6.2.1 will have lockdown patches
Hi all, just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171). Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago. regards, -- js suse labs
to., mars 2 2023 at kl. 08.22 +0100 +0100 skrev Jiri Slaby <jslaby@suse.cz> følgende:
as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug).
You are not authorized to access bug #1198101. To see this bug, you must first log in to an account with the appropriate permissions. Bug needs "downgrading" as of now it's too locked down :-) /B
Will this block writing to MSRs (Model Specific Registers) ? Assuming that it will, can lockdown be disabled ? I need the write to MSR functionality to undervolt the CPU of my laptop. On 3/2/23 08:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
On 02. 03. 23, 17:49, Michael Pujos wrote:
Will this block writing to MSRs (Model Specific Registers) ?
You can grab the kernel from Kernel:stable and check. But I assume so.
Assuming that it will, can lockdown be disabled ?
AFAIK, only by disabling secure boot completely.
I need the write to MSR functionality to undervolt the CPU of my laptop.
How do you do that? -- js suse labs
On 3/3/23 07:52, Jiri Slaby wrote:
On 02. 03. 23, 17:49, Michael Pujos wrote:
Assuming that it will, can lockdown be disabled ?
AFAIK, only by disabling secure boot completely.
I have Secure Boot enabled. I do not absolutely need it so will be able to disable it. But there are people that really need Secure Boot and won't be able to disable it.
I need the write to MSR functionality to undervolt the CPU of my laptop.
How do you do that?
I use the intel-undervolt package that I maintain: https://build.openbuildservice.org/package/show/hardware/intel-undervolt Most undervolting tools do it by manipulating MSRs. Lockdown will break them.
On 03. 03. 23, 9:44, Michael Pujos wrote:
On 3/3/23 07:52, Jiri Slaby wrote:
I need the write to MSR functionality to undervolt the CPU of my laptop.
How do you do that?
I use the intel-undervolt package that I maintain:
https://build.openbuildservice.org/package/show/hardware/intel-undervolt
Most undervolting tools do it by manipulating MSRs. Lockdown will break them.
Yeah, it definitely will as LOCKDOWN_MSR <= LOCKDOWN_INTEGRITY_MAX. Funny enough is that the voltage MSR is not even documented in the intel manual -- as far as I can see. So as I understand it, they are playing with some undocumented MSR, using some reverse engineered values. This is something which should be disabled anyway :P. If you really want to play with that register, you can implement a proper kernel module and sign it. regards, -- js suse labs
On 3/6/23 08:46, Jiri Slaby wrote:
I use the intel-undervolt package that I maintain:
https://build.openbuildservice.org/package/show/hardware/intel-undervolt
Most undervolting tools do it by manipulating MSRs. Lockdown will break them.
Yeah, it definitely will as LOCKDOWN_MSR <= LOCKDOWN_INTEGRITY_MAX.
Funny enough is that the voltage MSR is not even documented in the intel manual -- as far as I can see. So as I understand it, they are playing with some undocumented MSR, using some reverse engineered values. This is something which should be disabled anyway :P.
If you really want to play with that register, you can implement a proper kernel module and sign it.
regards,
In any case, undervolting is very efficient when supported, to keep laptops cooler and more efficient. Windows tools such as ThrottleStop also manipulate MSRs. I think there was a discussion at some point by kernel people to provide a framework for undervolting tools that would not require manipulating MSRs in user-space but I do not know what the conclusion was...
Yes, MSR will be locked-down. You may want to look at msr-safe: https://github.com/LLNL/msr-safe
On 08.03.23 13:28, Joey Lee wrote:
Yes, MSR will be locked-down. You may want to look at msr-safe:
Hi, I am afraid it is useless in principle. Their approach is fundamentally flawed and unfixable, IMHO. The whole point of SecureBoot is that unsigned stuff is untrusted to get unfiltered access to HW, let alone direct access. That in turn does mean that you cannot let unsigned stuff, which includes all of user space, define what parts of the HW are "harmless" Their interface of **/dev/cpu/msr_allowlist** is specifically designed for that. To quote the README: # OVERVIEW msr_safe provides controlled userspace access to model-specific registers (MSRs). It allows system administrators to give register-level read access and bit-level write access to trusted users in production environments. And that is _precisely_ what you must not do. And cryptographically signing users is probably a human rights violation This is at best a work around. We have to face up to a basic truth. If you want a cryptographically secured kernel space there are fundamental limits to user space drivers. And with MSRs you are way beyond them. If you want to do this, write a conventional driver for a platform character device and send it upstream. And you need to implement your operations as semantically meaningful _inside_ kernel space. You cannot have an interface for writing opaque values generated in user spaces to MSRs. If you are looking for a temporary quick fix maybe this may help. But other than that, forget it. Regards Oliver
On Wed, Mar 08, 2023 at 02:16:33PM +0100, Oliver Neukum wrote:
On 08.03.23 13:28, Joey Lee wrote:
Yes, MSR will be locked-down. You may want to look at msr-safe:
Hi,
I am afraid it is useless in principle. Their approach is fundamentally flawed and unfixable, IMHO.
The whole point of SecureBoot is that unsigned stuff is untrusted to get unfiltered access to HW, let alone direct access. That in turn does mean that you cannot let unsigned stuff, which includes all of user space, define what parts of the HW are "harmless"
Their interface of **/dev/cpu/msr_allowlist**
is specifically designed for that. To quote the README:
# OVERVIEW msr_safe provides controlled userspace access to model-specific registers (MSRs). It allows system administrators to give register-level read access and bit-level write access to trusted users in production environments.
And that is _precisely_ what you must not do. And cryptographically signing users is probably a human rights violation This is at best a work around. We have to face up to a basic truth. If you want a cryptographically secured kernel space there are fundamental limits to user space drivers. And with MSRs you are way beyond them. If you want to do this, write a conventional driver for a platform character device and send it upstream. And you need to implement your operations as semantically meaningful _inside_ kernel space. You cannot have an interface for writing opaque values generated in user spaces to MSRs.
Of course you can. Same as you can have nVidia modules and whatnot. The premise of secure boot as designed is that they cannot be enabled *automatically*, the user has to give consent in the MOK dialog that appears on boot. Thanks Michal
Oliver Neukum wrote:
The whole point of SecureBoot is that unsigned stuff is untrusted to get unfiltered access to HW, let alone direct access. That in turn does mean that you cannot let unsigned stuff, which includes all of user space, define what parts of the HW are "harmless" No. The point of Secure Boot is not to protect kernel space from user space. It is to prevent an unapproved EFI binary from ANY sort of access to ANYTHING.
I can cryptographically sign TempleOS and be sure that once i turn on the computer, it has not been tampered with. But once the system is booted, i'm already on the other side of the airtight hatchway and should be free to shit over all the MSRs you can imagine (because TempleOS has no memory protection).
Am 02.03.23 um 08:22 schrieb Jiri Slaby:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766)
JFYI: As I have already mentioned in https://bugzilla.opensuse.org/show_bug.cgi?id=1208766, suspend does not work for kernel-default 6.2.1 and secure boot enabled either. Regards, Frank
On 02. 03. 23, 20:33, Frank Krüger wrote:
Am 02.03.23 um 08:22 schrieb Jiri Slaby:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766)
JFYI: As I have already mentioned in https://bugzilla.opensuse.org/show_bug.cgi?id=1208766, suspend does not work for kernel-default 6.2.1 and secure boot enabled either.
Ah, that's a separate bug then -- please open a second entry. Hibernation is known NOT to work. Suspend is supposed to work and works for me. -- js suse labs
On Fri, Mar 3, 2023 at 1:51 PM Dirk Müller <dirk@dmllr.de> wrote:
Hi Jiri,
Am Fr., 3. März 2023 um 06:44 Uhr schrieb Jiri Slaby <jslaby@suse.cz>:
Hibernation is known NOT to work. Suspend is supposed to work and works for me.
Is there a plan to get hibernation to work again? I do use it and I would hate to lose the functionality.
There's a patch set to fix it: https://lore.kernel.org/lkml/20221111231636.3748636-1-evgreen@chromium.org/ Maybe you can get someone to help get it to land upstream. :) -- 真実はいつも一つ!/ Always, there's only one truth!
On 03. 03. 23, 19:50, Dirk Müller wrote:
Hi Jiri,
Am Fr., 3. März 2023 um 06:44 Uhr schrieb Jiri Slaby <jslaby@suse.cz>:
Hibernation is known NOT to work. Suspend is supposed to work and works for me.
Is there a plan to get hibernation to work again? I do use it and I would hate to lose the functionality.
Hi Dirk, for this, please see/comment in bsc#1208766. It's about the link Neal already posted. thanks, -- js suse labs
On 3/2/23 01:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
Worth also keeping in mind secure-boot is no panacea. Posted this to the general list, but it is also worth considering here looking forward: https://www.theregister.com/2023/03/01/blacklotus_malware_eset/ While that article regard windows, the same would likely apply to the unified kernel image if the system is hijacked before it loads. -- David C. Rankin, J.D.,P.E.
On 03. 03. 23, 4:40, David C. Rankin wrote:
On 3/2/23 01:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
Worth also keeping in mind secure-boot is no panacea. Posted this to the general list, but it is also worth considering here looking forward:
https://www.theregister.com/2023/03/01/blacklotus_malware_eset/
While that article regard windows, the same would likely apply to the unified kernel image if the system is hijacked before it loads.
Right. Generally, BIOSes are (very) buggy (search the kernel e.g. for "quirk"). So secure boot is no silver bullet. -- js suse labs
As I remember, that Microsoft used different keys to sign Windows bootloader and shim. In blacklotus's approach, after vulnerable windows bootloader writes blacklotus key to MOK. It used healthy MS-signed shim to replace vulnerable windows bootloader for loading blacklotus MOK to load blacklotus grub2. So the firmware must includes two Microsoft signkeys. A lot of machines meet this condition, except Microsoft surface. Because Microsoft only put the signkey of Windows bootloader in surface machine. So, less key is safer. Just remove one of Microsoft keys from db can prevent blacklotus. As long as your firmware allows to drop it.
Hi Jira, Will these lockdown patches cause issues for VMWare Workstation Player which I current use for my VMs? Whenever a new kernel comes out in TW, I have to recompile the vmmon and vmnet modules which vmware provides for the Linux kernel. If the lockdown patches will prevent those modules from being loaded, is there a way for me to disable the lockdown? Thanks! Joe
On 04.03.2023 01:19, Joe Salmeri wrote:
Hi Jira,
Will these lockdown patches cause issues for VMWare Workstation Player which I current use for my VMs?
Whenever a new kernel comes out in TW, I have to recompile the vmmon and vmnet modules which vmware provides for the Linux kernel.
If the lockdown patches will prevent those modules from being loaded,
Yes, it will. Loading unsigned kernel modules is prohibited if Secure Boot is enabled.
is there a way for me to disable the lockdown?
Disable Secure Boot.
Hi Andrei, Can I just disable Secure Boot in TW via the boot loader settings ( which would only affect TW ) or do I have to disable in the UEFI/BIOS?
On Mon, Mar 6, 2023 at 1:30 PM Joe Salmeri <jmscdba@gmail.com> wrote:
Hi Andrei,
Can I just disable Secure Boot in TW via the boot loader settings ( which would only affect TW ) or do I have to disable in the UEFI/BIOS?
It can only be disabled globally, either in BIOS setup or using "mokutil --disable-validation". As was already mentioned, signing your kernel modules is also an option.
On 04. 03. 23, 6:48, Andrei Borzenkov wrote:
On 04.03.2023 01:19, Joe Salmeri wrote:
Hi Jira,
Will these lockdown patches cause issues for VMWare Workstation Player which I current use for my VMs?
Whenever a new kernel comes out in TW, I have to recompile the vmmon and vmnet modules which vmware provides for the Linux kernel.
If the lockdown patches will prevent those modules from being loaded,
Yes, it will. Loading unsigned kernel modules is prohibited if Secure Boot is enabled.
You can sign the modules and load the key to MOK too.
is there a way for me to disable the lockdown?
Disable Secure Boot.
I'm not sure, but I think this was suggested to do the trick: mokutil --disable-validation -- js suse labs
Hi Jiri,
You can sign the modules and load the key to MOK too.
Ok, I tried signing the vmware modules and loading the key and it is still not working. Here's exactly what I did... I compiled the vmware modules ( vmmon and vmnet ) and then signed the modules and loaded the key. I followed the steps in this vmware kb article but the path to sign-file was wrong so I fixed it to the correct location. https://kb.vmware.com/s/article/2146460 mokutil --sb-state SecureBoot enabled uname -r 6.2.1-1-default # Generate Key openssl req -new -x509 -newkey rsa:2048 -keyout vmware.joe.priv -outform DER -out vmware.joe.der -nodes -days 36500 -subj "/CN=VMware/" # Sign vmmon and vmnet with key /usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmmon.ko /usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmnet.ko # Import key mokutil --import ./vmware.joe.der reboot Perform MOK Management / Enroll MOK / Enroll the key reboot mokutil --list-enrolled Shows the new key systemctl status vmware Shows that the service failed to start modprobe vmmon modprobe: ERROR: could not insert 'vmmon': Operation not permitted modprobe vmnet modprobe: ERROR: could not insert 'vmnet': Operation not permitted journal -xe Mar 06 15:44:14 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 06 15:44:24 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Comparing a copy of the vmmon.ko and vmnet.ko files before sign-file was shows that were signed so I don't understand why it says those modules are unsigned??? mokutil --import ./vmware.joe.der SKIP: ./vmware.joe.der is already enrolled So, a key was generated, the compiled vmware modules were signed with that key, the key was imported with mokutil, the system was rebooted and the new key enrolled yet the modules are still not loaded and are being treated like they are unsigned. Looking at the *.ko files they do have '~Module signature appended~' at the end. Is there some other step that is needed ?
On Tue, Mar 7, 2023 at 12:13 PM Joe Salmeri <jmscdba@gmail.com> wrote:
Hi Jiri,
You can sign the modules and load the key to MOK too.
Ok, I tried signing the vmware modules and loading the key and it is still not working.
Here's exactly what I did...
I compiled the vmware modules ( vmmon and vmnet ) and then signed the modules and loaded the key.
I followed the steps in this vmware kb article but the path to sign-file was wrong so I fixed it to the correct location.
https://kb.vmware.com/s/article/2146460
mokutil --sb-state SecureBoot enabled
uname -r 6.2.1-1-default
# Generate Key
openssl req -new -x509 -newkey rsa:2048 -keyout vmware.joe.priv -outform DER -out vmware.joe.der -nodes -days 36500 -subj "/CN=VMware/"
# Sign vmmon and vmnet with key
/usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmmon.ko /usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmnet.ko
It is quite possible that there are modules in another location (hint - initrd).
# Import key
mokutil --import ./vmware.joe.der
reboot
Perform MOK Management / Enroll MOK / Enroll the key
reboot
mokutil --list-enrolled
Shows the new key
systemctl status vmware
Shows that the service failed to start
modprobe vmmon modprobe: ERROR: could not insert 'vmmon': Operation not permitted
modprobe vmnet modprobe: ERROR: could not insert 'vmnet': Operation not permitted
journal -xe
Mar 06 15:44:14 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 06 15:44:24 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7
In general, showing random lines which *you* think are important is not that useful. Full "journalctl -b" after boot may give some more information.
Comparing a copy of the vmmon.ko and vmnet.ko files before sign-file was shows that were signed so I don't understand why it says those modules are unsigned???
mokutil --import ./vmware.joe.der SKIP: ./vmware.joe.der is already enrolled
So, a key was generated, the compiled vmware modules were signed with that key, the key was imported with mokutil, the system was rebooted and the new key enrolled yet the modules are still not loaded and are being treated like they are unsigned.
Looking at the *.ko files they do have '~Module signature appended~' at the end.
Is there some other step that is needed ?
On Tue, Mar 07, 2023 at 12:39:42PM +0300, Andrei Borzenkov wrote:
modprobe vmmon modprobe: ERROR: could not insert 'vmmon': Operation not permitted
modprobe vmnet modprobe: ERROR: could not insert 'vmnet': Operation not permitted
journal -xe
Mar 06 15:44:14 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 06 15:44:24 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7
In general, showing random lines which *you* think are important is not that useful. Full "journalctl -b" after boot may give some more information.
Well, that's the only line that you get when trying to load such a signed module with modprobe. Been there. Done that. I would have expected at least the module name in the log. :-( Thanks, Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
Hi Andrei,
It is quite possible that there are modules in another location (hint - initrd).
I already did lsinitrd | grep vm and they don't show up. The modules are loaded/unloaded when the vmware service is started/stopped which does not have to be at boot time.
In general, showing random lines which *you* think are important is not that useful.
I was told that signing the modules was an option. I'm not sure why *you* consider the EXACT steps that I did to sign the modules as not useful since reporting exactly what was done when a problem occurs is generally the most desired information for a problem. The kernel is complaining about the modules being unsigned, so showing the process used to sign the modules seems like it would be VERY important information in determining what the problem is.
Full "journalctl -b" after boot may give some more information.
