:1.2/0003:046D:C52B.0003/0003:046D:4024.0004/input/input15
  1936.  
  1937. [    2.871834] logitech-hidpp-device 0003:046D:4024.0004: input,hidraw3: USB
  1938.  
  1939. HID v1.11 Keyboard [Logitech K400] on usb-0000:00:14.0-4/input2:1
  1940.  
  1941. [    3.145042] raid6: avx2x4   gen() 38584 MB/s
  1942.  
  1943. [    3.213042] raid6: avx2x4   xor() 14786 MB/s
  1944.  
  1945. [    3.281042] raid6: avx2x2   gen() 38928 MB/s
  1946.  
  1947. [    3.349042] raid6: avx2x2   xor() 23157 MB/s
  1948.  
  1949. [    3.417042] raid6: avx2x1   gen() 26356 MB/s
  1950.  
  1951. [    3.485042] raid6: avx2x1   xor() 18634 MB/s
  1952.  
  1953. [    3.553042] raid6: sse2x4   gen() 15878 MB/s
  1954.  
  1955. [    3.621043] raid6: sse2x4   xor()  9620 MB/s
  1956.  
  1957. [    3.689043] raid6: sse2x2   gen() 16190 MB/s
  1958.  
  1959. [    3.757042] raid6: sse2x2   xor()  9777 MB/s
  1960.  
  1961. [    3.825043] raid6: sse2x1   gen() 13616 MB/s
  1962.  
  1963. [    3.893042] raid6: sse2x1   xor()  6781 MB/s
  1964.  
  1965. [    3.893043] raid6: using algorithm avx2x2 gen() 38928 MB/s
  1966.  
  1967. [    3.893044] raid6: .... xor() 23157 MB/s, rmw enabled
  1968.  
  1969. [    3.893045] raid6: using avx2x2 recovery algorithm
  1970.  
  1971. [    3.893998] xor: automatically using best checksumming function   avx
  1972.  
  1973.  
  1974.  
  1975. [    3.907004] Btrfs loaded, crc32c=crc32c-intel, zoned=yes, fsverity=yes
  1976.  
  1977. [    4.019130] EXT4-fs (dm-1): mounted filesystem with ordered data mode. Op
  1978.  
  1979. ts: (null). Quota mode: none.
  1980.  
  1981. [    4.185346] systemd[1]: Inserted module 'autofs4'
  1982.  
  1983. [    4.222589] systemd[1]: systemd 247.3-7+1-pmx11u1 running in system mode.
  1984.  
  1985. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP
  1986.  
  1987. +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -I
  1988.  
  1989. DN +PCRE2 default-hierarchy=unified)
  1990.  
  1991. [    4.241454] systemd[1]: Detected architecture x86-64.
  1992.  
  1993. [    4.242250] systemd[1]: Set hostname to <proxmox>.
  1994.  
  1995. [    4.502767] systemd[1]: Queued start job for default target Graphical Int
  1996.  
  1997. erface.
  1998.  
  1999. [    4.522635] systemd[1]: Created slice system-ceph\x2dmgr.slice.
  2000.  
  2001. [    4.522959] systemd[1]: Created slice system-ceph\x2dmon.slice.
  2002.  
  2003. [    4.523250] systemd[1]: Created slice system-getty.slice.
  2004.  
  2005. [    4.523507] systemd[1]: Created slice system-modprobe.slice.
  2006.  
  2007. [    4.523766] systemd[1]: Created slice system-postfix.slice.
  2008.  
  2009. [    4.524024] systemd[1]: Created slice system-systemd\x2dfsck.slice.
  2010.  
  2011. [    4.524257] systemd[1]: Created slice User and Session Slice.
  2012.  
  2013. [    4.524325] systemd[1]: Started Dispatch Password Requests to Console Dir
  2014.  
  2015. ectory Watch.
  2016.  
  2017. [    4.524380] systemd[1]: Started Forward Password Requests to Wall Directo
  2018.  
  2019. ry Watch.
  2020.  
  2021. [    4.524530] systemd[1]: Set up automount Arbitrary Executable File Format
  2022.  
  2023. s File System Automount Point.
  2024.  
  2025. [    4.524561] systemd[1]: Reached target ceph target allowing to start/stop
  2026.  
  2027. all ceph-fuse@.service instances at once.
  2028.  
  2029. [    4.524582] systemd[1]: Reached target Local Encrypted Volumes.
  2030.  
  2031. [    4.524618] systemd[1]: Reached target Paths.
  2032.  
  2033. [    4.524640] systemd[1]: Reached target Slices.
  2034.  
  2035. [    4.524660] systemd[1]: Reached target System Time Set.
  2036.  
  2037. [    4.524730] systemd[1]: Listening on Device-mapper event daemon FIFOs.
  2038.  
  2039. [    4.524819] systemd[1]: Listening on LVM2 poll daemon socket.
  2040.  
  2041. [    4.528127] systemd[1]: Listening on RPCbind Server Activation Socket.
  2042.  
  2043. [    4.528275] systemd[1]: Listening on Syslog Socket.
  2044.  
  2045. [    4.528383] systemd[1]: Listening on fsck to fsckd communication Socket.
  2046.  
  2047. [    4.528438] systemd[1]: Listening on initctl Compatibility Named Pipe.
  2048.  
  2049. [    4.528617] systemd[1]: Listening on Journal Audit Socket.
  2050.  
  2051. [    4.528716] systemd[1]: Listening on Journal Socket (/dev/log).
  2052.  
  2053. [    4.528849] systemd[1]: Listening on Journal Socket.
  2054.  
  2055. [    4.529284] systemd[1]: Listening on udev Control Socket.
  2056.  
  2057. [    4.529381] systemd[1]: Listening on udev Kernel Socket.
  2058.  
  2059. [    4.530174] systemd[1]: Mounting Huge Pages File System...
  2060.  
  2061. [    4.530971] systemd[1]: Mounting POSIX Message Queue File System...
  2062.  
  2063. [    4.531722] systemd[1]: Mounting RPC Pipe File System...
  2064.  
  2065. [    4.532517] systemd[1]: Mounting Kernel Debug File System...
  2066.  
  2067. [    4.533498] systemd[1]: Mounting Kernel Trace File System...
  2068.  
  2069. [    4.533558] systemd[1]: Condition check resulted in Kernel Module support
  2070.  
  2071. ing RPCSEC_GSS being skipped.
  2072.  
  2073. [    4.534663] systemd[1]: Starting Set the console keyboard layout...
  2074.  
  2075. [    4.535575] systemd[1]: Starting Create list of static device nodes for t
  2076.  
  2077. he current kernel...
  2078.  
  2079. [    4.536333] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots et
  2080.  
  2081. c. using dmeventd or progress polling...
  2082.  
  2083. [    4.537067] systemd[1]: Starting Load Kernel Module configfs...
  2084.  
  2085. [    4.537760] systemd[1]: Starting Load Kernel Module drm...
  2086.  
  2087. [    4.539958] systemd[1]: Starting Load Kernel Module fuse...
  2088.  
  2089. [    4.541807] systemd[1]: Condition check resulted in Set Up Additional Bin
  2090.  
  2091. ary Formats being skipped.
  2092.  
  2093. [    4.541847] systemd[1]: Condition check resulted in File System Check on
  2094.  
  2095. Root Device being skipped.
  2096.  
  2097. [    4.543480] systemd[1]: Starting Journal Service...
  2098.  
  2099. [    4.545164] systemd[1]: Starting Load Kernel Modules...
  2100.  
  2101. [    4.546082] systemd[1]: Starting Remount Root and Kernel File Systems...
  2102.  
  2103. [    4.546980] systemd[1]: Starting Coldplug All udev Devices...
  2104.  
  2105. [    4.548779] systemd[1]: Mounted Huge Pages File System.
  2106.  
  2107. [    4.548872] systemd[1]: Mounted POSIX Message Queue File System.