I don't start the vmware service at boot so no error occurs until I manually start the service. I included the main error which said the modules were unsigned, but here is the complete journal from when I try to manually start the services. Mar 07 09:56:28 localhost.localdomain systemd[1]: Starting VMware host virtualization and network services for Workstation... ░░ Subject: A start job for unit vmware.service has begun execution ░░ Defined-By: systemd ░░ Support: https://lists.freedesktop.org/mailman/listinfo/systemd-devel ░░ ░░ A start job for unit vmware.service has begun execution. ░░ ░░ The job identifier is 2299. Mar 07 09:56:28 localhost.localdomain vmware[2525]: Starting VMware services: Mar 07 09:56:28 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 07 09:56:28 localhost.localdomain vmware[2525]: Virtual machine monitor - failed Mar 07 09:56:28 localhost.localdomain vmware[2525]: Virtual machine communication interface - done Mar 07 09:56:28 localhost.localdomain vmware[2525]: VM communication interface socket family - done Mar 07 09:56:28 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 07 09:56:28 localhost.localdomain vmware[2525]: Virtual ethernet - failed Mar 07 09:56:28 localhost.localdomain vmware[2525]: VMware Authentication Daemon - done Mar 07 09:56:28 localhost.localdomain systemd[1]: vmware.service: Control process exited, code=exited, status=1/FAILURE ░░ Subject: Unit process exited ░░ Defined-By: systemd ░░ Support: https://lists.freedesktop.org/mailman/listinfo/systemd-devel ░░ ░░ An ExecStart= process belonging to unit vmware.service has exited. ░░ ░░ The process' exit code is 'exited' and its exit status is 1. Mar 07 09:56:28 localhost.localdomain systemd[1]: vmware.service: Failed with result 'exit-code'. ░░ Subject: Unit failed ░░ Defined-By: systemd ░░ Support: https://lists.freedesktop.org/mailman/listinfo/systemd-devel ░░ ░░ The unit vmware.service has entered the 'failed' state with result 'exit-code'. Mar 07 09:56:28 localhost.localdomain systemd[1]: Failed to start VMware host virtualization and network services for Workstation. ░░ Subject: A start job for unit vmware.service has failed ░░ Defined-By: systemd ░░ Support: https://lists.freedesktop.org/mailman/listinfo/systemd-devel ░░ ░░ A start job for unit vmware.service has finished with a failure. ░░ ░░ The job identifier is 2299 and the job result is failed. Unless you see something that I missed, the only relevant message is that the kernel says the modules are unsigned but modinfo correctly reports that they are. localhost:~ # modinfo vmmon vmnet filename: /lib/modules/6.2.1-1-default/misc/vmmon.ko supported: external license: GPL v2 description: VMware Virtual Machine Monitor. author: VMware, Inc. suserelease: openSUSE Tumbleweed srcversion: D616D4B72FEEBBA3E7D1333 depends: retpoline: Y name: vmmon vermagic: 6.2.1-1-default SMP preempt mod_unload modversions sig_id: PKCS#7 signer: VMware sig_key: 7C:51:AE:4A:23:24:66:C7:43:75:26:8C:CC:19:7F:70:01:85:62:F6 sig_hashalgo: sha256 signature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filename: /lib/modules/6.2.1-1-default/misc/vmnet.ko supported: external license: GPL v2 description: VMware Virtual Networking Driver. author: VMware, Inc. suserelease: openSUSE Tumbleweed srcversion: FA15920F7F0CEFE751B345D depends: retpoline: Y name: vmnet vermagic: 6.2.1-1-default SMP preempt mod_unload modversions sig_id: PKCS#7 signer: VMware sig_key: 7C:51:AE:4A:23:24:66:C7:43:75:26:8C:CC:19:7F:70:01:85:62:F6 sig_hashalgo: sha256 signature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parm: vnet_max_qlen:Maximum queue length of the vmnet, default is 1024, maximum is 1024 (uint Joe
You can sign the modules and load the key to MOK too.
Hi Jiri, Ok, I tried signing the vmware modules and loading the key and it is still not working. Here's exactly what I did... I compiled the vmware modules ( vmmon and vmnet ) and then signed the modules and loaded the key. I followed the steps in this vmware kb article but the path to sign-file was wrong so I fixed it to the correct location. https://kb.vmware.com/s/article/2146460 mokutil --sb-state SecureBoot enabled uname -r 6.2.1-1-default # Generate Key openssl req -new -x509 -newkey rsa:2048 -keyout vmware.joe.priv -outform DER -out vmware.joe.der -nodes -days 36500 -subj "/CN=VMware/" # Sign vmmon and vmnet with key /usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmmon.ko /usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmnet.ko # Import key mokutil --import ./vmware.joe.der reboot Perform MOK Management / Enroll MOK / Enroll the key reboot mokutil --list-enrolled Shows the new key systemctl status vmware Shows that the service failed to start modprobe vmmon modprobe: ERROR: could not insert 'vmmon': Operation not permitted modprobe vmnet modprobe: ERROR: could not insert 'vmnet': Operation not permitted journal -xe Mar 06 15:44:14 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 06 15:44:24 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Comparing a copy of the vmmon.ko and vmnet.ko files before sign-file was shows that were signed so I don't understand why it says those modules are unsigned??? mokutil --import ./vmware.joe.der SKIP: ./vmware.joe.der is already enrolled So, a key was generated, the compiled vmware modules were signed with that key, the key was imported with mokutil, the system was rebooted and the new key enrolled yet the modules are still not loaded and are being treated like they are unsigned. Looking at the *.ko files they do have '~Module signature appended~' at the end. Is there some other step that is needed ?
Hi Joe Thanks for giving this a try! It's about the same procedure that we're using for signing our nvidia kernel modules right after building on the target sytem. Just that we don't use "-nodes" option, but add -addext "extendedKeyUsage=codeSigning" The latter was needed at some point for Leap Kernels (boo#1178793). Nevertheless now with TW's current lockdowned 6.2.1 kernel we're suffering from the same issue as you. :-( Thanks, Stefan On Mon, Mar 06, 2023 at 04:54:48PM -0500, Joe Salmeri wrote:
You can sign the modules and load the key to MOK too.
Hi Jiri,
Ok, I tried signing the vmware modules and loading the key and it is still not working.
Here's exactly what I did...
I compiled the vmware modules ( vmmon and vmnet ) and then signed the modules and loaded the key.
I followed the steps in this vmware kb article but the path to sign-file was wrong so I fixed it to the correct location.
https://kb.vmware.com/s/article/2146460
mokutil --sb-state SecureBoot enabled
uname -r 6.2.1-1-default
# Generate Key
openssl req -new -x509 -newkey rsa:2048 -keyout vmware.joe.priv -outform DER -out vmware.joe.der -nodes -days 36500 -subj "/CN=VMware/"
# Sign vmmon and vmnet with key
/usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./ vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmmon.ko /usr/src/linux-6.2.1-1-obj/x86_64/default/scripts/sign-file sha256 ./ vmware.joe.priv ./vmware.joe.der /usr/lib/modules/6.2.1-1-default/misc/vmnet.ko
# Import key
mokutil --import ./vmware.joe.der
reboot
Perform MOK Management / Enroll MOK / Enroll the key
reboot
mokutil --list-enrolled
Shows the new key
systemctl status vmware
Shows that the service failed to start
modprobe vmmon modprobe: ERROR: could not insert 'vmmon': Operation not permitted
modprobe vmnet modprobe: ERROR: could not insert 'vmnet': Operation not permitted
journal -xe
Mar 06 15:44:14 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 06 15:44:24 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7
Comparing a copy of the vmmon.ko and vmnet.ko files before sign-file was shows that were signed so I don't understand why it says those modules are unsigned???
mokutil --import ./vmware.joe.der SKIP: ./vmware.joe.der is already enrolled
So, a key was generated, the compiled vmware modules were signed with that key, the key was imported with mokutil, the system was rebooted and the new key enrolled yet the modules are still not loaded and are being treated like they are unsigned.
Looking at the *.ko files they do have '~Module signature appended~' at the end.
Is there some other step that is needed ?
Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
Hi Stefan,
Just that we don't use "-nodes" option, but add -addext "extendedKeyUsage=codeSigning"
Thanks I tried removing -nodes and adding that and still no luck. When I removed -nodes it also wanted a PEM pass phrase whereas with -nodes it does not.
Nevertheless now with TW's current lockdowned 6.2.1 kernel we're suffering from the same issue as you. :-(
In this article on Debian and secure boot https://wiki.debian.org/SecureBoot It talks about putting the *.priv and *.der files in /var/lib/shim-signed/mok/ But I tried that and it still doesn't work. It also says to verify your key is loaded after rebooting with mokutil --list-enrolled shows my key is enrolled sudo dmesg | grep cert # verify your key is loaded And I tried and it does not list my key. The fact that I sign the modules yet modprobe fails because it says they are unsigned leads me to believe that there is some other step which needs to be done which is causing the problem. It seems like this kernel lockdown should not be enabled until someone can properly document the exact steps required to sign a module. Doesn't virtualbox have this exact same issue with needing the modules signed? Since it is in the TW repos ( whereas vmware is not ) I would expect whoever compiles virtualbox has a process for signing th modules which works so can't we reach out to them for what they are doing that we are missing? Thanks Joe
Hi Andrei, Ok, I changed vmware to start at system boot, rebooted. As Stefan already told you the only message is the one about the modules not being signed and I have shown that they are. So please show me what else you see that I have missed Here's the log: Mar 07 06:54:36 localhost kernel: Linux version 6.2.1-1-default (geeko@buildhost) (gcc (SUSE Linux) 12.2.1 20230124 [revision 193f7e62815b4089dfaed4c2bd34fd4f10209e27], GNU ld (GNU Binutils; openSUSE Tumbleweed) 2.40.20230127-2) #1 SMP PREEMPT_DYNAMIC Mon Feb 27 11:39:51 UTC 2023 (69e0e95) Mar 07 06:54:36 localhost kernel: Command line: BOOT_IMAGE=/boot/vmlinuz-6.2.1-1-default root=UUID=3000a46f-e913-4bf2-bb66-77485aeb2192 splash=silent mitigations=auto quiet security=apparmor Mar 07 06:54:36 localhost kernel: Disabled fast string operations Mar 07 06:54:36 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 07 06:54:36 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 07 06:54:36 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 07 06:54:36 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 07 06:54:36 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 07 06:54:36 localhost kernel: signal: max sigframe size: 1776 Mar 07 06:54:36 localhost kernel: BIOS-provided physical RAM map: Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000000fff] ACPI NVS Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x0000000000001000-0x0000000000001fff] reserved Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x0000000000002000-0x000000000009ffff] usable Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x00000000000c0000-0x00000000000fffff] reserved Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x0000000000100000-0x000000000dae0fff] usable Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000dae1000-0x000000000dae2fff] ACPI data Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000dae3000-0x000000000e04ffff] usable Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000e050000-0x000000000e054fff] ACPI NVS Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000e055000-0x000000000fb6efff] usable Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000fb6f000-0x000000000fbdefff] reserved Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000fbdf000-0x000000000fbfafff] ACPI data Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000fbfb000-0x000000000fbfefff] ACPI NVS Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x000000000fbff000-0x00000000bfffffff] usable Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffc29fff] reserved Mar 07 06:54:36 localhost kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable Mar 07 06:54:36 localhost kernel: NX (Execute Disable) protection: active Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0dad8018-0x0dae0057] usable ==> usable Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0dad8018-0x0dae0057] usable ==> usable Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0dad5018-0x0dad7057] usable ==> usable Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0dad5018-0x0dad7057] usable ==> usable Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0dad3018-0x0dad4857] usable ==> usable Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0dad3018-0x0dad4857] usable ==> usable Mar 07 06:54:36 localhost kernel: extended physical RAM map: Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000000fff] ACPI NVS Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x0000000000001000-0x0000000000001fff] reserved Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x0000000000002000-0x000000000009ffff] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x00000000000c0000-0x00000000000fffff] reserved Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x0000000000100000-0x000000000dad3017] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dad3018-0x000000000dad4857] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dad4858-0x000000000dad5017] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dad5018-0x000000000dad7057] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dad7058-0x000000000dad8017] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dad8018-0x000000000dae0057] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dae0058-0x000000000dae0fff] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dae1000-0x000000000dae2fff] ACPI data Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000dae3000-0x000000000e04ffff] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000e050000-0x000000000e054fff] ACPI NVS Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000e055000-0x000000000fb6efff] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000fb6f000-0x000000000fbdefff] reserved Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000fbdf000-0x000000000fbfafff] ACPI data Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000fbfb000-0x000000000fbfefff] ACPI NVS Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x000000000fbff000-0x00000000bfffffff] usable Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x00000000ffc00000-0x00000000ffc29fff] reserved Mar 07 06:54:36 localhost kernel: reserve setup_data: [mem 0x0000000100000000-0x000000013fffffff] usable Mar 07 06:54:36 localhost kernel: efi: EFI v2.70 by VMware, Inc. Mar 07 06:54:36 localhost kernel: efi: SMBIOS=0xe050000 MEMATTR=0xf8b8018 ACPI 2.0=0xfbdf000 MOKvar=0xf8ba000 RNG=0xdae2018 Mar 07 06:54:36 localhost kernel: random: crng init done Mar 07 06:54:36 localhost kernel: efi: Not removing mem53: MMIO range=[0xffc00000-0xffc29fff] (168KB) from e820 map Mar 07 06:54:36 localhost kernel: secureboot: Secure boot enabled Mar 07 06:54:36 localhost kernel: Kernel is locked down from EFI Secure Boot mode; see man kernel_lockdown.7 Mar 07 06:54:36 localhost kernel: SMBIOS 2.7 present. Mar 07 06:54:36 localhost kernel: DMI: VMware, Inc. VMware20,1/440BX Desktop Reference Platform, BIOS VMW201.00V.20648489.B64.2210180829 10/18/2022 Mar 07 06:54:36 localhost kernel: vmware: hypercall mode: 0x02 Mar 07 06:54:36 localhost kernel: Hypervisor detected: VMware Mar 07 06:54:36 localhost kernel: vmware: TSC freq read from hypervisor : 3499.996 MHz Mar 07 06:54:36 localhost kernel: vmware: Host bus clock speed read from hypervisor : 66000000 Hz Mar 07 06:54:36 localhost kernel: vmware: using clock offset of 24084969313 ns Mar 07 06:54:36 localhost kernel: tsc: Detected 3499.996 MHz processor Mar 07 06:54:36 localhost kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 07 06:54:36 localhost kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 07 06:54:36 localhost kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000 Mar 07 06:54:36 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 07 06:54:36 localhost kernel: e820: update [mem 0xc0000000-0xffffffff] usable ==> reserved Mar 07 06:54:36 localhost kernel: last_pfn = 0xc0000 max_arch_pfn = 0x400000000 Mar 07 06:54:36 localhost kernel: e820: update [mem 0x0f8ba000-0x0f8bafff] usable ==> reserved Mar 07 06:54:36 localhost kernel: Using GB pages for direct mapping Mar 07 06:54:36 localhost kernel: secureboot: Secure boot enabled Mar 07 06:54:36 localhost kernel: RAMDISK: [mem 0x0c2f4000-0x0d6b9fff] Mar 07 06:54:36 localhost kernel: ACPI: Early table checksum verification disabled Mar 07 06:54:36 localhost kernel: ACPI: RSDP 0x000000000FBDF000 000024 (v02 VMWARE) Mar 07 06:54:36 localhost kernel: ACPI: XSDT 0x000000000FBDF064 00005C (v01 INTEL 440BX 06040000 VMW 01324272) Mar 07 06:54:36 localhost kernel: ACPI: SRAT 0x000000000FBDF0C0 0008D0 (v03 VMWARE EFISRAT 06040001 VMW 000007CE) Mar 07 06:54:36 localhost kernel: ACPI: FACP 0x000000000FBFA2FF 0000F4 (v04 INTEL 440BX 06040000 PTL 000F4240) Mar 07 06:54:36 localhost kernel: ACPI: DSDT 0x000000000FBDF990 01A96F (v01 PTLTD Custom 00000000 INTL 20130823) Mar 07 06:54:36 localhost kernel: ACPI: FACS 0x000000000FBFE000 000040 Mar 07 06:54:36 localhost kernel: ACPI: FACS 0x000000000FBFE000 000040 Mar 07 06:54:36 localhost kernel: ACPI: APIC 0x000000000FBFA467 000742 (v03 VMWARE EFIAPIC 06040001 VMW 000007CE) Mar 07 06:54:36 localhost kernel: ACPI: MCFG 0x000000000FBFABA9 00003C (v01 VMWARE EFIMCFG 06040001 VMW 000007CE) Mar 07 06:54:36 localhost kernel: ACPI: HPET 0x000000000FBFABE5 000038 (v01 VMWARE VMW HPET 00000000 VMW 00000000) Mar 07 06:54:36 localhost kernel: ACPI: WAET 0x000000000FBFAC1D 000028 (v01 VMWARE VMW WAET 06040001 VMW 00000001) Mar 07 06:54:36 localhost kernel: ACPI: WSMT 0x000000000FBFAC45 000028 (v01 VMWARE VMW WSMT 06040001 VMW 00000001) Mar 07 06:54:36 localhost kernel: ACPI: Reserving SRAT table memory at [mem 0xfbdf0c0-0xfbdf98f] Mar 07 06:54:36 localhost kernel: ACPI: Reserving FACP table memory at [mem 0xfbfa2ff-0xfbfa3f2] Mar 07 06:54:36 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0xfbdf990-0xfbfa2fe] Mar 07 06:54:36 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xfbfe000-0xfbfe03f] Mar 07 06:54:36 localhost kernel: ACPI: Reserving FACS table memory at [mem 0xfbfe000-0xfbfe03f] Mar 07 06:54:36 localhost kernel: ACPI: Reserving APIC table memory at [mem 0xfbfa467-0xfbfaba8] Mar 07 06:54:36 localhost kernel: ACPI: Reserving MCFG table memory at [mem 0xfbfaba9-0xfbfabe4] Mar 07 06:54:36 localhost kernel: ACPI: Reserving HPET table memory at [mem 0xfbfabe5-0xfbfac1c] Mar 07 06:54:36 localhost kernel: ACPI: Reserving WAET table memory at [mem 0xfbfac1d-0xfbfac44] Mar 07 06:54:36 localhost kernel: ACPI: Reserving WSMT table memory at [mem 0xfbfac45-0xfbfac6c] Mar 07 06:54:36 localhost kernel: system APIC only can use physical flat Mar 07 06:54:36 localhost kernel: Setting APIC routing to physical flat. Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x00 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x02 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x04 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x06 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x08 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x0a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x0c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x0e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x10 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x12 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x14 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x16 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x18 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x1a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x1c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x1e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x20 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x22 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x24 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x26 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x28 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x2a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x2c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x2e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x30 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x32 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x34 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x36 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x38 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x3a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x3c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x3e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x40 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x42 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x44 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x46 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x48 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x4a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x4c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x4e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x50 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x52 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x54 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x56 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x58 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x5a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x5c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x5e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x60 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x62 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x64 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x66 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x68 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x6a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x6c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x6e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x70 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x72 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x74 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x76 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x78 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x7a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x7c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x7e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x80 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x82 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x84 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x86 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x88 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x8a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x8c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x8e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x90 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x92 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x94 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x96 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x98 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x9a -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x9c -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0x9e -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xa0 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xa2 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xa4 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xa6 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xa8 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xaa -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xac -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xae -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xb0 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xb2 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xb4 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xb6 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xb8 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xba -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xbc -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xbe -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xc0 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xc2 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xc4 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xc6 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xc8 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xca -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xcc -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xce -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xd0 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xd2 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xd4 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xd6 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xd8 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xda -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xdc -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xde -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xe0 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xe2 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xe4 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xe6 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xe8 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xea -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xec -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xee -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xf0 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xf2 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xf4 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xf6 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xf8 -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xfa -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xfc -> Node 0 Mar 07 06:54:36 localhost kernel: SRAT: PXM 0 -> APIC 0xfe -> Node 0 Mar 07 06:54:36 localhost kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] Mar 07 06:54:36 localhost kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] Mar 07 06:54:36 localhost kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x13fffffff] Mar 07 06:54:36 localhost kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x140000000-0x103fffffff] hotplug Mar 07 06:54:36 localhost kernel: NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] Mar 07 06:54:36 localhost kernel: NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x13fffffff] -> [mem 0x00000000-0x13fffffff] Mar 07 06:54:36 localhost kernel: NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] Mar 07 06:54:36 localhost kernel: Zone ranges: Mar 07 06:54:36 localhost kernel: DMA [mem 0x0000000000002000-0x0000000000ffffff] Mar 07 06:54:36 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Mar 07 06:54:36 localhost kernel: Normal [mem 0x0000000100000000-0x000000013fffffff] Mar 07 06:54:36 localhost kernel: Device empty Mar 07 06:54:36 localhost kernel: Movable zone start for each node Mar 07 06:54:36 localhost kernel: Early memory node ranges Mar 07 06:54:36 localhost kernel: node 0: [mem 0x0000000000002000-0x000000000009ffff] Mar 07 06:54:36 localhost kernel: node 0: [mem 0x0000000000100000-0x000000000dae0fff] Mar 07 06:54:36 localhost kernel: node 0: [mem 0x000000000dae3000-0x000000000e04ffff] Mar 07 06:54:36 localhost kernel: node 0: [mem 0x000000000e055000-0x000000000fb6efff] Mar 07 06:54:36 localhost kernel: node 0: [mem 0x000000000fbff000-0x00000000bfffffff] Mar 07 06:54:36 localhost kernel: node 0: [mem 0x0000000100000000-0x000000013fffffff] Mar 07 06:54:36 localhost kernel: Initmem setup node 0 [mem 0x0000000000002000-0x000000013fffffff] Mar 07 06:54:36 localhost kernel: On node 0, zone DMA: 2 pages in unavailable ranges Mar 07 06:54:36 localhost kernel: On node 0, zone DMA: 96 pages in unavailable ranges Mar 07 06:54:36 localhost kernel: On node 0, zone DMA32: 2 pages in unavailable ranges Mar 07 06:54:36 localhost kernel: On node 0, zone DMA32: 5 pages in unavailable ranges Mar 07 06:54:36 localhost kernel: On node 0, zone DMA32: 144 pages in unavailable ranges Mar 07 06:54:36 localhost kernel: ACPI: PM-Timer IO Port: 0x448 Mar 07 06:54:36 localhost kernel: system APIC only can use physical flat Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x1e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x1f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x2e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x2f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x3e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x3f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x40] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x41] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x42] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x43] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x44] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x45] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x46] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x47] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x48] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x49] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x4a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x4b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x4c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x4d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x4e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x4f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x50] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x51] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x52] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x53] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x54] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x55] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x56] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x57] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x58] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x59] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x5a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x5b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x5c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x5d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x5e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x5f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x60] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x61] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x62] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x63] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x64] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x65] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x66] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x67] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x68] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x69] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x6a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x6b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x6c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x6d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x6e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x6f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x70] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x71] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x72] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x73] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x74] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x75] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x76] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x77] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x78] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x79] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x7a] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x7b] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x7c] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x7d] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x7e] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x7f] high edge lint[0x1]) Mar 07 06:54:36 localhost kernel: IOAPIC[0]: apic_id 128, version 32, address 0xfec00000, GSI 0-23 Mar 07 06:54:36 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 high edge) Mar 07 06:54:36 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 07 06:54:36 localhost kernel: ACPI: HPET id: 0x8086af01 base: 0xfed00000 Mar 07 06:54:36 localhost kernel: TSC deadline timer available Mar 07 06:54:36 localhost kernel: smpboot: Allowing 128 CPUs, 126 hotplug CPUs Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x00001000-0x00001fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dad3000-0x0dad3fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dad4000-0x0dad4fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dad5000-0x0dad5fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dad7000-0x0dad7fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dad8000-0x0dad8fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dae0000-0x0dae0fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0dae1000-0x0dae2fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0e050000-0x0e054fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0f8ba000-0x0f8bafff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0fb6f000-0x0fbdefff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0fbdf000-0x0fbfafff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0x0fbfb000-0x0fbfefff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xffbfffff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xffc00000-0xffc29fff] Mar 07 06:54:36 localhost kernel: PM: hibernation: Registered nosave memory: [mem 0xffc2a000-0xffffffff] Mar 07 06:54:36 localhost kernel: [mem 0xc0000000-0xffbfffff] available for PCI devices Mar 07 06:54:36 localhost kernel: Booting paravirtualized kernel on VMware hypervisor Mar 07 06:54:36 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Mar 07 06:54:36 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:128 nr_cpu_ids:128 nr_node_ids:1 Mar 07 06:54:36 localhost kernel: percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144 Mar 07 06:54:36 localhost kernel: pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 000 001 002 003 004 005 006 007 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 008 009 010 011 012 013 014 015 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 016 017 018 019 020 021 022 023 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 024 025 026 027 028 029 030 031 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 032 033 034 035 036 037 038 039 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 040 041 042 043 044 045 046 047 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 048 049 050 051 052 053 054 055 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 056 057 058 059 060 061 062 063 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 064 065 066 067 068 069 070 071 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 072 073 074 075 076 077 078 079 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 080 081 082 083 084 085 086 087 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 088 089 090 091 092 093 094 095 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 096 097 098 099 100 101 102 103 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 104 105 106 107 108 109 110 111 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 112 113 114 115 116 117 118 119 Mar 07 06:54:36 localhost kernel: pcpu-alloc: [0] 120 121 122 123 124 125 126 127 Mar 07 06:54:36 localhost kernel: Fallback order for Node 0: 0 Mar 07 06:54:36 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 1031787 Mar 07 06:54:36 localhost kernel: Policy zone: Normal Mar 07 06:54:36 localhost kernel: Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.2.1-1-default root=UUID=3000a46f-e913-4bf2-bb66-77485aeb2192 splash=silent mitigations=auto quiet security=apparmor Mar 07 06:54:36 localhost kernel: Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-6.2.1-1-default splash=silent", will be passed to user space. Mar 07 06:54:36 localhost kernel: printk: log_buf_len individual max cpu contribution: 32768 bytes Mar 07 06:54:36 localhost kernel: printk: log_buf_len total cpu_extra contributions: 4161536 bytes Mar 07 06:54:36 localhost kernel: printk: log_buf_len min size: 262144 bytes Mar 07 06:54:36 localhost kernel: printk: log_buf_len: 8388608 bytes Mar 07 06:54:36 localhost kernel: printk: early log buf free: 234584(89%) Mar 07 06:54:36 localhost kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 07 06:54:36 localhost kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 07 06:54:36 localhost kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 07 06:54:36 localhost kernel: software IO TLB: area num 128. Mar 07 06:54:36 localhost kernel: Memory: 3110288K/4193308K available (16384K kernel code, 2964K rwdata, 12496K rodata, 3916K init, 4852K bss, 308612K reserved, 0K cma-reserved) Mar 07 06:54:36 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=128, Nodes=1 Mar 07 06:54:36 localhost kernel: Kernel/User page tables isolation: enabled Mar 07 06:54:36 localhost kernel: ftrace: allocating 45427 entries in 178 pages Mar 07 06:54:36 localhost kernel: ftrace: allocated 178 pages with 4 groups Mar 07 06:54:36 localhost kernel: Dynamic Preempt: voluntary Mar 07 06:54:36 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Mar 07 06:54:36 localhost kernel: rcu: RCU event tracing is enabled. Mar 07 06:54:36 localhost kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=128. Mar 07 06:54:36 localhost kernel: Trampoline variant of Tasks RCU enabled. Mar 07 06:54:36 localhost kernel: Rude variant of Tasks RCU enabled. Mar 07 06:54:36 localhost kernel: Tracing variant of Tasks RCU enabled. Mar 07 06:54:36 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Mar 07 06:54:36 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=128 Mar 07 06:54:36 localhost kernel: NR_IRQS: 524544, nr_irqs: 1448, preallocated irqs: 16 Mar 07 06:54:36 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes to big. Mar 07 06:54:36 localhost kernel: Console: colour dummy device 80x25 Mar 07 06:54:36 localhost kernel: printk: console [tty0] enabled Mar 07 06:54:36 localhost kernel: ACPI: Core revision 20221020 Mar 07 06:54:36 localhost kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Mar 07 06:54:36 localhost kernel: APIC: Switch to symmetric I/O mode setup Mar 07 06:54:36 localhost kernel: x2apic enabled Mar 07 06:54:36 localhost kernel: Switched APIC routing to physical x2apic. Mar 07 06:54:36 localhost kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 07 06:54:36 localhost kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x32734d20948, max_idle_ns: 440795306379 ns Mar 07 06:54:36 localhost kernel: Calibrating delay loop (skipped) preset value.. 6999.99 BogoMIPS (lpj=13999984) Mar 07 06:54:36 localhost kernel: pid_max: default: 131072 minimum: 1024 Mar 07 06:54:36 localhost kernel: LSM: initializing lsm=lockdown,capability,integrity,apparmor Mar 07 06:54:36 localhost kernel: AppArmor: AppArmor initialized Mar 07 06:54:36 localhost kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 07 06:54:36 localhost kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 07 06:54:36 localhost kernel: Disabled fast string operations Mar 07 06:54:36 localhost kernel: Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 Mar 07 06:54:36 localhost kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 Mar 07 06:54:36 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 07 06:54:36 localhost kernel: Spectre V2 : Mitigation: IBRS Mar 07 06:54:36 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 07 06:54:36 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 07 06:54:36 localhost kernel: RETBleed: Mitigation: IBRS Mar 07 06:54:36 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 07 06:54:36 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Mar 07 06:54:36 localhost kernel: MDS: Mitigation: Clear CPU buffers Mar 07 06:54:36 localhost kernel: MMIO Stale Data: Unknown: No mitigations Mar 07 06:54:36 localhost kernel: SRBDS: Unknown: Dependent on hypervisor status Mar 07 06:54:36 localhost kernel: Freeing SMP alternatives memory: 36K Mar 07 06:54:36 localhost kernel: smpboot: CPU0: Intel(R) Core(TM) i7-4770K CPU @ 3.50GHz (family: 0x6, model: 0x3c, stepping: 0x3) Mar 07 06:54:36 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Mar 07 06:54:36 localhost kernel: cblist_init_generic: Setting shift to 7 and lim to 1. Mar 07 06:54:36 localhost kernel: cblist_init_generic: Setting shift to 7 and lim to 1. Mar 07 06:54:36 localhost kernel: cblist_init_generic: Setting shift to 7 and lim to 1. Mar 07 06:54:36 localhost kernel: Performance Events: Haswell events, core PMU driver. Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'cpu cycles' unavailable Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'instructions' unavailable Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'bus cycles' unavailable Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'cache references' unavailable Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'cache misses' unavailable Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'branch instructions' unavailable Mar 07 06:54:36 localhost kernel: core: CPUID marked event: 'branch misses' unavailable Mar 07 06:54:36 localhost kernel: ... version: 1 Mar 07 06:54:36 localhost kernel: ... bit width: 48 Mar 07 06:54:36 localhost kernel: ... generic registers: 4 Mar 07 06:54:36 localhost kernel: ... value mask: 0000ffffffffffff Mar 07 06:54:36 localhost kernel: ... max period: 000000007fffffff Mar 07 06:54:36 localhost kernel: ... fixed-purpose events: 0 Mar 07 06:54:36 localhost kernel: ... event mask: 000000000000000f Mar 07 06:54:36 localhost kernel: rcu: Hierarchical SRCU implementation. Mar 07 06:54:36 localhost kernel: rcu: Max phase no-delay instances is 1000. Mar 07 06:54:36 localhost kernel: NMI watchdog: Perf NMI watchdog permanently disabled Mar 07 06:54:36 localhost kernel: smp: Bringing up secondary CPUs ... Mar 07 06:54:36 localhost kernel: x86: Booting SMP configuration: Mar 07 06:54:36 localhost kernel: .... node #0, CPUs: #1 Mar 07 06:54:36 localhost kernel: Disabled fast string operations Mar 07 06:54:36 localhost kernel: smpboot: CPU 1 Converting physical 2 to logical package 1 Mar 07 06:54:36 localhost kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 Mar 07 06:54:36 localhost kernel: smp: Brought up 1 node, 2 CPUs Mar 07 06:54:36 localhost kernel: smpboot: Max logical packages: 128 Mar 07 06:54:36 localhost kernel: smpboot: Total of 2 processors activated (13999.98 BogoMIPS) Mar 07 06:54:36 localhost kernel: node 0 deferred pages initialised in 4ms Mar 07 06:54:36 localhost kernel: devtmpfs: initialized Mar 07 06:54:36 localhost kernel: x86/mm: Memory block size: 128MB Mar 07 06:54:36 localhost kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00000000-0x00000fff] (4096 bytes) Mar 07 06:54:36 localhost kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0e050000-0x0e054fff] (20480 bytes) Mar 07 06:54:36 localhost kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0fbfb000-0x0fbfefff] (16384 bytes) Mar 07 06:54:36 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Mar 07 06:54:36 localhost kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) Mar 07 06:54:36 localhost kernel: pinctrl core: initialized pinctrl subsystem Mar 07 06:54:36 localhost kernel: PM: RTC time: 11:54:34, date: 2023-03-07 Mar 07 06:54:36 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 07 06:54:36 localhost kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Mar 07 06:54:36 localhost kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Mar 07 06:54:36 localhost kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Mar 07 06:54:36 localhost kernel: audit: initializing netlink subsys (disabled) Mar 07 06:54:36 localhost kernel: audit: type=2000 audit(1678190074.052:1): state=initialized audit_enabled=0 res=1 Mar 07 06:54:36 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Mar 07 06:54:36 localhost kernel: thermal_sys: Registered thermal governor 'bang_bang' Mar 07 06:54:36 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 07 06:54:36 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Mar 07 06:54:36 localhost kernel: cpuidle: using governor ladder Mar 07 06:54:36 localhost kernel: cpuidle: using governor menu Mar 07 06:54:36 localhost kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 07 06:54:36 localhost kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xe0000000-0xe7ffffff] (base 0xe0000000) Mar 07 06:54:36 localhost kernel: PCI: not using MMCONFIG Mar 07 06:54:36 localhost kernel: PCI: Using configuration type 1 for base access Mar 07 06:54:36 localhost kernel: core: PMU erratum BJ122, BV98, HSD29 workaround disabled, HT off Mar 07 06:54:36 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 07 06:54:36 localhost kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Mar 07 06:54:36 localhost kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Mar 07 06:54:36 localhost kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Mar 07 06:54:36 localhost kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Mar 07 06:54:36 localhost kernel: ACPI: Added _OSI(Module Device) Mar 07 06:54:36 localhost kernel: ACPI: Added _OSI(Processor Device) Mar 07 06:54:36 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 07 06:54:36 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 07 06:54:36 localhost kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 07 06:54:36 localhost kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Mar 07 06:54:36 localhost kernel: ACPI: BIOS _OSI(Darwin) query ignored Mar 07 06:54:36 localhost kernel: ACPI: Interpreter enabled Mar 07 06:54:36 localhost kernel: ACPI: PM: (supports S0 S1 S4 S5) Mar 07 06:54:36 localhost kernel: ACPI: Using IOAPIC for interrupt routing Mar 07 06:54:36 localhost kernel: PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xe0000000-0xe7ffffff] (base 0xe0000000) Mar 07 06:54:36 localhost kernel: PCI: MMCONFIG at [mem 0xe0000000-0xe7ffffff] reserved as ACPI motherboard resource Mar 07 06:54:36 localhost kernel: pmd_set_huge: Cannot satisfy [mem 0xe0000000-0xe0200000] with a huge-page mapping due to MTRR override. Mar 07 06:54:36 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 07 06:54:36 localhost kernel: PCI: Using E820 reservations for host bridge windows Mar 07 06:54:36 localhost kernel: ACPI: Enabled 4 GPEs in block 00 to 0F Mar 07 06:54:36 localhost kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7f]) Mar 07 06:54:36 localhost kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Mar 07 06:54:36 localhost kernel: acpi PNP0A03:00: _OSC: platform does not support [AER LTR DPC] Mar 07 06:54:36 localhost kernel: acpi PNP0A03:00: _OSC: OS now controls [PCIeHotplug SHPCHotplug PME PCIeCapability] Mar 07 06:54:36 localhost kernel: PCI host bridge to bus 0000:00 Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xfef00000-0xffdfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xfed45000-0xfedfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xfec10000-0xfed3ffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xfa500000-0xfebfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfa4fffff pref window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xefffffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000cbfff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000d4000-0x000dbfff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000e4000-0x000effff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-7f] Mar 07 06:54:36 localhost kernel: pci 0000:00:00.0: [8086:7190] type 00 class 0x060000 Mar 07 06:54:36 localhost kernel: pci 0000:00:01.0: [8086:7191] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:07.0: [8086:7110] type 00 class 0x060100 Mar 07 06:54:36 localhost kernel: pci 0000:00:07.1: [8086:7111] type 00 class 0x01018a Mar 07 06:54:36 localhost kernel: pci 0000:00:07.1: reg 0x20: [io 0x2150-0x215f] Mar 07 06:54:36 localhost kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Mar 07 06:54:36 localhost kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Mar 07 06:54:36 localhost kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Mar 07 06:54:36 localhost kernel: pci 0000:00:07.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Mar 07 06:54:36 localhost kernel: pci 0000:00:07.3: [8086:7113] type 00 class 0x068000 Mar 07 06:54:36 localhost kernel: pci 0000:00:07.3: quirk: [io 0x0440-0x047f] claimed by PIIX4 ACPI Mar 07 06:54:36 localhost kernel: pci 0000:00:07.7: [15ad:0740] type 00 class 0x088000 Mar 07 06:54:36 localhost kernel: pci 0000:00:07.7: reg 0x10: [io 0x2100-0x213f] Mar 07 06:54:36 localhost kernel: pci 0000:00:07.7: reg 0x14: [mem 0xffb80000-0xffbbffff 64bit] Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: [15ad:0405] type 00 class 0x030000 Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: reg 0x10: [io 0x2140-0x214f] Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: reg 0x14: [mem 0xf0000000-0xf7ffffff pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: reg 0x18: [mem 0xfb800000-0xfbffffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: reg 0x30: [mem 0xffff8000-0xffffffff pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: BAR 1: assigned to efifb Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: [1000:0030] type 00 class 0x010000 Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: reg 0x10: [io 0x2000-0x20ff] Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: reg 0x14: [mem 0xffbe0000-0xffbfffff 64bit] Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: reg 0x1c: [mem 0xffbc0000-0xffbdffff 64bit] Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: reg 0x30: [mem 0xffffc000-0xffffffff pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: [15ad:0790] type 01 class 0x060401 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: [15ad:07a0] type 01 class 0x060400 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci_bus 0000:01: extended config space not accessible Mar 07 06:54:36 localhost kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: extended config space not accessible Mar 07 06:54:36 localhost kernel: acpiphp: Slot [32] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [33] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [34] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [35] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [36] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [37] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [38] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [39] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [40] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [41] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [42] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [43] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [44] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [45] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [46] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [47] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [48] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [49] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [50] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [51] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [52] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [53] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [54] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [55] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [56] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [57] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [58] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [59] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [60] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [61] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [62] registered Mar 07 06:54:36 localhost kernel: acpiphp: Slot [63] registered Mar 07 06:54:36 localhost kernel: pci 0000:02:00.0: [15ad:0774] type 00 class 0x0c0300 Mar 07 06:54:36 localhost kernel: pci 0000:02:00.0: reg 0x20: [io 0x1080-0x109f] Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: [8086:100f] type 00 class 0x020000 Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: reg 0x10: [mem 0xfc000000-0xfc01ffff 64bit] Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: reg 0x18: [mem 0xfc020000-0xfc02ffff 64bit] Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: reg 0x20: [io 0x1040-0x107f] Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: PME# supported from D0 D3hot D3cold Mar 07 06:54:36 localhost kernel: pci 0000:02:02.0: [1274:1371] type 00 class 0x040100 Mar 07 06:54:36 localhost kernel: pci 0000:02:02.0: reg 0x10: [io 0x1000-0x103f] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: PCI bridge to [bus 02] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [io 0x1000-0x1fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xfc000000-0xfc9fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xf8000000-0xf84fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [io 0x0d00-0xffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [io 0x0000-0x0cf7 window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xfef00000-0xffdfffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xfed45000-0xfedfffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xfec10000-0xfed3ffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xfa500000-0xfebfffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xf0000000-0xfa4fffff pref window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xc0000000-0xefffffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0x000a0000-0x000bffff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0x000c4000-0x000cbfff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0x000d4000-0x000dbfff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0x000e4000-0x000effff window] (subtractive decode) Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: bridge window [mem 0xfea00000-0xfeafffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: bridge window [mem 0xfa400000-0xfa4fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: bridge window [mem 0xfe900000-0xfe9fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: bridge window [mem 0xfa300000-0xfa3fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: bridge window [mem 0xfe800000-0xfe8fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: bridge window [mem 0xfa200000-0xfa2fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: bridge window [mem 0xfe700000-0xfe7fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: bridge window [mem 0xfa100000-0xfa1fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: bridge window [mem 0xfe600000-0xfe6fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: bridge window [mem 0xfa000000-0xfa0fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: bridge window [mem 0xfe500000-0xfe5fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: bridge window [mem 0xf9f00000-0xf9ffffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: bridge window [mem 0xfe400000-0xfe4fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: bridge window [mem 0xf9e00000-0xf9efffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: bridge window [mem 0xfe300000-0xfe3fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: bridge window [mem 0xf9d00000-0xf9dfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: bridge window [mem 0xfe200000-0xfe2fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: bridge window [mem 0xf9c00000-0xf9cfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: bridge window [mem 0xfe100000-0xfe1fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: bridge window [mem 0xf9b00000-0xf9bfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: bridge window [mem 0xfe000000-0xfe0fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: bridge window [mem 0xf9a00000-0xf9afffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: bridge window [mem 0xfdf00000-0xfdffffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: bridge window [mem 0xf9900000-0xf99fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: bridge window [mem 0xfde00000-0xfdefffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: bridge window [mem 0xf9800000-0xf98fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: bridge window [mem 0xfdd00000-0xfddfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: bridge window [mem 0xf9700000-0xf97fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: bridge window [mem 0xfdc00000-0xfdcfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: bridge window [mem 0xf9600000-0xf96fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: bridge window [mem 0xfdb00000-0xfdbfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: bridge window [mem 0xf9500000-0xf95fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: bridge window [mem 0xfda00000-0xfdafffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: bridge window [mem 0xf9400000-0xf94fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: bridge window [mem 0xfd900000-0xfd9fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: bridge window [mem 0xf9300000-0xf93fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: bridge window [mem 0xfd800000-0xfd8fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: bridge window [mem 0xf9200000-0xf92fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: bridge window [mem 0xfd700000-0xfd7fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: bridge window [mem 0xf9100000-0xf91fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: bridge window [mem 0xfd600000-0xfd6fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: bridge window [mem 0xf9000000-0xf90fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: bridge window [mem 0xfd500000-0xfd5fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: bridge window [mem 0xf8f00000-0xf8ffffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: bridge window [mem 0xfd400000-0xfd4fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: bridge window [mem 0xf8e00000-0xf8efffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: bridge window [mem 0xfd300000-0xfd3fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: bridge window [mem 0xf8d00000-0xf8dfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: bridge window [mem 0xf8c00000-0xf8cfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: bridge window [mem 0xfd100000-0xfd1fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: bridge window [mem 0xf8b00000-0xf8bfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: bridge window [mem 0xfd000000-0xfd0fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: bridge window [mem 0xf8a00000-0xf8afffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: bridge window [mem 0xfcf00000-0xfcffffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: bridge window [mem 0xf8900000-0xf89fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: bridge window [mem 0xfce00000-0xfcefffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: bridge window [mem 0xf8800000-0xf88fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: bridge window [mem 0xfcd00000-0xfcdfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: bridge window [mem 0xf8700000-0xf87fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: bridge window [mem 0xfcc00000-0xfccfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: bridge window [mem 0xf8600000-0xf86fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: bridge window [mem 0xfcb00000-0xfcbfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: bridge window [mem 0xf8500000-0xf85fffff 64bit pref] Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKA disabled Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0 Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKB disabled Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKC disabled Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Mar 07 06:54:36 localhost kernel: ACPI: PCI: Interrupt link LNKD disabled Mar 07 06:54:36 localhost kernel: iommu: Default domain type: Passthrough Mar 07 06:54:36 localhost kernel: SCSI subsystem initialized Mar 07 06:54:36 localhost kernel: libata version 3.00 loaded. Mar 07 06:54:36 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Mar 07 06:54:36 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it> Mar 07 06:54:36 localhost kernel: PTP clock support registered Mar 07 06:54:36 localhost kernel: EDAC MC: Ver: 3.0.0 Mar 07 06:54:36 localhost kernel: Registered efivars operations Mar 07 06:54:36 localhost kernel: NetLabel: Initializing Mar 07 06:54:36 localhost kernel: NetLabel: domain hash size = 128 Mar 07 06:54:36 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Mar 07 06:54:36 localhost kernel: NetLabel: unlabeled traffic allowed by default Mar 07 06:54:36 localhost kernel: mctp: management component transport protocol core Mar 07 06:54:36 localhost kernel: NET: Registered PF_MCTP protocol family Mar 07 06:54:36 localhost kernel: PCI: Using ACPI for IRQ routing Mar 07 06:54:36 localhost kernel: PCI: pci_cache_line_size set to 64 bytes Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0dad3018-0x0fffffff] Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0dad5018-0x0fffffff] Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0dad8018-0x0fffffff] Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0dae1000-0x0fffffff] Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0e050000-0x0fffffff] Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0f8ba000-0x0fffffff] Mar 07 06:54:36 localhost kernel: e820: reserve RAM buffer [mem 0x0fb6f000-0x0fffffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: vgaarb: setting as boot VGA device Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: vgaarb: bridge control possible Mar 07 06:54:36 localhost kernel: pci 0000:00:0f.