  2108.  
  2109. [    4.548952] systemd[1]: Mounted Kernel Debug File System.
  2110.  
  2111. [    4.549025] systemd[1]: Mounted Kernel Trace File System.
  2112.  
  2113. [    4.549371] systemd[1]: Finished Set the console keyboard layout.
  2114.  
  2115. [    4.549755] systemd[1]: Finished Create list of static device nodes for t
  2116.  
  2117. he current kernel.
  2118.  
  2119. [    4.549970] systemd[1]: modprobe@configfs.service: Succeeded.
  2120.  
  2121. [    4.550188] systemd[1]: Finished Load Kernel Module configfs.
  2122.  
  2123. [    4.550415] systemd[1]: modprobe@fuse.service: Succeeded.
  2124.  
  2125. [    4.550595] systemd[1]: Finished Load Kernel Module fuse.
  2126.  
  2127. [    4.552009] systemd[1]: Mounting FUSE Control File System...
  2128.  
  2129. [    4.552806] systemd[1]: Mounting Kernel Configuration File System...
  2130.  
  2131. [    4.554149] systemd[1]: Mounted FUSE Control File System.
  2132.  
  2133. [    4.554680] systemd[1]: Mounted Kernel Configuration File System.
  2134.  
  2135. [    4.559635] RPC: Registered named UNIX socket transport module.
  2136.  
  2137. [    4.559638] RPC: Registered udp transport module.
  2138.  
  2139. [    4.559639] RPC: Registered tcp transport module.
  2140.  
  2141. [    4.559639] RPC: Registered tcp NFSv4.1 backchannel transport module.
  2142.  
  2143. [    4.560529] systemd[1]: Started Device-mapper event daemon.
  2144.  
  2145. [    4.562479] systemd[1]: Mounted RPC Pipe File System.
  2146.  
  2147. [    4.562682] systemd[1]: modprobe@drm.service: Succeeded.
  2148.  
  2149. [    4.562875] systemd[1]: Finished Load Kernel Module drm.
  2150.  
  2151. [    4.563112] EXT4-fs (dm-1): re-mounted. Opts: errors=remount-ro. Quota mo
  2152.  
  2153. de: none.
  2154.  
  2155. [    4.564001] VFIO - User Level meta-driver version: 0.3
  2156.  
  2157. [    4.564543] systemd[1]: Finished Remount Root and Kernel File Systems.
  2158.  
  2159. [    4.566150] systemd[1]: Condition check resulted in Rebuild Hardware Data
  2160.  
  2161. base being skipped.
  2162.  
  2163. [    4.566188] systemd[1]: Condition check resulted in Platform Persistent S
  2164.  
  2165. torage Archival being skipped.
  2166.  
  2167. [    4.566896] systemd[1]: Starting Load/Save Random Seed...
  2168.  
  2169. [    4.567675] systemd[1]: Starting Create System Users...
  2170.  
  2171. [    4.595590] systemd[1]: Finished Load/Save Random Seed.
  2172.  
  2173. [    4.595719] systemd[1]: Condition check resulted in First Boot Complete b
  2174.  
  2175. eing skipped.
  2176.  
  2177. [    4.597876] systemd[1]: Finished Create System Users.
  2178.  
  2179. [    4.598670] systemd[1]: Starting Create Static Device Nodes in /dev...
  2180.  
  2181. [    4.616058] systemd[1]: Started Journal Service.
  2182.  
  2183. [    4.623109] systemd-journald[386]: Received client request to flush runti
  2184.  
  2185. me journal.
  2186.  
  2187. [    4.695057] i915 0000:00:02.0: [drm] VT-d active for gfx access
  2188.  
  2189. [    4.695082] i915 0000:00:02.0: vgaarb: deactivate vga console
  2190.  
  2191. [    4.701964] i915 0000:00:02.0: Direct firmware load for i915/gvt/vid_0x80
  2192.  
  2193. 86_did_0x1912_rid_0x06.golden_hw_state failed with error -2
  2194.  
  2195. [    4.718076] i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io
  2196.  
  2197. +mem,decodes=io+mem:owns=io+mem
  2198.  
  2199. [    4.718108] i915 0000:00:02.0: [drm] Disabling framebuffer compression (F
  2200.  
  2201. BC) to prevent screen flicker with VT-d enabled
  2202.  
  2203. [    4.722366] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/s
  2204.  
  2205. kl_dmc_ver1_27.bin (v1.27)
  2206.  
  2207. [    4.835762] input: PC Speaker as /devices/platform/pcspkr/input/input16
  2208.  
  2209. [    4.835862] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
  2210.  
  2211. [    4.840936] ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM, read-onl
  2212.  
  2213. y
  2214.  
  2215. [    4.853914] usbcore: registered new interface driver cdc_ether
  2216.  
  2217. [    4.859114] pstore: Using crash dump compression: deflate
  2218.  
  2219. [    4.859122] pstore: Registered efi as persistent store backend
  2220.  
  2221. [    4.862076] usbcore: registered new interface driver usbserial_generic
  2222.  
  2223. [    4.862086] usbserial: USB Serial support registered for generic
  2224.  
  2225. [    4.869635] usbcore: registered new interface driver pl2303
  2226.  
  2227. [    4.869647] usbserial: USB Serial support registered for pl2303
  2228.  
  2229. [    4.869660] pl2303 1-1:1.0: pl2303 converter detected
  2230.  
  2231. [    4.869829] usb 1-1: pl2303 converter now attached to ttyUSB0
  2232.  
  2233. [    4.886585] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360
  2234.  
  2235. ms ovfl timer
  2236.  
  2237. [    4.886587] RAPL PMU: hw unit of domain pp0-core 2^-14 Joules
  2238.  
  2239. [    4.886589] RAPL PMU: hw unit of domain package 2^-14 Joules
  2240.  
  2241. [    4.886589] RAPL PMU: hw unit of domain dram 2^-14 Joules
  2242.  
  2243. [    4.886590] RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules
  2244.  
  2245. [    4.893168] cdc_ncm 2-3:2.0: MAC-Address: 2c:16:db:a0:e6:92
  2246.  
  2247. [    4.893171] cdc_ncm 2-3:2.0: setting rx_max = 16384
  2248.  
  2249. [    4.893205] cdc_ncm 2-3:2.0: setting tx_max = 16384
  2250.  
  2251. [    4.898847] cdc_ncm 2-3:2.0 eth0: register 'cdc_ncm' at usb-0000:00:14.0-
  2252.  
  2253. 3, CDC NCM, 2c:16:db:a0:e6:92
  2254.  
  2255. [    4.899281] cryptd: max_cpu_qlen set to 1000
  2256.  
  2257. [    4.899573] usbcore: registered new interface driver cdc_ncm
  2258.  
  2259. [    4.903335] usbcore: registered new interface driver cdc_wdm
  2260.  
  2261. [    4.904365] usbcore: registered new interface driver cdc_mbim
  2262.  
  2263. [    4.906604] AVX2 version of gcm_enc/dec engaged.
  2264.  
  2265. [    4.906645] AES CTR mode by8 optimization enabled
  2266.  
  2267. [    4.910079] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
  2268.  
  2269. [    4.932331] intel_tcc_cooling: Programmable TCC Offset detected
  2270.  
  2271. [    5.001799] i915 0000:00:02.0: [drm] failed to retrieve link info, disabl
  2272.  
  2273. ing eDP
  2274.  
  2275. [    5.007080] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on min
  2276.  
  2277. or 0
  2278.  
  2279. [    5.019049] cdc_ncm 2-3:2.0 enx2c16dba0e692: renamed from eth0
  2280.  
  2281. [    5.029277] ACPI: video: Video Device [GFX0] (multi-head: yes  rom: no  p
  2282.  
  2283. ost: no)
  2284.  
  2285. [    5.029650] input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:
  2286.  