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 07 06:54:36 localhost kernel: vgaarb: loaded Mar 07 06:54:36 localhost kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0 Mar 07 06:54:36 localhost kernel: hpet0: 16 comparators, 64-bit 14.318180 MHz counter Mar 07 06:54:36 localhost kernel: clocksource: Switched to clocksource tsc-early Mar 07 06:54:36 localhost kernel: VFS: Disk quotas dquot_6.6.0 Mar 07 06:54:36 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 07 06:54:36 localhost kernel: AppArmor: AppArmor Filesystem Enabled Mar 07 06:54:36 localhost kernel: pnp: PnP ACPI init Mar 07 06:54:36 localhost kernel: system 00:00: [io 0x0440-0x047f] has been reserved Mar 07 06:54:36 localhost kernel: system 00:00: [io 0x5658-0x5659] has been reserved Mar 07 06:54:36 localhost kernel: system 00:00: [io 0x5670] has been reserved Mar 07 06:54:36 localhost kernel: system 00:00: [io 0x0cf0-0x0cf1] has been reserved Mar 07 06:54:36 localhost kernel: system 00:04: [mem 0xfed00000-0xfed003ff] has been reserved Mar 07 06:54:36 localhost kernel: system 00:06: [io 0x0400-0x041f] has been reserved Mar 07 06:54:36 localhost kernel: system 00:06: [mem 0xe0000000-0xe7ffffff] has been reserved Mar 07 06:54:36 localhost kernel: system 00:06: [mem 0xffc00000-0xffdfffff] could not be reserved Mar 07 06:54:36 localhost kernel: pnp: PnP ACPI: found 7 devices Mar 07 06:54:36 localhost kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 07 06:54:36 localhost kernel: NET: Registered PF_INET protocol family Mar 07 06:54:36 localhost kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 07 06:54:36 localhost kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 07 06:54:36 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 07 06:54:36 localhost kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 07 06:54:36 localhost kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Mar 07 06:54:36 localhost kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 07 06:54:36 localhost kernel: MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) Mar 07 06:54:36 localhost kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 07 06:54:36 localhost kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 07 06:54:36 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 07 06:54:36 localhost kernel: NET: Registered PF_XDP protocol family Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: can't claim BAR 6 [mem 0xffffc000-0xffffffff pref]: no compatible bridge window Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: can't claim BAR 6 [mem 0xffff0000-0xffffffff pref]: no compatible bridge window Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: bridge window [io 0x1000-0x0fff] to [bus 0b] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: bridge window [io 0x1000-0x0fff] to [bus 0c] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: bridge window [io 0x1000-0x0fff] to [bus 0d] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: bridge window [io 0x1000-0x0fff] to [bus 13] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: bridge window [io 0x1000-0x0fff] to [bus 14] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: bridge window [io 0x1000-0x0fff] to [bus 15] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: bridge window [io 0x1000-0x0fff] to [bus 1b] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: bridge window [io 0x1000-0x0fff] to [bus 1c] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: bridge window [io 0x1000-0x0fff] to [bus 22] add_size 1000 Mar 07 06:54:36 localhost kernel: pci 0000:00:10.0: BAR 6: assigned [mem 0xfef00000-0xfef03fff pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: BAR 13: assigned [io 0x3000-0x3fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: BAR 13: assigned [io 0x4000-0x4fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: BAR 13: assigned [io 0x6000-0x6fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: BAR 13: assigned [io 0x7000-0x7fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: BAR 13: assigned [io 0x8000-0x8fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: BAR 13: assigned [io 0x9000-0x9fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: BAR 13: assigned [io 0xa000-0xafff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: BAR 13: assigned [io 0xb000-0xbfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: BAR 13: assigned [io 0xc000-0xcfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: BAR 13: assigned [io 0xd000-0xdfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: BAR 13: assigned [io 0xe000-0xefff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: BAR 13: assigned [io 0xf000-0xffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: BAR 13: assigned [io 0x3000-0x3fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: BAR 13: assigned [io 0x4000-0x4fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: BAR 13: assigned [io 0x6000-0x6fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: BAR 13: assigned [io 0x7000-0x7fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: BAR 13: assigned [io 0x8000-0x8fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: BAR 13: assigned [io 0x9000-0x9fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: BAR 13: assigned [io 0xa000-0xafff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: BAR 13: assigned [io 0xb000-0xbfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: BAR 13: assigned [io 0xc000-0xcfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: BAR 13: assigned [io 0xd000-0xdfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: BAR 13: assigned [io 0xe000-0xefff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: BAR 13: assigned [io 0xf000-0xffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: BAR 13: no space for [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: BAR 13: failed to assign [io size 0x1000] Mar 07 06:54:36 localhost kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: BAR 6: assigned [mem 0xfc030000-0xfc03ffff pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: PCI bridge to [bus 02] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [io 0x1000-0x1fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xfc000000-0xfc9fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:11.0: bridge window [mem 0xf8000000-0xf84fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: PCI bridge to [bus 03] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: bridge window [mem 0xfea00000-0xfeafffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.0: bridge window [mem 0xfa400000-0xfa4fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: PCI bridge to [bus 04] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: bridge window [mem 0xfe900000-0xfe9fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.1: bridge window [mem 0xfa300000-0xfa3fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: PCI bridge to [bus 05] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: bridge window [mem 0xfe800000-0xfe8fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.2: bridge window [mem 0xfa200000-0xfa2fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: PCI bridge to [bus 06] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: bridge window [mem 0xfe700000-0xfe7fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.3: bridge window [mem 0xfa100000-0xfa1fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: PCI bridge to [bus 07] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: bridge window [mem 0xfe600000-0xfe6fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.4: bridge window [mem 0xfa000000-0xfa0fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: PCI bridge to [bus 08] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: bridge window [mem 0xfe500000-0xfe5fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.5: bridge window [mem 0xf9f00000-0xf9ffffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: PCI bridge to [bus 09] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: bridge window [mem 0xfe400000-0xfe4fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.6: bridge window [mem 0xf9e00000-0xf9efffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: PCI bridge to [bus 0a] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: bridge window [mem 0xfe300000-0xfe3fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:15.7: bridge window [mem 0xf9d00000-0xf9dfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: PCI bridge to [bus 0b] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: bridge window [mem 0xfe200000-0xfe2fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.0: bridge window [mem 0xf9c00000-0xf9cfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: PCI bridge to [bus 0c] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: bridge window [mem 0xfe100000-0xfe1fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.1: bridge window [mem 0xf9b00000-0xf9bfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: PCI bridge to [bus 0d] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: bridge window [mem 0xfe000000-0xfe0fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.2: bridge window [mem 0xf9a00000-0xf9afffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: PCI bridge to [bus 0e] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: bridge window [mem 0xfdf00000-0xfdffffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.3: bridge window [mem 0xf9900000-0xf99fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: PCI bridge to [bus 0f] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: bridge window [mem 0xfde00000-0xfdefffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.4: bridge window [mem 0xf9800000-0xf98fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: PCI bridge to [bus 10] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: bridge window [mem 0xfdd00000-0xfddfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.5: bridge window [mem 0xf9700000-0xf97fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: PCI bridge to [bus 11] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: bridge window [mem 0xfdc00000-0xfdcfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.6: bridge window [mem 0xf9600000-0xf96fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: PCI bridge to [bus 12] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: bridge window [mem 0xfdb00000-0xfdbfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:16.7: bridge window [mem 0xf9500000-0xf95fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: PCI bridge to [bus 13] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: bridge window [mem 0xfda00000-0xfdafffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.0: bridge window [mem 0xf9400000-0xf94fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: PCI bridge to [bus 14] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: bridge window [mem 0xfd900000-0xfd9fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.1: bridge window [mem 0xf9300000-0xf93fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: PCI bridge to [bus 15] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: bridge window [mem 0xfd800000-0xfd8fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.2: bridge window [mem 0xf9200000-0xf92fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: PCI bridge to [bus 16] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: bridge window [mem 0xfd700000-0xfd7fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.3: bridge window [mem 0xf9100000-0xf91fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: PCI bridge to [bus 17] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: bridge window [io 0xf000-0xffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: bridge window [mem 0xfd600000-0xfd6fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.4: bridge window [mem 0xf9000000-0xf90fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: PCI bridge to [bus 18] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: bridge window [io 0xe000-0xefff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: bridge window [mem 0xfd500000-0xfd5fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.5: bridge window [mem 0xf8f00000-0xf8ffffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: PCI bridge to [bus 19] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: bridge window [io 0xd000-0xdfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: bridge window [mem 0xfd400000-0xfd4fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.6: bridge window [mem 0xf8e00000-0xf8efffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: PCI bridge to [bus 1a] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: bridge window [io 0xc000-0xcfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: bridge window [mem 0xfd300000-0xfd3fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:17.7: bridge window [mem 0xf8d00000-0xf8dfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: PCI bridge to [bus 1b] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: bridge window [io 0xb000-0xbfff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: bridge window [mem 0xfd200000-0xfd2fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.0: bridge window [mem 0xf8c00000-0xf8cfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: PCI bridge to [bus 1c] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: bridge window [io 0xa000-0xafff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: bridge window [mem 0xfd100000-0xfd1fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.1: bridge window [mem 0xf8b00000-0xf8bfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: PCI bridge to [bus 1d] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: bridge window [io 0x9000-0x9fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: bridge window [mem 0xfd000000-0xfd0fffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.2: bridge window [mem 0xf8a00000-0xf8afffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: PCI bridge to [bus 1e] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: bridge window [io 0x8000-0x8fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: bridge window [mem 0xfcf00000-0xfcffffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.3: bridge window [mem 0xf8900000-0xf89fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: PCI bridge to [bus 1f] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: bridge window [io 0x7000-0x7fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: bridge window [mem 0xfce00000-0xfcefffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.4: bridge window [mem 0xf8800000-0xf88fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: PCI bridge to [bus 20] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: bridge window [io 0x6000-0x6fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: bridge window [mem 0xfcd00000-0xfcdfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.5: bridge window [mem 0xf8700000-0xf87fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: PCI bridge to [bus 21] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: bridge window [io 0x4000-0x4fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: bridge window [mem 0xfcc00000-0xfccfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.6: bridge window [mem 0xf8600000-0xf86fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: PCI bridge to [bus 22] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: bridge window [io 0x3000-0x3fff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: bridge window [mem 0xfcb00000-0xfcbfffff] Mar 07 06:54:36 localhost kernel: pci 0000:00:18.7: bridge window [mem 0xf8500000-0xf85fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0d00-0xffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0000-0x0cf7 window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 6 [mem 0xfef00000-0xffdfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 7 [mem 0xfed45000-0xfedfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 8 [mem 0xfec10000-0xfed3ffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 9 [mem 0xfa500000-0xfebfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 10 [mem 0xf0000000-0xfa4fffff pref window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 11 [mem 0xc0000000-0xefffffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 12 [mem 0x000a0000-0x000bffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 13 [mem 0x000c4000-0x000cbfff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 14 [mem 0x000d4000-0x000dbfff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:00: resource 15 [mem 0x000e4000-0x000effff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 0 [io 0x1000-0x1fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 1 [mem 0xfc000000-0xfc9fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 2 [mem 0xf8000000-0xf84fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 4 [io 0x0d00-0xffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 5 [io 0x0000-0x0cf7 window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 6 [mem 0xfef00000-0xffdfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 7 [mem 0xfed45000-0xfedfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 8 [mem 0xfec10000-0xfed3ffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 9 [mem 0xfa500000-0xfebfffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 10 [mem 0xf0000000-0xfa4fffff pref window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 11 [mem 0xc0000000-0xefffffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 12 [mem 0x000a0000-0x000bffff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 13 [mem 0x000c4000-0x000cbfff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 14 [mem 0x000d4000-0x000dbfff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:02: resource 15 [mem 0x000e4000-0x000effff window] Mar 07 06:54:36 localhost kernel: pci_bus 0000:03: resource 1 [mem 0xfea00000-0xfeafffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:03: resource 2 [mem 0xfa400000-0xfa4fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:04: resource 1 [mem 0xfe900000-0xfe9fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:04: resource 2 [mem 0xfa300000-0xfa3fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:05: resource 1 [mem 0xfe800000-0xfe8fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:05: resource 2 [mem 0xfa200000-0xfa2fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:06: resource 1 [mem 0xfe700000-0xfe7fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:06: resource 2 [mem 0xfa100000-0xfa1fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:07: resource 1 [mem 0xfe600000-0xfe6fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:07: resource 2 [mem 0xfa000000-0xfa0fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:08: resource 1 [mem 0xfe500000-0xfe5fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:08: resource 2 [mem 0xf9f00000-0xf9ffffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:09: resource 1 [mem 0xfe400000-0xfe4fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:09: resource 2 [mem 0xf9e00000-0xf9efffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0a: resource 1 [mem 0xfe300000-0xfe3fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0a: resource 2 [mem 0xf9d00000-0xf9dfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0b: resource 1 [mem 0xfe200000-0xfe2fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0b: resource 2 [mem 0xf9c00000-0xf9cfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0c: resource 1 [mem 0xfe100000-0xfe1fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0c: resource 2 [mem 0xf9b00000-0xf9bfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0d: resource 1 [mem 0xfe000000-0xfe0fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0d: resource 2 [mem 0xf9a00000-0xf9afffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0e: resource 1 [mem 