  2287. 00/LNXVIDEO:00/input/input17
  2288.  
  2289. [    5.029772] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audi
  2290.  
  2291. o_component_bind_ops [i915])
  2292.  
  2293. [    5.031897] intel_rapl_common: Found RAPL domain package
  2294.  
  2295. [    5.031899] intel_rapl_common: Found RAPL domain core
  2296.  
  2297. [    5.031900] intel_rapl_common: Found RAPL domain uncore
  2298.  
  2299. [    5.031901] intel_rapl_common: Found RAPL domain dram
  2300.  
  2301. [    5.082166] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
  2302.  
  2303. [    5.085145] i915 0000:00:02.0: MDEV: Registered
  2304.  
  2305. [    5.094935] Adding 8388604k swap on /dev/mapper/pve-swap.  Priority:-2 ex
  2306.  
  2307. tents:1 across:8388604k SSFS
  2308.  
  2309. [    5.094986] Loading iSCSI transport class v2.0-870.
  2310.  
  2311. [    5.117394] iscsi: registered transport (tcp)
  2312.  
  2313. [    5.118927] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
  2314.  
  2315. [    5.148014] snd_hda_codec_realtek hdaudioC0D1: autoconfig for ALC233: lin
  2316.  
  2317. e_outs=1 (0x1b/0x0/0x0/0x0/0x0) type:line
  2318.  
  2319. [    5.148019] snd_hda_codec_realtek hdaudioC0D1:    speaker_outs=1 (0x14/0x
  2320.  
  2321. 0/0x0/0x0/0x0)
  2322.  
  2323. [    5.148021] snd_hda_codec_realtek hdaudioC0D1:    hp_outs=1 (0x21/0x0/0x0
  2324.  
  2325. /0x0/0x0)
  2326.  
  2327. [    5.148022] snd_hda_codec_realtek hdaudioC0D1:    mono: mono_out=0x0
  2328.  
  2329. [    5.148024] snd_hda_codec_realtek hdaudioC0D1:    inputs:
  2330.  
  2331. [    5.148025] snd_hda_codec_realtek hdaudioC0D1:      Mic=0x1a
  2332.  
  2333. [    5.148026] snd_hda_codec_realtek hdaudioC0D1:      Mic=0x19
  2334.  
  2335. [    5.167120] i915 0000:00:02.0: [drm] Cannot find any crtc or sizes
  2336.  
  2337. [    5.172742] iscsi: registered transport (iser)
  2338.  
  2339. [    5.183186] spl: loading out-of-tree module taints kernel.
  2340.  
  2341. [    5.188507] znvpair: module license 'CDDL' taints kernel.
  2342.  
  2343. [    5.188509] Disabling lock debugging due to kernel taint
  2344.  
  2345. [    5.231754] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/
  2346.  
  2347. sound/card0/input18
  2348.  
  2349. [    5.231801] input: HDA Intel PCH Mic as /devices/pci0000:00/0000:00:1f.3/
  2350.  
  2351. sound/card0/input19
  2352.  
  2353. [    5.231840] input: HDA Intel PCH Line Out as /devices/pci0000:00/0000:00:
  2354.  
  2355. 1f.3/sound/card0/input20
  2356.  
  2357. [    5.231878] input: HDA Intel PCH Front Headphone as /devices/pci0000:00/0
  2358.  
  2359. 000:00:1f.3/sound/card0/input21
  2360.  
  2361. [    5.231914] input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/000
  2362.  
  2363. 0:00:1f.3/sound/card0/input22
  2364.  
  2365. [    5.231963] input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/000
  2366.  
  2367. 0:00:1f.3/sound/card0/input23
  2368.  
  2369. [    5.232003] input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/000
  2370.  
  2371. 0:00:1f.3/sound/card0/input24
  2372.  
  2373. [    5.232044] input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/000
  2374.  
  2375. 0:00:1f.3/sound/card0/input25
  2376.  
  2377. [    5.232084] input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/00
  2378.  
  2379. 00:00:1f.3/sound/card0/input26
  2380.  
  2381. [    5.420290] ZFS: Loaded module v2.1.11-pve1, ZFS pool version 5000, ZFS f
  2382.  
  2383. ilesystem version 5
  2384.  
  2385. [    5.551488] audit: type=1400 audit(1684295993.598:2): apparmor="STATUS" o
  2386.  
  2387. peration="profile_load" profile="unconfined" name="swtpm" pid=623 comm="appa
  2388.  
  2389. rmor_parser"
  2390.  
  2391. [    5.551791] audit: type=1400 audit(1684295993.598:3): apparmor="STATUS" o
  2392.  
  2393. peration="profile_load" profile="unconfined" name="/usr/bin/lxc-start" pid=6
  2394.  
  2395. 25 comm="apparmor_parser"
  2396.  
  2397. [    5.553490] audit: type=1400 audit(1684295993.602:4): apparmor="STATUS" o
  2398.  
  2399. peration="profile_load" profile="unconfined" name="nvidia_modprobe" pid=622
  2400.  
  2401. comm="apparmor_parser"
  2402.  
  2403. [    5.553494] audit: type=1400 audit(1684295993.602:5): apparmor="STATUS" o
  2404.  
  2405. peration="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pi
  2406.  
  2407. d=622 comm="apparmor_parser"
  2408.  
  2409. [    5.556484] audit: type=1400 audit(1684295993.602:6): apparmor="STATUS" o
  2410.  
  2411. peration="profile_load" profile="unconfined" name="/usr/bin/man" pid=624 com
  2412.  
  2413. m="apparmor_parser"
  2414.  
  2415. [    5.556488] audit: type=1400 audit(1684295993.602:7): apparmor="STATUS" o
  2416.  
  2417. peration="profile_load" profile="unconfined" name="man_filter" pid=624 comm=
  2418.  
  2419. "apparmor_parser"
  2420.  
  2421. [    5.556490] audit: type=1400 audit(1684295993.602:8): apparmor="STATUS" o
  2422.  
  2423. peration="profile_load" profile="unconfined" name="man_groff" pid=624 comm="
  2424.  
  2425. apparmor_parser"
  2426.  
  2427. [    5.561989] audit: type=1400 audit(1684295993.610:9): apparmor="STATUS" o
  2428.  
  2429. peration="profile_load" profile="unconfined" name="lsb_release" pid=634 comm
  2430.  
  2431. ="apparmor_parser"
  2432.  
  2433. [    5.563833] audit: type=1400 audit(1684295993.610:10): apparmor="STATUS"
  2434.  
  2435. operation="profile_load" profile="unconfined" name="/usr/sbin/chronyd" pid=6
  2436.  
  2437. 33 comm="apparmor_parser"
  2438.  
  2439. [    5.566827] audit: type=1400 audit(1684295993.614:11): apparmor="STATUS"
  2440.  
  2441. operation="profile_load" profile="unconfined" name="tcpdump" pid=631 comm="a
  2442.  
  2443. pparmor_parser"
  2444.  
  2445. [    5.607295] softdog: initialized. soft_noboot=0 soft_margin=60 sec soft_p
  2446.  
  2447. anic=0 (nowayout=0)
  2448.  
  2449. [    5.607298] softdog:              soft_reboot_cmd=<not set> soft_active_o
  2450.  
  2451. n_boot=0
  2452.  
  2453. [    5.978031] vmbr0: port 1(enx2c16dba0e692) entered blocking state
  2454.  
  2455. [    5.978035] vmbr0: port 1(enx2c16dba0e692) entered disabled state
  2456.  
  2457. [    5.978084] device enx2c16dba0e692 entered promiscuous mode
  2458.  
  2459. [    6.012452] vmbr1: port 1(eno1) entered blocking state
  2460.  
  2461. [    6.012455] vmbr1: port 1(eno1) entered disabled state
  2462.  
  2463. [    6.051738] vmbr0: port 1(enx2c16dba0e692) entered blocking state
  2464.  