0xfdf00000-0xfdffffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0e: resource 2 [mem 0xf9900000-0xf99fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0f: resource 1 [mem 0xfde00000-0xfdefffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:0f: resource 2 [mem 0xf9800000-0xf98fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:10: resource 1 [mem 0xfdd00000-0xfddfffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:10: resource 2 [mem 0xf9700000-0xf97fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:11: resource 1 [mem 0xfdc00000-0xfdcfffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:11: resource 2 [mem 0xf9600000-0xf96fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:12: resource 1 [mem 0xfdb00000-0xfdbfffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:12: resource 2 [mem 0xf9500000-0xf95fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:13: resource 1 [mem 0xfda00000-0xfdafffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:13: resource 2 [mem 0xf9400000-0xf94fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:14: resource 1 [mem 0xfd900000-0xfd9fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:14: resource 2 [mem 0xf9300000-0xf93fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:15: resource 1 [mem 0xfd800000-0xfd8fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:15: resource 2 [mem 0xf9200000-0xf92fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:16: resource 1 [mem 0xfd700000-0xfd7fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:16: resource 2 [mem 0xf9100000-0xf91fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:17: resource 0 [io 0xf000-0xffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:17: resource 1 [mem 0xfd600000-0xfd6fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:17: resource 2 [mem 0xf9000000-0xf90fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:18: resource 0 [io 0xe000-0xefff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:18: resource 1 [mem 0xfd500000-0xfd5fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:18: resource 2 [mem 0xf8f00000-0xf8ffffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:19: resource 0 [io 0xd000-0xdfff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:19: resource 1 [mem 0xfd400000-0xfd4fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:19: resource 2 [mem 0xf8e00000-0xf8efffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1a: resource 0 [io 0xc000-0xcfff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1a: resource 1 [mem 0xfd300000-0xfd3fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1a: resource 2 [mem 0xf8d00000-0xf8dfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1b: resource 0 [io 0xb000-0xbfff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1b: resource 1 [mem 0xfd200000-0xfd2fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1b: resource 2 [mem 0xf8c00000-0xf8cfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1c: resource 0 [io 0xa000-0xafff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1c: resource 1 [mem 0xfd100000-0xfd1fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1c: resource 2 [mem 0xf8b00000-0xf8bfffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1d: resource 0 [io 0x9000-0x9fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1d: resource 1 [mem 0xfd000000-0xfd0fffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1d: resource 2 [mem 0xf8a00000-0xf8afffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1e: resource 0 [io 0x8000-0x8fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1e: resource 1 [mem 0xfcf00000-0xfcffffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1e: resource 2 [mem 0xf8900000-0xf89fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1f: resource 0 [io 0x7000-0x7fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1f: resource 1 [mem 0xfce00000-0xfcefffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:1f: resource 2 [mem 0xf8800000-0xf88fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:20: resource 0 [io 0x6000-0x6fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:20: resource 1 [mem 0xfcd00000-0xfcdfffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:20: resource 2 [mem 0xf8700000-0xf87fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:21: resource 0 [io 0x4000-0x4fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:21: resource 1 [mem 0xfcc00000-0xfccfffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:21: resource 2 [mem 0xf8600000-0xf86fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci_bus 0000:22: resource 0 [io 0x3000-0x3fff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:22: resource 1 [mem 0xfcb00000-0xfcbfffff] Mar 07 06:54:36 localhost kernel: pci_bus 0000:22: resource 2 [mem 0xf8500000-0xf85fffff 64bit pref] Mar 07 06:54:36 localhost kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Mar 07 06:54:36 localhost kernel: pci 0000:02:01.0: CLS mismatch (32 != 64), using 64 bytes Mar 07 06:54:36 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Mar 07 06:54:36 localhost kernel: software IO TLB: mapped [mem 0x00000000bc000000-0x00000000c0000000] (64MB) Mar 07 06:54:36 localhost kernel: Trying to unpack rootfs image as initramfs... Mar 07 06:54:36 localhost kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Mar 07 06:54:36 localhost kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x32734d20948, max_idle_ns: 440795306379 ns Mar 07 06:54:36 localhost kernel: clocksource: Switched to clocksource tsc Mar 07 06:54:36 localhost kernel: Initialise system trusted keyrings Mar 07 06:54:36 localhost kernel: Key type blacklist registered Mar 07 06:54:36 localhost kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0 Mar 07 06:54:36 localhost kernel: zbud: loaded Mar 07 06:54:36 localhost kernel: integrity: Platform Keyring initialized Mar 07 06:54:36 localhost kernel: integrity: Machine keyring initialized Mar 07 06:54:36 localhost kernel: Key type asymmetric registered Mar 07 06:54:36 localhost kernel: Asymmetric key parser 'x509' registered Mar 07 06:54:36 localhost kernel: Freeing initrd memory: 20248K Mar 07 06:54:36 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) Mar 07 06:54:36 localhost kernel: io scheduler mq-deadline registered Mar 07 06:54:36 localhost kernel: io scheduler kyber registered Mar 07 06:54:36 localhost kernel: io scheduler bfq registered Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.0: PME: Signaling with IRQ 24 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.0: pciehp: Slot #160 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.1: PME: Signaling with IRQ 25 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.1: pciehp: Slot #161 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.2: PME: Signaling with IRQ 26 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.2: pciehp: Slot #162 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.3: PME: Signaling with IRQ 27 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.3: pciehp: Slot #163 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.4: PME: Signaling with IRQ 28 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.4: pciehp: Slot #164 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.5: PME: Signaling with IRQ 29 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.5: pciehp: Slot #165 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.6: PME: Signaling with IRQ 30 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.6: pciehp: Slot #166 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.7: PME: Signaling with IRQ 31 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:15.7: pciehp: Slot #167 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.0: PME: Signaling with IRQ 32 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.0: pciehp: Slot #192 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.1: PME: Signaling with IRQ 33 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.1: pciehp: Slot #193 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.2: PME: Signaling with IRQ 34 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.2: pciehp: Slot #194 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.3: PME: Signaling with IRQ 35 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.3: pciehp: Slot #195 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.4: PME: Signaling with IRQ 36 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.4: pciehp: Slot #196 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.5: PME: Signaling with IRQ 37 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.5: pciehp: Slot #197 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.6: PME: Signaling with IRQ 38 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.6: pciehp: Slot #198 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.7: PME: Signaling with IRQ 39 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:16.7: pciehp: Slot #199 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.0: PME: Signaling with IRQ 40 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.0: pciehp: Slot #224 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.1: PME: Signaling with IRQ 41 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.1: pciehp: Slot #225 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.2: PME: Signaling with IRQ 42 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.2: pciehp: Slot #226 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.3: PME: Signaling with IRQ 43 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.3: pciehp: Slot #227 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.4: PME: Signaling with IRQ 44 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.4: pciehp: Slot #228 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.5: PME: Signaling with IRQ 45 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.5: pciehp: Slot #229 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.6: PME: Signaling with IRQ 46 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.6: pciehp: Slot #230 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.7: PME: Signaling with IRQ 47 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:17.7: pciehp: Slot #231 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.0: PME: Signaling with IRQ 48 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.0: pciehp: Slot #256 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.1: PME: Signaling with IRQ 49 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.1: pciehp: Slot #257 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.2: PME: Signaling with IRQ 50 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.2: pciehp: Slot #258 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.3: PME: Signaling with IRQ 51 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.3: pciehp: Slot #259 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.4: PME: Signaling with IRQ 52 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.4: pciehp: Slot #260 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.5: PME: Signaling with IRQ 53 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.5: pciehp: Slot #261 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.6: PME: Signaling with IRQ 54 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.6: pciehp: Slot #262 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.7: PME: Signaling with IRQ 55 Mar 07 06:54:36 localhost kernel: pcieport 0000:00:18.7: pciehp: Slot #263 AttnBtn+ PwrCtrl+ MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+ Mar 07 06:54:36 localhost kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Mar 07 06:54:36 localhost kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Mar 07 06:54:36 localhost kernel: 00:05: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 07 06:54:36 localhost kernel: Non-volatile memory driver v1.3 Mar 07 06:54:36 localhost kernel: Linux agpgart interface v0.103 Mar 07 06:54:36 localhost kernel: agpgart-intel 0000:00:00.0: Intel 440BX Chipset Mar 07 06:54:36 localhost kernel: agpgart-intel 0000:00:00.0: AGP aperture is 256M @ 0x0 Mar 07 06:54:36 localhost kernel: ACPI: bus type drm_connector registered Mar 07 06:54:36 localhost kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC,PNP0f13:MOUS] at 0x60,0x64 irq 1,12 Mar 07 06:54:36 localhost kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 07 06:54:36 localhost kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 07 06:54:36 localhost kernel: mousedev: PS/2 mouse device common for all mice Mar 07 06:54:36 localhost kernel: rtc_cmos 00:01: registered as rtc0 Mar 07 06:54:36 localhost kernel: rtc_cmos 00:01: setting system clock to 2023-03-07T11:54:35 UTC (1678190075) Mar 07 06:54:36 localhost kernel: rtc_cmos 00:01: alarms up to one month, y3k, 242 bytes nvram Mar 07 06:54:36 localhost kernel: intel_pstate: CPU model not supported Mar 07 06:54:36 localhost kernel: ledtrig-cpu: registered to indicate activity on CPUs Mar 07 06:54:36 localhost kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0 Mar 07 06:54:36 localhost kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 07 06:54:36 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Mar 07 06:54:36 localhost kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input2 Mar 07 06:54:36 localhost kernel: Console: switching to colour frame buffer device 128x48 Mar 07 06:54:36 localhost kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device Mar 07 06:54:36 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Mar 07 06:54:36 localhost kernel: drop_monitor: Initializing network drop monitor service Mar 07 06:54:36 localhost kernel: NET: Registered PF_INET6 protocol family Mar 07 06:54:36 localhost kernel: Segment Routing with IPv6 Mar 07 06:54:36 localhost kernel: RPL Segment Routing with IPv6 Mar 07 06:54:36 localhost kernel: In-situ OAM (IOAM) with IPv6 Mar 07 06:54:36 localhost kernel: IPI shorthand broadcast: enabled Mar 07 06:54:36 localhost kernel: sched_clock: Marking stable (1464361096, 1720749)->(1500395407, -34313562) Mar 07 06:54:36 localhost kernel: registered taskstats version 1 Mar 07 06:54:36 localhost kernel: Loading compiled-in X.509 certificates Mar 07 06:54:36 localhost kernel: Loaded X.509 cert 'openSUSE Secure Boot Signkey: fd9f2c12e599d67cc7f9067541adf426b712469e' Mar 07 06:54:36 localhost kernel: zswap: loaded using pool lzo/zbud Mar 07 06:54:36 localhost kernel: page_owner is disabled Mar 07 06:54:36 localhost kernel: Key type .fscrypt registered Mar 07 06:54:36 localhost kernel: Key type fscrypt-provisioning registered Mar 07 06:54:36 localhost kernel: Key type encrypted registered Mar 07 06:54:36 localhost kernel: AppArmor: AppArmor sha1 policy hashing enabled Mar 07 06:54:36 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Mar 07 06:54:36 localhost kernel: integrity: Loaded X.509 cert 'VMware, Inc.: 4ad8ba0472073d28127706ddc6ccb9050441bbc7' Mar 07 06:54:36 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Mar 07 06:54:36 localhost kernel: integrity: Loaded X.509 cert 'VMware, Inc.: VMware Secure Boot Signing: 04597f3e1ffb240bba0ff0f05d5eb05f3e15f6d7' Mar 07 06:54:36 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Mar 07 06:54:36 localhost kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Mar 07 06:54:36 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Mar 07 06:54:36 localhost kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Mar 07 06:54:36 localhost kernel: ima: No TPM chip found, activating TPM-bypass! Mar 07 06:54:36 localhost kernel: Loading compiled-in module X.509 certificates Mar 07 06:54:36 localhost kernel: Loaded X.509 cert 'openSUSE Secure Boot Signkey: fd9f2c12e599d67cc7f9067541adf426b712469e' Mar 07 06:54:36 localhost kernel: ima: Allocated hash algorithm: sha256 Mar 07 06:54:36 localhost kernel: ima: No architecture policies found Mar 07 06:54:36 localhost kernel: evm: Initialising EVM extended attributes: Mar 07 06:54:36 localhost kernel: evm: security.selinux Mar 07 06:54:36 localhost kernel: evm: security.SMACK64 (disabled) Mar 07 06:54:36 localhost kernel: evm: security.SMACK64EXEC (disabled) Mar 07 06:54:36 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Mar 07 06:54:36 localhost kernel: evm: security.SMACK64MMAP (disabled) Mar 07 06:54:36 localhost kernel: evm: security.apparmor Mar 07 06:54:36 localhost kernel: evm: security.ima Mar 07 06:54:36 localhost kernel: evm: security.capability Mar 07 06:54:36 localhost kernel: evm: HMAC attrs: 0x1 Mar 07 06:54:36 localhost kernel: PM: Magic number: 15:562:933 Mar 07 06:54:36 localhost kernel: clockevents clockevent22: hash matches Mar 07 06:54:36 localhost kernel: acpi PNP0C80:9f: hash matches Mar 07 06:54:36 localhost kernel: RAS: Correctable Errors collector initialized. Mar 07 06:54:36 localhost kernel: Lockdown: swapper/0: hibernation is restricted; see man kernel_lockdown.7 Mar 07 06:54:36 localhost kernel: Freeing unused decrypted memory: 2036K Mar 07 06:54:36 localhost kernel: Freeing unused kernel image (initmem) memory: 3916K Mar 07 06:54:36 localhost kernel: Write protecting the kernel read-only data: 30720k Mar 07 06:54:36 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 1840K Mar 07 06:54:36 localhost kernel: Run /init as init process Mar 07 06:54:36 localhost kernel: with arguments: Mar 07 06:54:36 localhost kernel: /init Mar 07 06:54:36 localhost kernel: with environment: Mar 07 06:54:36 localhost kernel: HOME=/ Mar 07 06:54:36 localhost kernel: TERM=linux Mar 07 06:54:36 localhost kernel: BOOT_IMAGE=/boot/vmlinuz-6.2.1-1-default Mar 07 06:54:36 localhost kernel: splash=silent Mar 07 06:54:36 localhost systemd[1]: systemd 252.6+suse.48.g8e0a8094b8 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR -IMA -SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 07 06:54:36 localhost systemd[1]: Detected virtualization vmware. Mar 07 06:54:36 localhost systemd[1]: Detected architecture x86-64. Mar 07 06:54:36 localhost systemd[1]: Running in initrd. Mar 07 06:54:36 localhost systemd[1]: No hostname configured, using default hostname. Mar 07 06:54:36 localhost systemd[1]: Hostname set to <localhost>. Mar 07 06:54:36 localhost systemd[1]: /usr/lib/systemd/system/plymouth-start.service:15: Unit uses KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update the service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. Mar 07 06:54:36 localhost systemd[1]: Queued start job for default target Initrd Default Target. Mar 07 06:54:36 localhost systemd[1]: Reached target Initrd /usr File System. Mar 07 06:54:36 localhost systemd[1]: Reached target Local File Systems. Mar 07 06:54:36 localhost systemd[1]: Reached target Slice Units. Mar 07 06:54:36 localhost systemd[1]: Reached target Swaps. Mar 07 06:54:36 localhost systemd[1]: Reached target Timer Units. Mar 07 06:54:36 localhost systemd[1]: Listening on Journal Socket (/dev/log). Mar 07 06:54:36 localhost systemd[1]: Listening on Journal Socket. Mar 07 06:54:36 localhost systemd[1]: Listening on udev Control Socket. Mar 07 06:54:36 localhost systemd[1]: Listening on udev Kernel Socket. Mar 07 06:54:36 localhost systemd[1]: Reached target Socket Units. Mar 07 06:54:36 localhost systemd[1]: Starting Create List of Static Device Nodes... Mar 07 06:54:36 localhost systemd[1]: Starting Journal Service... Mar 07 06:54:36 localhost systemd[1]: Starting Load Kernel Modules... Mar 07 06:54:36 localhost systemd[1]: Starting Setup Virtual Console... Mar 07 06:54:36 localhost systemd[1]: Finished Create List of Static Device Nodes. Mar 07 06:54:36 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Mar 07 06:54:36 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Mar 07 06:54:36 localhost kernel: alua: device handler registered Mar 07 06:54:36 localhost kernel: emc: device handler registered Mar 07 06:54:36 localhost kernel: rdac: device handler registered Mar 07 06:54:36 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 07 06:54:36 localhost kernel: device-mapper: uevent: version 1.0.3 Mar 07 06:54:36 localhost kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Mar 07 06:54:36 localhost systemd[1]: Finished Load Kernel Modules. Mar 07 06:54:36 localhost systemd[1]: Starting Apply Kernel Variables... Mar 07 06:54:36 localhost systemd[1]: Finished Setup Virtual Console. Mar 07 06:54:36 localhost systemd[1]: Starting dracut ask for additional cmdline parameters... Mar 07 06:54:36 localhost systemd[1]: Finished Apply Kernel Variables. Mar 07 06:54:36 localhost systemd[1]: Finished dracut ask for additional cmdline parameters. Mar 07 06:54:36 localhost systemd[1]: Starting dracut cmdline hook... Mar 07 06:54:36 localhost systemd-journald[203]: Journal started Mar 07 06:54:36 localhost systemd-journald[203]: Runtime