  2465. [    6.051756] vmbr0: port 1(enx2c16dba0e692) entered forwarding state
  2466.  
  2467. [    6.051801] IPv6: ADDRCONF(NETDEV_CHANGE): vmbr0: link becomes ready
  2468.  
  2469. [    8.465768] bpfilter: Loaded bpfilter_umh pid 1043
  2470.  
  2471. [    8.466025] Started bpfilter
  2472.  
  2473. [    9.079976] e1000e 0000:00:1f.6 eno1: NIC Link is Up 1000 Mbps Full Duple
  2474.  
  2475. x, Flow Control: Rx/Tx
  2476.  
  2477. [    9.080035] vmbr1: port 1(eno1) entered blocking state
  2478.  
  2479. [    9.080038] vmbr1: port 1(eno1) entered forwarding state
  2480.  
  2481. [    9.080929] IPv6: ADDRCONF(NETDEV_CHANGE): vmbr1: link becomes ready
  2482.  
  2483. [   12.558770] device tap100i0 entered promiscuous mode
  2484.  
  2485. [   12.573567] vmbr0: port 2(tap100i0) entered blocking state
  2486.  
  2487. [   12.573570] vmbr0: port 2(tap100i0) entered disabled state
  2488.  
  2489. [   12.573678] vmbr0: port 2(tap100i0) entered blocking state
  2490.  
  2491. [   12.573679] vmbr0: port 2(tap100i0) entered forwarding state
  2492.  
  2493. [   13.059187] device tap100i1 entered promiscuous mode
  2494.  
  2495. [   13.073942] vmbr1: port 2(tap100i1) entered blocking state
  2496.  
  2497. [   13.073946] vmbr1: port 2(tap100i1) entered disabled state
  2498.  
  2499. [   13.074234] device eno1 entered promiscuous mode
  2500.  
  2501. [   13.086451] vmbr1: port 2(tap100i1) entered blocking state
  2502.  
  2503. [   13.086467] vmbr1: port 2(tap100i1) entered forwarding state
  2504.  
  2505. [   14.439367] device tap200i0 entered promiscuous mode
  2506.  
  2507. [   14.454741] vmbr0: port 3(tap200i0) entered blocking state
  2508.  
  2509. [   14.454745] vmbr0: port 3(tap200i0) entered disabled state
  2510.  
  2511. [   14.454827] vmbr0: port 3(tap200i0) entered blocking state
  2512.  
  2513. [   14.454829] vmbr0: port 3(tap200i0) entered forwarding state
  2514.  
  2515. [   77.134536] device tap300i0 entered promiscuous mode
  2516.  
  2517. [   77.150503] vmbr0: port 4(tap300i0) entered blocking state
  2518.  
  2519. [   77.150506] vmbr0: port 4(tap300i0) entered disabled state
  2520.  
  2521. [   77.150585] vmbr0: port 4(tap300i0) entered blocking state
  2522.  
  2523. [   77.150601] vmbr0: port 4(tap300i0) entered forwarding state
  2524.  
  2525. [  334.382856] vmbr0: port 3(tap200i0) entered disabled state
  2526.  
  2527. [  335.147750] vfio_mdev 00000000-0000-0000-0000-000000000200: Adding to iom
  2528.  
  2529. mu group 7
  2530.  
  2531. [  335.147768] vfio_mdev 00000000-0000-0000-0000-000000000200: MDEV: group_i
  2532.  
  2533. d = 7
  2534.  
  2535. [  335.873122] device tap200i0 entered promiscuous mode
  2536.  
  2537. [  335.888703] vmbr0: port 3(tap200i0) entered blocking state
  2538.  
  2539. [  335.888707] vmbr0: port 3(tap200i0) entered disabled state
  2540.  
  2541. [  335.888801] vmbr0: port 3(tap200i0) entered blocking state
  2542.  
  2543. [  335.888803] vmbr0: port 3(tap200i0) entered forwarding state
  2544.  
  2545. [  438.381783] vmbr0: port 3(tap200i0) entered disabled state
  2546.  
  2547. [  438.439608] vfio_mdev 00000000-0000-0000-0000-000000000200: No mdev vendo
  2548.  
  2549. r driver request callback support, blocked until released by user
  2550.  
  2551. [  438.494116] vfio_mdev 00000000-0000-0000-0000-000000000200: Removing from
  2552.  
  2553. iommu group 7
  2554.  
  2555. [  438.494122] vfio_mdev 00000000-0000-0000-0000-000000000200: MDEV: detachi
  2556.  
  2557. ng iommu
  2558.  
  2559. [  439.120303] vfio_mdev 00000000-0000-0000-0000-000000000200: Adding to iom
  2560.  
  2561. mu group 7
  2562.  
  2563. [  439.120306] vfio_mdev 00000000-0000-0000-0000-000000000200: MDEV: group_i
  2564.  
  2565. d = 7
  2566.  
  2567. [  439.812386] device tap200i0 entered promiscuous mode
  2568.  
  2569. [  439.827737] vmbr0: port 3(tap200i0) entered blocking state
  2570.  
  2571. [  439.827741] vmbr0: port 3(tap200i0) entered disabled state
  2572.  
  2573. [  439.827808] vmbr0: port 3(tap200i0) entered blocking state
  2574.  
  2575. [  439.827809] vmbr0: port 3(tap200i0) entered forwarding state
  2576.  
  2577. [  606.787884] device vmbr1 entered promiscuous mode
  2578.  
  2579. [  606.811437] kauditd_printk_skb: 9 callbacks suppressed
  2580.  
  2581. [  606.811440] audit: type=1400 audit(1684296594.871:21): apparmor="DENIED"
  2582.  
  2583. operation="connect" profile="tcpdump" name="/run/systemd/userdb/io.systemd.D
  2584.  
  2585. ynamicUser" pid=3794 comm="tcpdump" requested_mask="w" denied_mask="w" fsuid
  2586.  
  2587. =0 ouid=0
  2588.  
  2589. [  653.711944] vmbr0: port 3(tap200i0) entered disabled state
  2590.  
  2591. [  653.755392] vfio_mdev 00000000-0000-0000-0000-000000000200: No mdev vendo
  2592.  
  2593. r driver request callback support, blocked until released by user
  2594.  
  2595. [  653.837815] vfio_mdev 00000000-0000-0000-0000-000000000200: Removing from
  2596.  
  2597. iommu group 7
  2598.  
  2599. [  653.837821] vfio_mdev 00000000-0000-0000-0000-000000000200: MDEV: detachi
  2600.  
  2601. ng iommu
  2602.  
  2603. [  654.449901] vfio_mdev 00000000-0000-0000-0000-000000000200: Adding to iom
  2604.  
  2605. mu group 7
  2606.  
  2607. [  654.449905] vfio_mdev 00000000-0000-0000-0000-000000000200: MDEV: group_i
  2608.  
  2609. d = 7
  2610.  
  2611. [  655.116780] device tap200i0 entered promiscuous mode
  2612.  
  2613. [  655.132770] vmbr0: port 3(tap200i0) entered blocking state
  2614.  
  2615. [  655.132774] vmbr0: port 3(tap200i0) entered disabled state
  2616.  
  2617. [  655.132867] vmbr0: port 3(tap200i0) entered blocking state
  2618.  
  2619. [  655.132869] vmbr0: port 3(tap200i0) entered forwarding state
  2620.  
  2621. [  726.585395] vmbr0: port 3(tap200i0) entered disabled state
  2622.  
  2623. [  726.634267] vfio_mdev 00000000-0000-0000-0000-000000000200: No mdev vendo
  2624.  
  2625. r driver request callback support, blocked until released by user
  2626.  
  2627. [  726.680940] vfio_mdev 00000000-0000-0000-0000-000000000200: Removing from
  2628.  
  2629. iommu group 7
  2630.  