Journal (/run/log/journal/a88c723769df48208a48dbc2be4ae35e) is 8.0M, max 77.0M, 69.0M free. Mar 07 06:54:36 localhost systemd-modules-load[204]: Inserted module 'msr' Mar 07 06:54:36 localhost systemd-modules-load[204]: Inserted module 'scsi_dh_alua' Mar 07 06:54:36 localhost systemd-modules-load[204]: Inserted module 'scsi_dh_emc' Mar 07 06:54:36 localhost systemd-modules-load[204]: Inserted module 'scsi_dh_rdac' Mar 07 06:54:36 localhost systemd-modules-load[204]: Inserted module 'dm_multipath' Mar 07 06:54:36 localhost systemd-modules-load[204]: Inserted module 'sg' Mar 07 06:54:36 localhost dracut-cmdline[229]: dracut-dracut-059+suse.366.gf45bc67a-1.1 Mar 07 06:54:36 localhost dracut-cmdline[229]: Using kernel command line parameters: rd.driver.pre=btrfs root=UUID=3000a46f-e913-4bf2-bb66-77485aeb2192 rootfstype=btrfs rootflags=rw,relatime,space_cache=v2,subvolid=266,subvol=/@/.snapshots/1/snapshot,subvol=@/.snapshots/1/snapshot BOOT_IMAGE=/boot/ Mar 07 06:54:36 localhost dracut-cmdline[229]: vmlinuz-6.2.1-1-default root=UUID=3000a46f-e913-4bf2-bb66-77485aeb2192 splash=silent mitigations=auto quiet security=apparmor Mar 07 06:54:36 localhost systemd[1]: Starting Create Volatile Files and Directories... Mar 07 06:54:36 localhost systemd[1]: Started Journal Service. Mar 07 06:54:36 localhost systemd[1]: Finished Create Volatile Files and Directories. Mar 07 06:54:36 localhost systemd[1]: Finished dracut cmdline hook. Mar 07 06:54:36 localhost systemd[1]: Starting dracut pre-udev hook... Mar 07 06:54:36 localhost kernel: raid6: avx2x4 gen() 17217 MB/s Mar 07 06:54:36 localhost kernel: raid6: avx2x2 gen() 15645 MB/s Mar 07 06:54:36 localhost kernel: raid6: avx2x1 gen() 8555 MB/s Mar 07 06:54:36 localhost kernel: raid6: using algorithm avx2x4 gen() 17217 MB/s Mar 07 06:54:36 localhost kernel: raid6: .... xor() 10485 MB/s, rmw enabled Mar 07 06:54:36 localhost kernel: raid6: using avx2x2 recovery algorithm Mar 07 06:54:36 localhost kernel: xor: automatically using best checksumming function avx Mar 07 06:54:36 localhost kernel: Btrfs loaded, crc32c=crc32c-intel, assert=on, zoned=yes, fsverity=yes Mar 07 06:54:36 localhost systemd[1]: Finished dracut pre-udev hook. Mar 07 06:54:36 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Mar 07 06:54:36 localhost systemd-udevd[324]: Using default interface naming scheme 'v252'. Mar 07 06:54:36 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Mar 07 06:54:36 localhost systemd[1]: dracut pre-trigger hook was skipped because no trigger condition checks were met. Mar 07 06:54:36 localhost systemd[1]: Starting Coldplug All udev Devices... Mar 07 06:54:37 localhost systemd[1]: Finished Coldplug All udev Devices. Mar 07 06:54:37 localhost systemd[1]: Reached target System Initialization. Mar 07 06:54:37 localhost systemd[1]: Starting dracut initqueue hook... Mar 07 06:54:37 localhost systemd[1]: Starting Show Plymouth Boot Screen... Mar 07 06:54:37 localhost plymouthd[348]: 00:00:03.357 ply-utils.c:932:ply_get_kernel_command_line : opening /proc/cmdline Mar 07 06:54:37 localhost plymouthd[348]: 00:00:03.357 ply-utils.c:940:ply_get_kernel_command_line : reading kernel command line Mar 07 06:54:37 localhost plymouthd[348]: 00:00:03.357 ply-utils.c:959:ply_get_kernel_command_line : Kernel command line is: 'BOOT_IMAGE=/boot/vmlinuz-6.2.1-1-default root=UUID=3000a46f-e913-4bf2-bb66-77485aeb2192 splash=silent mitigations=auto quiet security=apparmor Mar 07 06:54:37 localhost plymouthd[348]: ' Mar 07 06:54:37 localhost plymouthd[348]: 00:00:03.357 main.c:1938:check_logging : checking if console messages should be redirected and logged Mar 07 06:54:37 localhost plymouthd[348]: 00:00:03.358 main.c:1947:check_logging : logging will be enabled! Mar 07 06:54:37 localhost plymouthd[348]: 00:00:03.358 main.c:2017:initialize_environment : source built on Oct 26 2022 Mar 07 06:54:37 localhost systemd[1]: Received SIGRTMIN+20 from PID 348 (plymouthd). Mar 07 06:54:37 localhost systemd[1]: Started Show Plymouth Boot Screen. Mar 07 06:54:37 localhost systemd[1]: Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Mar 07 06:54:37 localhost systemd[1]: Started Forward Password Requests to Plymouth Directory Watch. Mar 07 06:54:37 localhost systemd[1]: Reached target Path Units. Mar 07 06:54:37 localhost systemd[1]: Reached target Basic System. Mar 07 06:54:37 localhost kernel: ata_piix 0000:00:07.1: version 2.13 Mar 07 06:54:37 localhost kernel: scsi host0: ata_piix Mar 07 06:54:37 localhost kernel: scsi host1: ata_piix Mar 07 06:54:37 localhost kernel: ata1: PATA max UDMA/33 cmd 0x1f0 ctl 0x3f6 bmdma 0x2150 irq 14 Mar 07 06:54:37 localhost kernel: ata2: PATA max UDMA/33 cmd 0x170 ctl 0x376 bmdma 0x2158 irq 15 Mar 07 06:54:37 localhost kernel: Fusion MPT base driver 3.04.20 Mar 07 06:54:37 localhost kernel: Copyright (c) 1999-2008 LSI Corporation Mar 07 06:54:37 localhost kernel: ACPI: bus type USB registered Mar 07 06:54:37 localhost kernel: usbcore: registered new interface driver usbfs Mar 07 06:54:37 localhost kernel: usbcore: registered new interface driver hub Mar 07 06:54:37 localhost kernel: usbcore: registered new device driver usb Mar 07 06:54:37 localhost kernel: cryptd: max_cpu_qlen set to 1000 Mar 07 06:54:37 localhost kernel: ata2.00: ATAPI: VMware Virtual IDE CDROM Drive, 00000001, max UDMA/33 Mar 07 06:54:37 localhost kernel: scsi 1:0:0:0: CD-ROM NECVMWar VMware IDE CDR10 1.00 PQ: 0 ANSI: 5 Mar 07 06:54:37 localhost kernel: scsi 1:0:0:0: Attached scsi generic sg0 type 5 Mar 07 06:54:37 localhost kernel: AVX2 version of gcm_enc/dec engaged. Mar 07 06:54:37 localhost kernel: AES CTR mode by8 optimization enabled Mar 07 06:54:37 localhost kernel: uhci_hcd 0000:02:00.0: UHCI Host Controller Mar 07 06:54:37 localhost kernel: uhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Mar 07 06:54:37 localhost kernel: uhci_hcd 0000:02:00.0: detected 2 ports Mar 07 06:54:37 localhost kernel: uhci_hcd 0000:02:00.0: irq 18, io port 0x00001080 Mar 07 06:54:37 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Mar 07 06:54:37 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Mar 07 06:54:37 localhost kernel: usb usb1: Product: UHCI Host Controller Mar 07 06:54:37 localhost kernel: usb usb1: Manufacturer: Linux 6.2.1-1-default uhci_hcd Mar 07 06:54:37 localhost kernel: usb usb1: SerialNumber: 0000:02:00.0 Mar 07 06:54:37 localhost kernel: hub 1-0:1.0: USB hub found Mar 07 06:54:37 localhost kernel: hub 1-0:1.0: 2 ports detected Mar 07 06:54:37 localhost kernel: Fusion MPT SPI Host driver 3.04.20 Mar 07 06:54:37 localhost kernel: mptbase: ioc0: Initiating bringup Mar 07 06:54:37 localhost kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 1x/1x writer dvd-ram cd/rw xa/form2 cdda tray Mar 07 06:54:37 localhost kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 07 06:54:37 localhost kernel: Console: switching to colour dummy device 80x25 Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: vgaarb: deactivate vga console Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] FIFO at 0x00000000fb800000 size is 8192 kiB Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] VRAM at 0x00000000f0000000 size is 131072 kiB Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Running on SVGA version 2. Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Capabilities: rect copy, cursor, cursor bypass, cursor bypass 2, 8bit emulation, alpha cursor, extended fifo, multimon, pitchlock, irq mask, display topology, gmr, traces, gmr2, screen object 2, command buffers, command buffers 2, gbobject, dx, hp cmd queue, no bb restriction, cap2 register, Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Capabilities2: grow otable, intra surface copy, dx2, gb memsize 2, screendma reg, otable ptdepth2, non ms to ms stretchblt, cursor mob, mshint, cb max size 4mb, dx3, frame type, trace full fb, extra regs, lo staging, Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] DMA map mode: Caching DMA mappings. Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Legacy memory limits: VRAM = 4096 kB, FIFO = 256 kB, surface = 0 kB Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] MOB limits: max mob size = 262144 kB, max mob pages = 196608 Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Max GMR ids is 64 Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Max number of GMR pages is 65536 Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Maximum display memory size is 262144 kiB Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Screen Target display unit initialized Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Fifo max 0x00040000 min 0x00001000 cap 0x0000077f Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Using command buffers with DMA pool. Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] Available shader model: Legacy. Mar 07 06:54:37 localhost kernel: [drm] Initialized vmwgfx 2.20.0 20211206 for 0000:00:0f.0 on minor 0 Mar 07 06:54:37 localhost kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Mar 07 06:54:37 localhost kernel: fbcon: vmwgfxdrmfb (fb0) is primary device Mar 07 06:54:37 localhost kernel: Console: switching to colour frame buffer device 160x50 Mar 07 06:54:37 localhost kernel: vmwgfx 0000:00:0f.0: [drm] fb0: vmwgfxdrmfb frame buffer device Mar 07 06:54:37 localhost kernel: ioc0: LSI53C1030 B0: Capabilities={Initiator} Mar 07 06:54:37 localhost kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Mar 07 06:54:38 localhost kernel: scsi host2: ioc0: LSI53C1030 B0, FwRev=01032920h, Ports=1, MaxQ=128, IRQ=17 Mar 07 06:54:38 localhost kernel: usb 1-1: New USB device found, idVendor=0e0f, idProduct=0003, bcdDevice= 1.03 Mar 07 06:54:38 localhost kernel: usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Mar 07 06:54:38 localhost kernel: usb 1-1: Product: VMware Virtual USB Mouse Mar 07 06:54:38 localhost kernel: usb 1-1: Manufacturer: VMware Mar 07 06:54:38 localhost kernel: usbcore: registered new interface driver usbhid Mar 07 06:54:38 localhost kernel: usbhid: USB HID core driver Mar 07 06:54:38 localhost kernel: input: VMware VMware Virtual USB Mouse as /devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0E0F:0003.0001/input/input4 Mar 07 06:54:38 localhost kernel: hid-generic 0003:0E0F:0003.0001: input,hidraw0: USB HID v1.10 Mouse [VMware VMware Virtual USB Mouse] on usb-0000:02:00.0-1/input0 Mar 07 06:54:38 localhost kernel: scsi 2:0:0:0: Direct-Access VMware, VMware Virtual S 1.0 PQ: 0 ANSI: 2 Mar 07 06:54:38 localhost kernel: usb 1-2: new full-speed USB device number 3 using uhci_hcd Mar 07 06:54:38 localhost kernel: scsi target2:0:0: Beginning Domain Validation Mar 07 06:54:38 localhost kernel: scsi target2:0:0: Domain Validation skipping write tests Mar 07 06:54:38 localhost kernel: scsi target2:0:0: Ending Domain Validation Mar 07 06:54:38 localhost kernel: scsi target2:0:0: FAST-40 WIDE SCSI 80.0 MB/s ST (25 ns, offset 127) Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: Attached scsi generic sg1 type 0 Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: [sda] 1048576000 512-byte logical blocks: (537 GB/500 GiB) Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: [sda] Write Protect is off Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: [sda] Mode Sense: 61 00 00 00 Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: [sda] Cache data unavailable Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: [sda] Assuming drive cache: write through Mar 07 06:54:38 localhost kernel: sda: sda1 sda2 Mar 07 06:54:38 localhost kernel: sd 2:0:0:0: [sda] Attached SCSI disk Mar 07 06:54:38 localhost systemd[1]: Found device VMware_Virtual_S EFI. Mar 07 06:54:38 localhost kernel: BTRFS: device label S1-TW devid 1 transid 6920 /dev/sda2 scanned by (udev-worker) (336) Mar 07 06:54:38 localhost systemd[1]: Found device VMware_Virtual_S S1-TW. Mar 07 06:54:38 localhost systemd[1]: Reached target Initrd Root Device. Mar 07 06:54:38 localhost systemd[1]: Finished dracut initqueue hook. Mar 07 06:54:38 localhost systemd[1]: Reached target Preparation for Remote File Systems. Mar 07 06:54:38 localhost systemd[1]: Reached target Remote File Systems. Mar 07 06:54:38 localhost systemd[1]: dracut pre-mount hook was skipped because no trigger condition checks were met. Mar 07 06:54:38 localhost systemd[1]: Starting File System Check on /dev/disk/by-uuid/3000a46f-e913-4bf2-bb66-77485aeb2192... Mar 07 06:54:38 localhost systemd[1]: Finished File System Check on /dev/disk/by-uuid/3000a46f-e913-4bf2-bb66-77485aeb2192. Mar 07 06:54:38 localhost systemd[1]: Mounting /sysroot... Mar 07 06:54:38 localhost kernel: BTRFS info (device sda2): using crc32c (crc32c-intel) checksum algorithm Mar 07 06:54:38 localhost kernel: BTRFS info (device sda2): using free space tree Mar 07 06:54:38 localhost systemd[1]: Mounted /sysroot. Mar 07 06:54:38 localhost systemd[1]: OSTree Prepare OS/ was skipped because of an unmet condition check (ConditionKernelCommandLine=ostree). Mar 07 06:54:38 localhost systemd[1]: Reached target Initrd Root File System. Mar 07 06:54:38 localhost kernel: usb 1-2: New USB device found, idVendor=0e0f, idProduct=0002, bcdDevice= 1.00 Mar 07 06:54:38 localhost kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Mar 07 06:54:38 localhost kernel: usb 1-2: Product: VMware Virtual USB Hub Mar 07 06:54:38 localhost kernel: usb 1-2: Manufacturer: VMware, Inc. Mar 07 06:54:38 localhost kernel: hub 1-2:1.0: USB hub found Mar 07 06:54:38 localhost kernel: hub 1-2:1.0: 7 ports detected Mar 07 06:54:38 localhost systemd[1]: Starting Mountpoints Configured in the Real Root... Mar 07 06:54:38 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Finished Mountpoints Configured in the Real Root. Mar 07 06:54:38 localhost systemd[1]: Reached target Initrd File Systems. Mar 07 06:54:38 localhost systemd[1]: Reached target Initrd Default Target. Mar 07 06:54:38 localhost systemd[1]: dracut mount hook was skipped because no trigger condition checks were met. Mar 07 06:54:38 localhost systemd[1]: dracut pre-pivot and cleanup hook was skipped because no trigger condition checks were met. Mar 07 06:54:38 localhost systemd[1]: Starting Cleaning Up and Shutting Down Daemons... Mar 07 06:54:38 localhost systemd[1]: Stopped target Initrd Default Target. Mar 07 06:54:38 localhost systemd[1]: Stopped target Basic System. Mar 07 06:54:38 localhost systemd[1]: Stopped target Initrd Root Device. Mar 07 06:54:38 localhost systemd[1]: Stopped target Initrd /usr File System. Mar 07 06:54:38 localhost systemd[1]: Stopped target Path Units. Mar 07 06:54:38 localhost systemd[1]: Stopped target Remote File Systems. Mar 07 06:54:38 localhost systemd[1]: Stopped target Preparation for Remote File Systems. Mar 07 06:54:38 localhost systemd[1]: Stopped target Slice Units. Mar 07 06:54:38 localhost systemd[1]: Stopped target Socket Units. Mar 07 06:54:38 localhost systemd[1]: Stopped target System Initialization. Mar 07 06:54:38 localhost systemd[1]: Stopped target Swaps. Mar 07 06:54:38 localhost systemd[1]: Stopped target Timer Units. Mar 07 06:54:38 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped dracut initqueue hook. Mar 07 06:54:38 localhost systemd[1]: OSTree Prepare OS/ was skipped because of an unmet condition check (ConditionKernelCommandLine=ostree). Mar 07 06:54:38 localhost systemd[1]: Starting Plymouth switch root service... Mar 07 06:54:38 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Apply Kernel Variables. Mar 07 06:54:38 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Load Kernel Modules. Mar 07 06:54:38 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Create Volatile Files and Directories. Mar 07 06:54:38 localhost systemd[1]: Stopped target Local File Systems. Mar 07 06:54:38 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Coldplug All udev Devices. Mar 07 06:54:38 localhost systemd[1]: Stopping Rule-based Manager for Device Events and Files... Mar 07 06:54:38 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Finished Cleaning Up and Shutting Down Daemons. Mar 07 06:54:38 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Rule-based Manager for Device Events and Files. Mar 07 06:54:38 localhost systemd[1]: systemd-udevd.service: Consumed 1.002s CPU time. Mar 07 06:54:38 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Closed udev Control Socket. Mar 07 06:54:38 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Closed udev Kernel Socket. Mar 07 06:54:38 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped dracut pre-udev hook. Mar 07 06:54:38 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped dracut cmdline hook. Mar 07 06:54:38 localhost systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped dracut ask for additional cmdline parameters. Mar 07 06:54:38 localhost systemd[1]: Starting Cleanup udev Database... Mar 07 06:54:38 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Create Static Device Nodes in /dev. Mar 07 06:54:38 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Stopped Create List of Static Device Nodes. Mar 07 06:54:38 localhost systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Finished Plymouth switch root service. Mar 07 06:54:38 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 07 06:54:38 localhost systemd[1]: Finished Cleanup udev Database. Mar 07 06:54:38 localhost systemd[1]: Reached target Switch Root. Mar 07 06:54:38 localhost systemd[1]: Starting Switch Root... Mar 07 06:54:38 localhost systemd[1]: Switching root. Mar 07 06:54:38 localhost systemd-journald[203]: Journal stopped Mar 07 11:54:39 localhost systemd-journald[203]: Received SIGTERM from PID 1 (systemd). Mar 07 11:54:39 localhost systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. Mar 07 11:54:39 localhost systemd[1]: systemd 252.6+suse.48.g8e0a8094b8 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR -IMA -SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 07 11:54:39 localhost systemd[1]: Detected virtualization vmware. Mar 07 11:54:39 localhost systemd[1]: Detected architecture x86-64. Mar 07 11:54:39 localhost systemd[1]: bpf-lsm: BPF LSM hook not enabled in the kernel, BPF LSM not supported Mar 07 11:54:39 localhost systemd[1]: /usr/lib/systemd/system/plymouth-start.service:15: Unit uses KillMode=none. This is unsafe, as it disables systemd's process lifecycle management for the service. Please update the service to use a safer KillMode=, such as 'mixed' or 'control-group'. Support for KillMode=none is deprecated and will eventually be removed. Mar 07 11:54:39 localhost systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Stopped Switch Root. Mar 07 11:54:39 localhost systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 07 11:54:39 localhost systemd[1]: Created slice Slice /system/getty. Mar 07 11:54:39 localhost systemd[1]: Created slice Slice /system/modprobe. Mar 07 11:54:39 localhost systemd[1]: Created slice Slice /system/systemd-fsck. Mar 07 11:54:39 localhost systemd[1]: Created slice User and Session Slice. Mar 07 11:54:39 localhost systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. Mar 07 11:54:39 localhost systemd[1]: Stopped target Switch Root. Mar 07 11:54:39 localhost systemd[1]: Stopped target Initrd File Systems. Mar 07 11:54:39 localhost systemd[1]: Stopped target Initrd Root File System. Mar 07 11:54:39 localhost systemd[1]: Reached target Local Integrity Protected Volumes. Mar 07 11:54:39 localhost systemd[1]: Reached target Remote File Systems. Mar 07 11:54:39 localhost systemd[1]: Reached target Slice Units. Mar 07 11:54:39 localhost systemd[1]: Reached target Swaps. Mar 07 11:54:39 localhost systemd[1]: Reached target System Time Set. Mar 07 11:54:39 localhost systemd[1]: Reached target Local Verity Protected Volumes. Mar 07 11:54:39 localhost systemd[1]: Listening on Device-mapper event daemon FIFOs. Mar 07 11:54:39 localhost systemd[1]: Listening on LVM2 poll daemon socket. Mar 07 11:54:39 localhost systemd[1]: Listening on Process Core Dump Socket. Mar 07 11:54:39 localhost systemd[1]: Listening on udev Control Socket. Mar 07 11:54:39 localhost systemd[1]: Listening on udev Kernel Socket. Mar 07 11:54:39 localhost systemd[1]: Mounting Huge Pages File System... Mar 07 11:54:39 localhost systemd[1]: Mounting POSIX Message Queue File System... Mar 07 11:54:39 localhost systemd[1]: Mounting Kernel Debug File System... Mar 07 11:54:39 localhost systemd[1]: Mounting Kernel Trace File System... Mar 07 11:54:39 localhost systemd[1]: Mounting Temporary Directory /tmp... Mar 07 11:54:39 localhost systemd[1]: Starting Create List of Static Device Nodes... Mar 07 11:54:39 localhost systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Mar 07 11:54:39 localhost systemd[1]: Starting Load Kernel Module configfs... Mar 07 11:54:39 localhost systemd[1]: Starting Load Kernel Module drm... Mar 07 11:54:39 localhost systemd[1]: Starting Load Kernel Module efi_pstore... Mar 07 11:54:39 localhost systemd[1]: Starting Load Kernel Module fuse... Mar 07 11:54:39 localhost systemd[1]: plymouth-start.