  2631. [  726.680947] vfio_mdev 00000000-0000-0000-0000-000000000200: MDEV: detachi
  2632.  
  2633. ng iommu
  2634.  
  2635. [  728.030581] device tap200i0 entered promiscuous mode
  2636.  
  2637. [  728.046329] vmbr0: port 3(tap200i0) entered blocking state
  2638.  
  2639. [  728.046332] vmbr0: port 3(tap200i0) entered disabled state
  2640.  
  2641. [  728.046428] vmbr0: port 3(tap200i0) entered blocking state
  2642.  
  2643. [  728.046442] vmbr0: port 3(tap200i0) entered forwarding state
  2644.  
  2645. [  843.204248] device vmbr1 left promiscuous mode
  2646.  
  2647. [ 1107.365961] vmbr0: port 4(tap300i0) entered disabled state
  2648.  
  2649. [ 1109.004892] device tap300i0 entered promiscuous mode
  2650.  
  2651. [ 1109.021258] vmbr0: port 4(tap300i0) entered blocking state
  2652.  
  2653. [ 1109.021262] vmbr0: port 4(tap300i0) entered disabled state
  2654.  
  2655. [ 1109.021355] vmbr0: port 4(tap300i0) entered blocking state
  2656.  
  2657. [ 1109.021357] vmbr0: port 4(tap300i0) entered forwarding state
  2658.  
  2659. [ 1132.904350] vmbr0: port 4(tap300i0) entered disabled state
  2660.  
  2661. [ 1134.570865] device tap300i0 entered promiscuous mode
  2662.  
  2663. [ 1134.586944] vmbr0: port 4(tap300i0) entered blocking state
  2664.  
  2665. [ 1134.586948] vmbr0: port 4(tap300i0) entered disabled state
  2666.  
  2667. [ 1134.587030] vmbr0: port 4(tap300i0) entered blocking state
  2668.  
  2669. [ 1134.587032] vmbr0: port 4(tap300i0) entered forwarding state
  2670.  
  2671. [ 2652.700828] audit: type=1400 audit(1684298640.286:22): apparmor="DENIED"
  2672.  
  2673. operation="capable" profile="tcpdump" pid=11251 comm="tcpdump" capability=16
  2674.  
  2675.  capname="sys_module"
  2676.  
  2677. [ 2685.610938] audit: type=1400 audit(1684298673.194:23): apparmor="DENIED"
  2678.  
  2679. operation="capable" profile="tcpdump" pid=11369 comm="tcpdump" capability=16
  2680.  
  2681.  capname="sys_module"
  2682.  
  2683. [ 3313.725496] hrtimer: interrupt took 4776 ns
  2684.  
  2685. [ 6314.818785] vmbr0: port 4(tap300i0) entered disabled state
  2686.  
  2687. [ 6319.309285] device tap300i0 entered promiscuous mode
  2688.  
  2689. [ 6319.328420] vmbr0: port 4(tap300i0) entered blocking state
  2690.  
  2691. [ 6319.328424] vmbr0: port 4(tap300i0) entered disabled state
  2692.  
  2693. [ 6319.328503] vmbr0: port 4(tap300i0) entered blocking state
  2694.  
  2695. [ 6319.328505] vmbr0: port 4(tap300i0) entered forwarding state
  2696.  
  2697. [ 6481.570924] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  2698.  
  2699. pts: (null). Quota mode: none.
  2700.  
  2701. [ 6486.120221] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  2702.  
  2703. pts: (null). Quota mode: none.
  2704.  
  2705. [ 6486.445846] audit: type=1400 audit(1684302473.998:24): apparmor="STATUS"
  2706.  
  2707. operation="profile_load" profile="/usr/bin/lxc-start" name="lxc-500_</var/li
  2708.  
  2709. b/lxc>" pid=27064 comm="apparmor_parser"
  2710.  
  2711. [ 6486.954656] vmbr0: port 5(veth500i0) entered blocking state
  2712.  
  2713. [ 6486.954661] vmbr0: port 5(veth500i0) entered disabled state
  2714.  
  2715. [ 6486.954749] device veth500i0 entered promiscuous mode
  2716.  
  2717. [ 6487.004044] eth0: renamed from vethLtD0ID
  2718.  
  2719. [ 6487.716798] audit: type=1400 audit(1684302475.270:25): apparmor="DENIED"
  2720.  
  2721. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2722.  
  2723. /lib/lxc>" name="/run/systemd/unit-root/" pid=27145 comm="(nft)" srcname="/"
  2724.  
  2725. flags="rw, rbind"
  2726.  
  2727. [ 6487.732263] audit: type=1400 audit(1684302475.286:26): apparmor="DENIED"
  2728.  
  2729. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2730.  
  2731. /lib/lxc>" name="/dev/" pid=27154 comm="(sd-mkdcreds)" flags="rw, rslave"
  2732.  
  2733. [ 6487.827606] audit: type=1400 audit(1684302475.378:27): apparmor="DENIED"
  2734.  
  2735. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2736.  
  2737. /lib/lxc>" name="/run/systemd/unit-root/" pid=27184 comm="(networkd)" srcnam
  2738.  
  2739. e="/" flags="rw, rbind"
  2740.  
  2741. [ 6487.838039] audit: type=1400 audit(1684302475.390:28): apparmor="DENIED"
  2742.  
  2743. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2744.  
  2745. /lib/lxc>" name="/run/systemd/unit-root/" pid=27185 comm="(resolved)" srcnam
  2746.  
  2747. e="/" flags="rw, rbind"
  2748.  
  2749. [ 6487.868052] cfg80211: Loading compiled-in X.509 certificates for regulato
  2750.  
  2751. ry database
  2752.  
  2753. [ 6487.868229] cfg80211: Loaded X.509 cert 'benh@debian.org: 577e021cb980e0e
  2754.  
  2755. 820821ba7b54b4961b8b4fadf'
  2756.  
  2757. [ 6487.868387] cfg80211: Loaded X.509 cert 'romain.perier@gmail.com: 3abbc6e
  2758.  
  2759. c146e09d1b6016ab9d6cf71dd233f0328'
  2760.  
  2761. [ 6487.868541] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  2762.  
  2763. [ 6487.868574] platform regulatory.0: Direct firmware load for regulatory.db
  2764.  
  2765. failed with error -2
  2766.  
  2767. [ 6487.868578] cfg80211: failed to load regulatory.db
  2768.  
  2769. [ 6487.892538] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  2770.  
  2771. [ 6487.892570] vmbr0: port 5(veth500i0) entered blocking state
  2772.  
  2773. [ 6487.892572] vmbr0: port 5(veth500i0) entered forwarding state
  2774.  
  2775. [ 6488.002653] audit: type=1400 audit(1684302475.554:29): apparmor="STATUS"
  2776.  
  2777. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2778.  
  2779. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=27194 comm="apparm
  2780.  
  2781. or_parser"
  2782.  
  2783. [ 6488.020865] audit: type=1400 audit(1684302475.574:30): apparmor="STATUS"
  2784.  
  2785. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2786.  
  2787. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=27195 comm="apparm
  2788.  
  2789. or_parser"
  2790.  
  2791. [ 6488.020989] audit: type=1400 audit(1684302475.574:31): apparmor="STATUS"
  2792.  
  2793. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2794.  
  2795. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=27195 comm="apparm
  2796.  
  2797. or_parser"
  2798.  
  2799. [ 6488.119978] audit: type=1400 audit(1684302475.674:32): apparmor="STATUS"
  2800.  
  2801. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2802.  
  2803. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=27197 comm="apparm
  2804.  
  2805. or_parser"
  2806.  
  2807. [ 6488.160456] audit: type=1400 audit(1684302475.714:33): apparmor="STATUS"
  2808.  
  2809. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2810.  
  2811. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=27201 comm="apparm
  2812.  
  2813. or_parser"
  2814.  
  2815. [ 6935.094685] perf: interrupt took too long (2558 > 2500), lowering kernel.
  2816.  
  2817. perf_event_max_sample_rate to 78000
  2818.  
  2819. [ 8298.919605] kauditd_printk_skb: 8 callbacks suppressed
  2820.  
  2821. [ 8298.919607] audit: type=1400 audit(1684304286.453:42): apparmor="DENIED"
  2822.  
  2823. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2824.  
  2825. /lib/lxc>" name="/run/systemd/unit-root/" pid=36569 comm="(nft)" srcname="/"
  2826.  
  2827. flags="rw, rbind"
  2828.  
  2829. [ 8299.035810] vmbr0: port 5(veth500i0) entered disabled state
  2830.  
  2831. [ 8299.035946] device veth500i0 left promiscuous mode
  2832.  
  2833. [ 8299.035948] vmbr0: port 5(veth500i0) entered disabled state
  2834.  
  2835. [ 8299.301108] audit: type=1400 audit(1684304286.837:43): apparmor="STATUS"
  2836.  
  2837. operation="profile_remove" profile="/usr/bin/lxc-start" name="lxc-500_</var/
  2838.  
  2839. lib/lxc>" pid=36584 comm="apparmor_parser"
  2840.  
  2841. [14549.937622] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  2842.  
  2843. pts: (null). Quota mode: none.
  2844.  
  2845. [14554.334906] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  2846.  
  2847. pts: (null). Quota mode: none.
  2848.  
  2849. [14554.632322] audit: type=1400 audit(1684310542.106:44): apparmor="STATUS"
  2850.  
  2851. operation="profile_load" profile="/usr/bin/lxc-start" name="lxc-500_</var/li
  2852.  
  2853. b/lxc>" pid=57904 comm="apparmor_parser"
  2854.  
  2855. [14555.117427] vmbr0: port 5(veth500i0) entered blocking state
  2856.  
  2857. [14555.117431] vmbr0: port 5(veth500i0) entered disabled state
  2858.  
  2859. [14555.117482] device veth500i0 entered promiscuous mode
  2860.  
  2861. [14555.157591] eth0: renamed from vethFaukcY
  2862.  
  2863. [14555.736116] audit: type=1400 audit(1684310543.210:45): apparmor="DENIED"
  2864.  
  2865. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2866.  
  2867. /lib/lxc>" name="/run/systemd/unit-root/" pid=57976 comm="(nft)" srcname="/"
  2868.  
  2869. flags="rw, rbind"
  2870.  
  2871. [14555.746393] audit: type=1400 audit(1684310543.218:46): apparmor="DENIED"
  2872.  
  2873. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2874.  
  2875. /lib/lxc>" name="/dev/" pid=57990 comm="(sd-mkdcreds)" flags="rw, rslave"
  2876.  
  2877. [14555.789154] audit: type=1400 audit(1684310543.262:47): apparmor="DENIED"
  2878.  
  2879. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2880.  
  2881. /lib/lxc>" name="/run/systemd/unit-root/" pid=58011 comm="(networkd)" srcnam
  2882.  
  2883. e="/" flags="rw, rbind"
  2884.  
  2885. [14555.816186] audit: type=1400 audit(1684310543.290:48): apparmor="DENIED"
  2886.  
  2887. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2888.  
  2889. /lib/lxc>" name="/run/systemd/unit-root/" pid=58021 comm="(resolved)" srcnam
  2890.  
  2891. e="/" flags="rw, rbind"
  2892.  
  2893. [14555.822474] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  2894.  
  2895. [14555.822506] vmbr0: port 5(veth500i0) entered blocking state
  2896.  
  2897. [14555.822508] vmbr0: port 5(veth500i0) entered forwarding state
  2898.  
  2899. [14555.888593] audit: type=1400 audit(1684310543.362:49): apparmor="STATUS"
  2900.  
  2901. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2902.  
  2903. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58024 comm="apparm
  2904.  
  2905. or_parser"
  2906.  
  2907. [14555.888790] audit: type=1400 audit(1684310543.362:50): apparmor="STATUS"
  2908.  
  2909. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2910.  
  2911. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58024 comm="apparm
  2912.  
  2913. or_parser"
  2914.  
  2915. [14555.894206] audit: type=1400 audit(1684310543.366:51): apparmor="STATUS"
  2916.  
  2917. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2918.  
  2919. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58023 comm="apparm
  2920.  
  2921. or_parser"
  2922.  
  2923. [14555.915046] audit: type=1400 audit(1684310543.386:52): apparmor="STATUS"
  2924.  
  2925. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2926.  
  2927. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58026 comm="apparm
  2928.  
  2929. or_parser"
  2930.  
  2931. [14556.012528] audit: type=1400 audit(1684310543.486:53): apparmor="STATUS"
  2932.  
  2933. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  2934.  
  2935. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58029 comm="apparm
  2936.  
  2937. or_parser"
  2938.  
  2939. [14610.335669] vmbr0: port 5(veth500i0) entered disabled state
  2940.  
  2941. [14610.335862] device veth500i0 left promiscuous mode
  2942.  
  2943. [14610.335864] vmbr0: port 5(veth500i0) entered disabled state
  2944.  
  2945. [14610.613773] kauditd_printk_skb: 8 callbacks suppressed
  2946.  
  2947. [14610.613775] audit: type=1400 audit(1684310598.090:62): apparmor="STATUS"
  2948.  
  2949. operation="profile_remove" profile="/usr/bin/lxc-start" name="lxc-500_</var/
  2950.  
  2951. lib/lxc>" pid=58380 comm="apparmor_parser"
  2952.  
  2953. [14683.950585] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  2954.  
  2955. pts: (null). Quota mode: none.
  2956.  
  2957. [14688.386820] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  2958.  
  2959. pts: (null). Quota mode: none.
  2960.  
  2961. [14688.665082] audit: type=1400 audit(1684310676.141:63): apparmor="STATUS"
  2962.  
  2963. operation="profile_load" profile="/usr/bin/lxc-start" name="lxc-500_</var/li
  2964.  
  2965. b/lxc>" pid=58695 comm="apparmor_parser"
  2966.  
  2967. [14689.177905] vmbr0: port 5(veth500i0) entered blocking state
  2968.  
  2969. [14689.177909] vmbr0: port 5(veth500i0) entered disabled state
  2970.  
  2971. [14689.177998] device veth500i0 entered promiscuous mode
  2972.  
  2973. [14689.227933] eth0: renamed from veth8l82Xo
  2974.  
  2975. [14689.897400] audit: type=1400 audit(1684310677.373:64): apparmor="DENIED"
  2976.  
  2977. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2978.  
  2979. /lib/lxc>" name="/run/systemd/unit-root/" pid=58795 comm="(nft)" srcname="/"
  2980.  
  2981. flags="rw, rbind"
  2982.  
  2983. [14689.910012] audit: type=1400 audit(1684310677.385:65): apparmor="DENIED"
  2984.  
  2985. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2986.  
  2987. /lib/lxc>" name="/dev/" pid=58805 comm="(sd-mkdcreds)" flags="rw, rslave"
  2988.  
  2989. [14689.965391] audit: type=1400 audit(1684310677.441:66): apparmor="DENIED"
  2990.  
  2991. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  2992.  
  2993. /lib/lxc>" name="/run/systemd/unit-root/" pid=58833 comm="(networkd)" srcnam
  2994.  
  2995. e="/" flags="rw, rbind"
  2996.  
  2997. [14689.984757] audit: type=1400 audit(1684310677.461:67): apparmor="DENIED"
  2998.  
  2999. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  3000.  
  3001. /lib/lxc>" name="/run/systemd/unit-root/" pid=58837 comm="(resolved)" srcnam
  3002.  
  3003. e="/" flags="rw, rbind"
  3004.  
  3005. [14689.998417] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  3006.  
  3007. [14689.998448] vmbr0: port 5(veth500i0) entered blocking state
  3008.  
  3009. [14689.998451] vmbr0: port 5(veth500i0) entered forwarding state
  3010.  
  3011. [14690.056499] audit: type=1400 audit(1684310677.533:68): apparmor="STATUS"
  3012.  
  3013. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3014.  
  3015. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58841 comm="apparm
  3016.  
  3017. or_parser"
  3018.  
  3019. [14690.056737] audit: type=1400 audit(1684310677.533:69): apparmor="STATUS"
  3020.  
  3021. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3022.  
  3023. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58841 comm="apparm
  3024.  
  3025. or_parser"
  3026.  
  3027. [14690.086062] audit: type=1400 audit(1684310677.561:70): apparmor="STATUS"
  3028.  
  3029. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3030.  
  3031. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58840 comm="apparm
  3032.  
  3033. or_parser"
  3034.  
  3035. [14690.134027] audit: type=1400 audit(1684310677.609:71): apparmor="STATUS"
  3036.  
  3037. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3038.  
  3039. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58843 comm="apparm
  3040.  
  3041. or_parser"
  3042.  
  3043. [14690.226348] audit: type=1400 audit(1684310677.701:72): apparmor="STATUS"
  3044.  
  3045. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3046.  
  3047. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=58845 comm="apparm
  3048.  
  3049. or_parser"
  3050.  
  3051. [14782.113015] vmbr0: port 5(veth500i0) entered disabled state
  3052.  
  3053. [14782.113139] device veth500i0 left promiscuous mode
  3054.  
  3055. [14782.113142] vmbr0: port 5(veth500i0) entered disabled state
  3056.  
  3057. [14782.374408] kauditd_printk_skb: 8 callbacks suppressed
  3058.  
  3059. [14782.374410] audit: type=1400 audit(1684310769.848:81): apparmor="STATUS"
  3060.  
  3061. operation="profile_remove" profile="/usr/bin/lxc-start" name="lxc-500_</var/
  3062.  
  3063. lib/lxc>" pid=59338 comm="apparmor_parser"
  3064.  
  3065. [14877.035989] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  3066.  
  3067. pts: (null). Quota mode: none.
  3068.  
  3069. [14881.604545] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  3070.  
  3071. pts: (null). Quota mode: none.
  3072.  
  3073. [14881.885620] audit: type=1400 audit(1684310869.355:82): apparmor="STATUS"
  3074.  
  3075. operation="profile_load" profile="/usr/bin/lxc-start" name="lxc-500_</var/li
  3076.  
  3077. b/lxc>" pid=59734 comm="apparmor_parser"
  3078.  
  3079. [14882.372464] vmbr0: port 5(veth500i0) entered blocking state
  3080.  
  3081. [14882.372467] vmbr0: port 5(veth500i0) entered disabled state
  3082.  
  3083. [14882.372518] device veth500i0 entered promiscuous mode
  3084.  
  3085. [14882.413583] eth0: renamed from vethBAMwYx
  3086.  
  3087. [14883.016240] audit: type=1400 audit(1684310870.487:83): apparmor="DENIED"
  3088.  
  3089. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  3090.  
  3091. /lib/lxc>" name="/run/systemd/unit-root/" pid=59807 comm="(nft)" srcname="/"
  3092.  
  3093. flags="rw, rbind"
  3094.  
  3095. [14883.027203] audit: type=1400 audit(1684310870.499:84): apparmor="DENIED"
  3096.  
  3097. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  3098.  
  3099. /lib/lxc>" name="/dev/" pid=59818 comm="(sd-mkdcreds)" flags="rw, rslave"
  3100.  
  3101. [14883.090413] audit: type=1400 audit(1684310870.563:85): apparmor="DENIED"
  3102.  
  3103. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  3104.  
  3105. /lib/lxc>" name="/run/systemd/unit-root/" pid=59845 comm="(networkd)" srcnam
  3106.  
  3107. e="/" flags="rw, rbind"
  3108.  
  3109. [14883.104728] audit: type=1400 audit(1684310870.575:86): apparmor="DENIED"
  3110.  
  3111. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</var
  3112.  
  3113. /lib/lxc>" name="/run/systemd/unit-root/" pid=59846 comm="(resolved)" srcnam
  3114.  
  3115. e="/" flags="rw, rbind"
  3116.  
  3117. [14883.128117] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  3118.  
  3119. [14883.128150] vmbr0: port 5(veth500i0) entered blocking state
  3120.  
  3121. [14883.128153] vmbr0: port 5(veth500i0) entered forwarding state
  3122.  
  3123. [14883.209281] audit: type=1400 audit(1684310870.679:87): apparmor="STATUS"
  3124.  
  3125. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3126.  
  3127. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=59849 comm="apparm
  3128.  
  3129. or_parser"
  3130.  
  3131. [14883.209470] audit: type=1400 audit(1684310870.679:88): apparmor="STATUS"
  3132.  
  3133. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3134.  
  3135. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=59849 comm="apparm
  3136.  
  3137. or_parser"
  3138.  
  3139. [14883.219254] audit: type=1400 audit(1684310870.691:89): apparmor="STATUS"
  3140.  
  3141. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3142.  
  3143. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=59848 comm="apparm
  3144.  
  3145. or_parser"
  3146.  
  3147. [14883.254282] audit: type=1400 audit(1684310870.727:90): apparmor="STATUS"
  3148.  
  3149. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3150.  
  3151. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=59851 comm="apparm
  3152.  
  3153. or_parser"
  3154.  
  3155. [14883.362364] audit: type=1400 audit(1684310870.835:91): apparmor="STATUS"
  3156.  
  3157. operation="profile_replace" info="not policy admin" error=-13 label="lxc-500
  3158.  
  3159. _</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=59853 comm="apparm
  3160.  
  3161. or_parser"
  3162.  
  3163. [15028.207458] vmbr0: port 5(veth500i0) entered disabled state
  3164.  
  3165. [15028.207678] device veth500i0 left promiscuous mode
  3166.  
  3167. [15028.207680] vmbr0: port 5(veth500i0) entered disabled state
  3168.  
  3169. [15028.461575] kauditd_printk_skb: 8 callbacks suppressed
  3170.  
  3171. [15028.461577] audit: type=1400 audit(1684311015.934:100): apparmor="STATUS"
  3172.  
  3173. operation="profile_remove" profile="/usr/bin/lxc-start" name="lxc-500_</var
  3174.  
  3175. /lib/lxc>" pid=60708 comm="apparmor_parser"
  3176.  
  3177. [15109.803286] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  3178.  
  3179. pts: (null). Quota mode: none.
  3180.  
  3181. [15110.085456] audit: type=1400 audit(1684311097.557:101): apparmor="STATUS"
  3182.  
  3183. operation="profile_load" profile="/usr/bin/lxc-start" name="lxc-500_</var/l
  3184.  
  3185. ib/lxc>" pid=61094 comm="apparmor_parser"
  3186.  
  3187. [15110.571277] vmbr0: port 5(veth500i0) entered blocking state
  3188.  
  3189. [15110.571281] vmbr0: port 5(veth500i0) entered disabled state
  3190.  
  3191. [15110.571334] device veth500i0 entered promiscuous mode
  3192.  
  3193. [15110.610917] eth0: renamed from vethFHHJpc
  3194.  
  3195. [15111.009514] audit: type=1400 audit(1684311098.481:102): apparmor="DENIED"
  3196.  
  3197. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3198.  
  3199. r/lib/lxc>" name="/run/systemd/unit-root/" pid=61170 comm="(nft)" srcname="/
  3200.  
  3201. " flags="rw, rbind"
  3202.  
  3203. [15111.027828] audit: type=1400 audit(1684311098.497:103): apparmor="DENIED"
  3204.  
  3205. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3206.  
  3207. r/lib/lxc>" name="/dev/" pid=61182 comm="(sd-mkdcreds)" flags="rw, rslave"
  3208.  
  3209. [15111.105665] audit: type=1400 audit(1684311098.577:104): apparmor="DENIED"
  3210.  
  3211. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3212.  
  3213. r/lib/lxc>" name="/run/systemd/unit-root/" pid=61211 comm="(networkd)" srcna
  3214.  
  3215. me="/" flags="rw, rbind"
  3216.  
  3217. [15111.127089] audit: type=1400 audit(1684311098.597:105): apparmor="DENIED"
  3218.  
  3219. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3220.  
  3221. r/lib/lxc>" name="/run/systemd/unit-root/" pid=61216 comm="(resolved)" srcna
  3222.  
  3223. me="/" flags="rw, rbind"
  3224.  
  3225. [15111.145349] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  3226.  
  3227. [15111.145384] vmbr0: port 5(veth500i0) entered blocking state
  3228.  
  3229. [15111.145387] vmbr0: port 5(veth500i0) entered forwarding state
  3230.  
  3231. [15111.212901] audit: type=1400 audit(1684311098.685:106): apparmor="STATUS"
  3232.  
  3233. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3234.  
  3235. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=61212 comm="appar
  3236.  
  3237. mor_parser"
  3238.  
  3239. [15111.240553] audit: type=1400 audit(1684311098.713:107): apparmor="STATUS"
  3240.  
  3241. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3242.  
  3243. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=61215 comm="appar
  3244.  
  3245. mor_parser"
  3246.  
  3247. [15111.265008] audit: type=1400 audit(1684311098.737:108): apparmor="STATUS"
  3248.  
  3249. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3250.  
  3251. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=61213 comm="appar
  3252.  
  3253. mor_parser"
  3254.  
  3255. [15111.265200] audit: type=1400 audit(1684311098.737:109): apparmor="STATUS"
  3256.  
  3257. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3258.  
  3259. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=61213 comm="appar
  3260.  
  3261. mor_parser"
  3262.  
  3263. [15111.318780] audit: type=1400 audit(1684311098.789:110): apparmor="STATUS"
  3264.  
  3265. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3266.  
  3267. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=61214 comm="appar
  3268.  
  3269. mor_parser"
  3270.  
  3271. [15187.660986] vmbr0: port 5(veth500i0) entered disabled state
  3272.  
  3273. [15187.661165] device veth500i0 left promiscuous mode
  3274.  
  3275. [15187.661167] vmbr0: port 5(veth500i0) entered disabled state
  3276.  
  3277. [15187.946597] kauditd_printk_skb: 8 callbacks suppressed
  3278.  
  3279. [15187.946600] audit: type=1400 audit(1684311175.416:119): apparmor="STATUS"
  3280.  
  3281. operation="profile_remove" profile="/usr/bin/lxc-start" name="lxc-500_</var
  3282.  
  3283. /lib/lxc>" pid=61704 comm="apparmor_parser"
  3284.  
  3285. [15281.197378] EXT4-fs (dm-12): mounted filesystem with ordered data mode. O
  3286.  
  3287. pts: (null). Quota mode: none.
  3288.  
  3289. [15281.484524] audit: type=1400 audit(1684311268.951:120): apparmor="STATUS"
  3290.  
  3291. operation="profile_load" profile="/usr/bin/lxc-start" name="lxc-500_</var/l
  3292.  
  3293. ib/lxc>" pid=62094 comm="apparmor_parser"
  3294.  
  3295. [15281.979958] vmbr0: port 5(veth500i0) entered blocking state
  3296.  
  3297. [15281.979962] vmbr0: port 5(veth500i0) entered disabled state
  3298.  
  3299. [15281.980018] device veth500i0 entered promiscuous mode
  3300.  
  3301. [15282.021448] eth0: renamed from vetht1QLjg
  3302.  
  3303. [15282.422043] audit: type=1400 audit(1684311269.891:121): apparmor="DENIED"
  3304.  
  3305. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3306.  
  3307. r/lib/lxc>" name="/run/systemd/unit-root/" pid=62170 comm="(nft)" srcname="/
  3308.  
  3309. " flags="rw, rbind"
  3310.  
  3311. [15282.448004] audit: type=1400 audit(1684311269.915:122): apparmor="DENIED"
  3312.  
  3313. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3314.  
  3315. r/lib/lxc>" name="/dev/" pid=62183 comm="(sd-mkdcreds)" flags="rw, rslave"
  3316.  
  3317. [15282.512590] audit: type=1400 audit(1684311269.979:123): apparmor="DENIED"
  3318.  
  3319. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3320.  
  3321. r/lib/lxc>" name="/run/systemd/unit-root/" pid=62207 comm="(networkd)" srcna
  3322.  
  3323. me="/" flags="rw, rbind"
  3324.  
  3325. [15282.528336] audit: type=1400 audit(1684311269.995:124): apparmor="DENIED"
  3326.  
  3327. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3328.  
  3329. r/lib/lxc>" name="/run/systemd/unit-root/" pid=62210 comm="(resolved)" srcna
  3330.  
  3331. me="/" flags="rw, rbind"
  3332.  
  3333. [15282.547271] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  3334.  
  3335. [15282.547303] vmbr0: port 5(veth500i0) entered blocking state
  3336.  
  3337. [15282.547306] vmbr0: port 5(veth500i0) entered forwarding state
  3338.  
  3339. [15282.663912] audit: type=1400 audit(1684311270.131:125): apparmor="STATUS"
  3340.  
  3341. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3342.  
  3343. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=62212 comm="appar
  3344.  
  3345. mor_parser"
  3346.  
  3347. [15282.668729] audit: type=1400 audit(1684311270.135:126): apparmor="STATUS"
  3348.  
  3349. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3350.  
  3351. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=62213 comm="appar
  3352.  
  3353. mor_parser"
  3354.  
  3355. [15282.668767] audit: type=1400 audit(1684311270.135:127): apparmor="STATUS"
  3356.  
  3357. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3358.  
  3359. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=62213 comm="appar
  3360.  
  3361. mor_parser"
  3362.  
  3363. [15282.725215] audit: type=1400 audit(1684311270.191:128): apparmor="STATUS"
  3364.  
  3365. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3366.  
  3367. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=62215 comm="appar
  3368.  
  3369. mor_parser"
  3370.  
  3371. [15282.794740] audit: type=1400 audit(1684311270.263:129): apparmor="STATUS"
  3372.  
  3373. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3374.  
  3375. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=62221 comm="appar
  3376.  
  3377. mor_parser"
  3378.  
  3379. [16710.288116] kauditd_printk_skb: 8 callbacks suppressed
  3380.  
  3381. [16710.288118] audit: type=1400 audit(1684312697.742:138): apparmor="STATUS"
  3382.  
  3383. operation="profile_replace" info="not policy admin" error=-13 label="lxc-50
  3384.  
  3385. 0_</var/lib/lxc>//&:lxc-500_<-var-lib-lxc>:unconfined" pid=72096 comm="appar
  3386.  
  3387. mor_parser"
  3388.  
  3389. [16710.761353] audit: type=1400 audit(1684312698.214:139): apparmor="DENIED"
  3390.  
  3391. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3392.  
  3393. r/lib/lxc>" name="/run/systemd/unit-root/" pid=72147 comm="(networkd)" srcna
  3394.  
  3395. me="/" flags="rw, rbind"
  3396.  
  3397. [16715.705709] audit: type=1400 audit(1684312703.158:140): apparmor="DENIED"
  3398.  
  3399. operation="mount" info="failed perms check" error=-13 profile="lxc-500_</va
  3400.  
  3401. r/lib/lxc>" name="/run/systemd/unit-root/" pid=75825 comm="(resolved)" srcna
  3402.  
  3403. me="/" flags="rw, rbind"
Add Comment
Please, Sign In to add comment