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: plymouth-start.service: Unit process 348 (plymouthd) remains running after unit stopped. Mar 07 11:54:39 localhost systemd[1]: Stopped Show Plymouth Boot Screen. Mar 07 11:54:39 localhost systemd[1]: Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Mar 07 11:54:39 localhost systemd[1]: Reached target Local Encrypted Volumes. Mar 07 11:54:39 localhost systemd[1]: plymouth-switch-root.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Stopped Plymouth switch root service. Mar 07 11:54:39 localhost systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Stopped File System Check on Root Device. Mar 07 11:54:39 localhost systemd[1]: Stopped Journal Service. Mar 07 11:54:39 localhost systemd[1]: Starting Journal Service... Mar 07 11:54:39 localhost systemd[1]: Starting Load Kernel Modules... Mar 07 11:54:39 localhost systemd[1]: Starting Remount Root and Kernel File Systems... Mar 07 11:54:39 localhost systemd[1]: Starting Coldplug All udev Devices... Mar 07 11:54:39 localhost systemd[1]: Mounted Huge Pages File System. Mar 07 11:54:39 localhost systemd[1]: Mounted POSIX Message Queue File System. Mar 07 11:54:39 localhost systemd[1]: Mounted Kernel Debug File System. Mar 07 11:54:39 localhost systemd[1]: Mounted Kernel Trace File System. Mar 07 11:54:39 localhost systemd[1]: Mounted Temporary Directory /tmp. Mar 07 11:54:39 localhost kernel: fuse: init (API version 7.38) Mar 07 11:54:39 localhost systemd[1]: Finished Create List of Static Device Nodes. Mar 07 11:54:39 localhost systemd[1]: Finished Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Mar 07 11:54:39 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Finished Load Kernel Module configfs. Mar 07 11:54:39 localhost systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Finished Load Kernel Module drm. Mar 07 11:54:39 localhost systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Finished Load Kernel Module efi_pstore. Mar 07 11:54:39 localhost systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Finished Load Kernel Module fuse. Mar 07 11:54:39 localhost systemd[1]: Mounting FUSE Control File System... Mar 07 11:54:39 localhost systemd[1]: Mounting Kernel Configuration File System... Mar 07 11:54:39 localhost systemd[1]: Finished Load Kernel Modules. Mar 07 11:54:39 localhost systemd[1]: Finished Remount Root and Kernel File Systems. Mar 07 11:54:39 localhost systemd[1]: Mounted FUSE Control File System. Mar 07 11:54:39 localhost systemd[1]: Apply Kernel Variables for 6.2.1-1-default from /boot was skipped because of an unmet condition check (ConditionPathExists=!/usr/lib/modules/6.2.1-1-default/sysctl.conf). Mar 07 11:54:39 localhost systemd[1]: Starting Apply Kernel Variables for 6.2.1-1-default... Mar 07 11:54:39 localhost systemd[1]: First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Mar 07 11:54:39 localhost systemd-journald[504]: Journal started Mar 07 11:54:39 localhost systemd-journald[504]: Runtime Journal (/run/log/journal/a88c723769df48208a48dbc2be4ae35e) is 8.0M, max 77.0M, 69.0M free. Mar 07 11:54:39 localhost systemd[1]: Queued start job for default target Graphical Interface. Mar 07 11:54:39 localhost systemd[1]: systemd-journald.service: Deactivated successfully. Mar 07 11:54:39 localhost systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Mar 07 11:54:39 localhost systemd[1]: Create System Users was skipped because no trigger condition checks were met. Mar 07 11:54:39 localhost systemd[1]: Starting Create Static Device Nodes in /dev... Mar 07 11:54:39 localhost systemd[1]: Started Journal Service. Mar 07 11:54:39 localhost systemd[1]: Mounted Kernel Configuration File System. Mar 07 11:54:39 localhost systemd[1]: Finished Apply Kernel Variables for 6.2.1-1-default. Mar 07 11:54:39 localhost systemd[1]: Starting Apply Kernel Variables... Mar 07 11:54:39 localhost systemd[1]: Finished Create Static Device Nodes in /dev. Mar 07 11:54:39 localhost systemd[1]: Reached target Preparation for Local File Systems. Mar 07 11:54:39 localhost systemd[1]: Starting Rule-based Manager for Device Events and Files... Mar 07 11:54:39 localhost systemd[1]: Finished Apply Kernel Variables. Mar 07 11:54:39 localhost systemd-udevd[516]: Using default interface naming scheme 'v252'. Mar 07 11:54:39 localhost systemd[1]: Started Rule-based Manager for Device Events and Files. Mar 07 11:54:39 localhost kernel: Fusion MPT misc device (ioctl) driver 3.04.20 Mar 07 11:54:39 localhost kernel: mptctl: Registered with Fusion MPT base driver Mar 07 11:54:39 localhost kernel: mptctl: /dev/mptctl @ (major,minor=10,220) Mar 07 11:54:39 localhost mtp-probe[543]: checking bus 1, device 2: "/sys/devices/pci0000:00/0000:00:11.0/0000:02:00.0/usb1/1-1" Mar 07 11:54:39 localhost kernel: ACPI: AC: AC Adapter [ACAD] (on-line) Mar 07 11:54:39 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input5 Mar 07 11:54:39 localhost mtp-probe[543]: bus: 1, device: 2 was not an MTP device Mar 07 11:54:39 localhost kernel: ACPI: button: Power Button [PWRF] Mar 07 11:54:39 localhost systemd[1]: Finished Coldplug All udev Devices. Mar 07 11:54:40 localhost systemd[1]: Condition check resulted in VMware_Virtual_S EFI being skipped. Mar 07 11:54:40 localhost systemd[1]: Starting File System Check on /dev/disk/by-label/EFI... Mar 07 11:54:40 localhost systemd[1]: Condition check resulted in VMware_Virtual_S S1-TW being skipped. Mar 07 11:54:40 localhost systemd-fsck[564]: fsck.fat 4.2 (2021-01-31) Mar 07 11:54:40 localhost systemd-fsck[564]: /dev/sda1: 13 files, 1311/130811 clusters Mar 07 11:54:40 localhost systemd[1]: Finished File System Check on /dev/disk/by-label/EFI. Mar 07 11:54:40 localhost kernel: piix4_smbus 0000:00:07.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr Mar 07 11:54:40 localhost kernel: vmw_vmci 0000:00:07.7: enabling device (0000 -> 0003) Mar 07 11:54:40 localhost kernel: vmw_vmci 0000:00:07.7: MMIO register access is available Mar 07 11:54:40 localhost kernel: vmw_vmci 0000:00:07.7: Using capabilities 0x3c Mar 07 11:54:40 localhost kernel: Guest personality initialized and is active Mar 07 11:54:40 localhost kernel: VMCI host device registered (name=vmci, major=10, minor=123) Mar 07 11:54:40 localhost kernel: Initialized host personality Mar 07 11:54:40 localhost kernel: e1000: Intel(R) PRO/1000 Network Driver Mar 07 11:54:40 localhost kernel: e1000: Copyright (c) 1999-2006 Intel Corporation. Mar 07 11:54:40 localhost kernel: e1000 0000:02:01.0: enabling device (0110 -> 0113) Mar 07 11:54:40 localhost kernel: input: PC Speaker as /devices/platform/pcspkr/input/input6 Mar 07 11:54:40 localhost systemd[1]: Mounting /.snapshots... Mar 07 11:54:40 localhost systemd[1]: Mounting /boot/efi... Mar 07 11:54:40 localhost systemd[1]: Mounting /boot/grub2/i386-pc... Mar 07 11:54:40 localhost systemd[1]: Mounting /boot/grub2/x86_64-efi... Mar 07 11:54:40 localhost systemd[1]: Mounting /home... Mar 07 11:54:40 localhost systemd[1]: Mounting /opt... Mar 07 11:54:40 localhost systemd[1]: root.mount: Directory /root to mount over is not empty, mounting anyway. Mar 07 11:54:40 localhost systemd[1]: Mounting /root... Mar 07 11:54:40 localhost systemd[1]: Mounting /srv... Mar 07 11:54:40 localhost systemd[1]: Mounting /usr/local... Mar 07 11:54:40 localhost systemd[1]: Mounting /var... Mar 07 11:54:40 localhost (udev-worker)[532]: id: Truncating stdout of 'dmi_memory_id' up to 16384 byte. Mar 07 11:54:40 localhost systemd[1]: Mounted /.snapshots. Mar 07 11:54:40 localhost systemd[1]: Mounted /boot/grub2/i386-pc. Mar 07 11:54:40 localhost systemd[1]: Mounted /boot/grub2/x86_64-efi. Mar 07 11:54:40 localhost systemd[1]: Mounted /home. Mar 07 11:54:40 localhost systemd[1]: Mounted /opt. Mar 07 11:54:40 localhost systemd[1]: Mounted /root. Mar 07 11:54:40 localhost systemd[1]: Mounted /srv. Mar 07 11:54:40 localhost systemd[1]: Mounted /usr/local. Mar 07 11:54:40 localhost systemd[1]: Mounted /var. Mar 07 11:54:40 localhost systemd[1]: Starting Load AppArmor profiles... Mar 07 11:54:40 localhost systemd[1]: Starting Flush Journal to Persistent Storage... Mar 07 11:54:40 localhost systemd[1]: Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 07 11:54:40 localhost systemd[1]: Starting Load/Save Random Seed... Mar 07 11:54:40 localhost kernel: snd_ens1371 0000:02:02.0: enabling device (0000 -> 0001) Mar 07 11:54:40 localhost systemd-journald[504]: Time spent on flushing to /var/log/journal/a88c723769df48208a48dbc2be4ae35e is 192.671ms for 1821 entries. Mar 07 11:54:40 localhost systemd-journald[504]: System Journal (/var/log/journal/a88c723769df48208a48dbc2be4ae35e) is 181.3M, max 4.0G, 3.8G free. Mar 07 11:54:40 localhost systemd-journald[504]: Received client request to flush runtime journal. Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.776:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ping" pid=616 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.780:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript" pid=617 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.780:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="ghostscript///usr/bin/hpijs" pid=617 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.796:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=619 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.796:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=619 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.800:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=618 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.804:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="php-fpm" pid=620 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.812:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-dcerpcd" pid=622 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.812:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-bgqd" pid=621 comm="apparmor_parser" Mar 07 11:54:40 localhost kernel: audit: type=1400 audit(1678208080.816:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="samba-rpcd" pid=623 comm="apparmor_parser" Mar 07 11:54:40 localhost apparmor.systemd[603]: Restarting AppArmor Mar 07 11:54:40 localhost apparmor.systemd[603]: Reloading AppArmor profiles Mar 07 11:54:40 localhost systemd[1]: Mounted /boot/efi. Mar 07 11:54:40 localhost apparmor.systemd[615]: Warning from stdin (line 1): Cache: failed to add read only location '/usr/share/apparmor/cache', does not contain valid cache directory for the specified feature set Mar 07 11:54:40 localhost systemd[1]: Reached target Local File Systems. Mar 07 11:54:40 localhost systemd[1]: Starting Tell Plymouth To Write Out Runtime Data... Mar 07 11:54:40 localhost systemd[1]: Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Mar 07 11:54:40 localhost systemd[1]: Finished Load/Save Random Seed. Mar 07 11:54:40 localhost systemd[1]: First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Mar 07 11:54:40 localhost systemd[1]: Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 07 11:54:40 localhost systemd[1]: Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Mar 07 11:54:40 localhost systemd[1]: Received SIGRTMIN+20 from PID 348 (plymouthd). Mar 07 11:54:40 localhost systemd[1]: Finished Tell Plymouth To Write Out Runtime Data. Mar 07 11:54:40 localhost systemd[1]: Finished Flush Journal to Persistent Storage. Mar 07 11:54:40 localhost systemd[1]: Starting Create Volatile Files and Directories... Mar 07 11:54:40 localhost systemd[1]: Finished Create Volatile Files and Directories. Mar 07 11:54:40 localhost systemd[1]: Starting Security Auditing Service... Mar 07 11:54:40 localhost systemd[1]: Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Mar 07 11:54:40 localhost systemd[1]: Update is Completed was skipped because no trigger condition checks were met. Mar 07 11:54:41 localhost auditd[667]: No plugins found, not dispatching events Mar 07 11:54:41 localhost auditd[667]: Init complete, auditd 3.0.9 listening for events (startup state enable) Mar 07 11:54:41 localhost systemd[1]: Started Security Auditing Service. Mar 07 11:54:41 localhost systemd[1]: Starting Record System Boot/Shutdown in UTMP... Mar 07 11:54:41 localhost systemd[1]: Finished Load AppArmor profiles. Mar 07 11:54:41 localhost systemd[1]: Finished Record System Boot/Shutdown in UTMP. Mar 07 11:54:41 localhost systemd[1]: Reached target System Initialization. Mar 07 11:54:41 localhost systemd[1]: Started Watch /etc/sysconfig/btrfsmaintenance. Mar 07 11:54:41 localhost systemd[1]: Started Watch for changes in CA certificates. Mar 07 11:54:41 localhost systemd[1]: Started CUPS Scheduler. Mar 07 11:54:41 localhost systemd[1]: Started Watch for changes in issue snippets. Mar 07 11:54:41 localhost systemd[1]: Started Watch for changes in smartmontools sysconfig file. Mar 07 11:54:41 localhost systemd[1]: Started Daily Cleanup of Snapper Snapshots. Mar 07 11:54:41 localhost kernel: e1000 0000:02:01.0 eth0: (PCI:66MHz:32-bit) 00:0c:29:80:3c:f7 Mar 07 11:54:41 localhost kernel: e1000 0000:02:01.0 eth0: Intel(R) PRO/1000 Network Connection Mar 07 11:54:41 localhost systemd[1]: Started Daily Cleanup of Temporary Directories. Mar 07 11:54:41 localhost systemd[1]: Reached target Path Units. Mar 07 11:54:41 localhost systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket. Mar 07 11:54:41 localhost systemd[1]: Listening on CUPS Scheduler. Mar 07 11:54:41 localhost systemd[1]: Listening on D-Bus System Message Bus Socket. Mar 07 11:54:41 localhost systemd[1]: Listening on PC/SC Smart Card Daemon Activation Socket. Mar 07 11:54:41 localhost systemd[1]: Reached target Socket Units. Mar 07 11:54:41 localhost systemd[1]: Reached target Basic System. Mar 07 11:54:41 localhost systemd[1]: Synchronize AppStream metadata from repositories into AS-cache was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=!/var/cache/app-info/xmls). Mar 07 11:54:41 localhost kernel: e1000 0000:02:01.0 ens33: renamed from eth0 Mar 07 11:54:41 localhost systemd[1]: Starting auditd rules generation... Mar 07 11:54:41 localhost systemd[1]: Starting Avahi mDNS/DNS-SD Stack... Mar 07 11:54:41 localhost systemd[1]: Starting D-Bus System Message Bus... Mar 07 11:54:41 localhost systemd[1]: Starting Restore /run/initramfs on shutdown... Mar 07 11:54:41 localhost systemd[1]: Started irqbalance daemon. Mar 07 11:54:41 localhost systemd[1]: Starting Generate issue file for login session... Mar 07 11:54:41 localhost systemd[1]: Starting Apply settings from /etc/sysconfig/keyboard... Mar 07 11:54:41 localhost systemd[1]: Machine Check Exception Logging Daemon was skipped because of an unmet condition check (ConditionVirtualization=false). Mar 07 11:54:41 localhost systemd[1]: Starting Name Service Cache Daemon... Mar 07 11:54:41 localhost systemd[1]: Starting Authorization Manager... Mar 07 11:54:41 localhost systemd[1]: Self Monitoring and Reporting Technology (SMART) Daemon was skipped because of an unmet condition check (ConditionVirtualization=no). Mar 07 11:54:41 localhost systemd[1]: Started open-vm-tools: vgauth service for virtual machines hosted on VMware. Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/passwd` (1) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost systemd[1]: Starting open-vm-tools: vmblock-fuse service for virtual machines hosted on VMware... Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/group` (3) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/hosts` (4) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/resolv.conf` (5) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 disabled inotify-based monitoring for file `/etc/services': No such file or directory Mar 07 11:54:41 localhost nscd[687]: 687 stat failed for file `/etc/services'; will try again later: No such file or directory Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/netgroup` (6) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:41 localhost nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:41 localhost systemd[1]: Starting VMware host USB services for Workstation and VMRC... Mar 07 11:54:41 localhost systemd[1]: Purge old kernels was skipped because of an unmet condition check (ConditionPathExists=/boot/do_purge_kernels). Mar 07 11:54:41 localhost systemd[1]: YaST2 Second Stage was skipped because of an unmet condition check (ConditionPathExists=/var/lib/YaST2/runme_at_boot). Mar 07 11:54:41 localhost systemd[1]: YaST2 Firstboot was skipped because of an unmet condition check (ConditionPathExists=/var/lib/YaST2/reconfig_system). Mar 07 11:54:41 localhost systemd[1]: Started D-Bus System Message Bus. Mar 07 11:54:41 localhost VGAuthService[688]: Pref_Init: Using '/etc/vmware-tools/vgauth.conf' as preferences filepath Mar 07 11:54:41 localhost systemd[1]: Finished Restore /run/initramfs on shutdown. Mar 07 11:54:41 localhost systemd[1]: Started Name Service Cache Daemon. Mar 07 11:54:41 localhost VGAuthService[688]: Core dump limit set to -1 Mar 07 11:54:41 localhost polkitd[685]: Started polkitd version 121 Mar 07 11:54:41 localhost systemd[1]: Started open-vm-tools: vmblock-fuse service for virtual machines hosted on VMware. Mar 07 11:54:41 localhost systemd[1]: Reached target Host and Network Name Lookups. Mar 07 11:54:41 localhost systemd[1]: Reached target User and Group Name Lookups. Mar 07 11:54:41 localhost kernel: Lockdown: numlockbios: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Mar 07 11:54:41 localhost polkitd[685]: Loading rules from directory /etc/polkit-1/rules.d Mar 07 11:54:41 localhost polkitd[685]: Loading rules from directory /usr/share/polkit-1/rules.d Mar 07 11:54:41 localhost systemd[1]: Starting User Login Management... Mar 07 11:54:41 localhost /usr/sbin/irqbalance[679]: thermal: received group id (3). Mar 07 11:54:41 localhost kernel: Lockdown: numlockbios: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Mar 07 11:54:41 localhost systemd[1]: Starting open-vm-tools: vmtoolsd service for virtual machines hosted on VMware... Mar 07 11:54:41 localhost kernel: NET: Registered PF_VSOCK protocol family Mar 07 11:54:41 localhost polkitd[685]: Finished loading, compiling and executing 5 rules Mar 07 11:54:41 localhost systemd[1]: issue-generator.service: Deactivated successfully. Mar 07 11:54:41 localhost systemd[1]: Finished Generate issue file for login session. Mar 07 11:54:41 localhost systemd[1]: Started Authorization Manager. Mar 07 11:54:41 localhost polkitd[685]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Mar 07 11:54:41 localhost kernel: Lockdown: numlockbios: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Mar 07 11:54:41 localhost systemd[1]: Starting Modem Manager... Mar 07 11:54:41 localhost systemd[1]: Starting firewalld - dynamic firewall daemon... Mar 07 11:54:41 localhost kernel: Lockdown: numlockbios: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Mar 07 11:54:41 localhost systemd[1]: Started open-vm-tools: vmtoolsd service for virtual machines hosted on VMware. Mar 07 11:54:41 localhost vmware-USBArbitrator[694]: [10B blob data] Mar 07 11:54:41 localhost systemd[1]: Started VMware host USB services for Workstation and VMRC. Mar 07 11:54:41 localhost kernel: Lockdown: numlockbios: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Mar 07 11:54:41 localhost ModemManager[764]: <info> ModemManager (version 1.18.12) starting in system bus... Mar 07 11:54:41 localhost systemd-logind[738]: New seat seat0. Mar 07 11:54:41 localhost augenrules[674]: /sbin/augenrules: No change Mar 07 11:54:41 localhost systemd-logind[738]: Watching system buttons on /dev/input/event4 (Power Button) Mar 07 11:54:41 localhost systemd-logind[738]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 07 11:54:41 localhost systemd[1]: Started User Login Management. Mar 07 11:54:41 localhost kernel: Lockdown: numlockbios: /dev/mem,kmem,port is restricted; see man kernel_lockdown.7 Mar 07 11:54:41 localhost avahi-daemon[675]: Found user 'avahi' (UID 470) and group 'avahi' (GID 470). Mar 07 11:54:41 localhost avahi-daemon[675]: Successfully dropped root privileges. Mar 07 11:54:41 localhost avahi-daemon[675]: avahi-daemon 0.8 starting up. Mar 07 11:54:41 localhost systemd[1]: Started Avahi mDNS/DNS-SD Stack. Mar 07 11:54:41 localhost avahi-daemon[675]: No service file found in /etc/avahi/services. Mar 07 11:54:41 localhost avahi-daemon[675]: System host name is set to 'localhost'. This is not a suitable mDNS host name, looking for alternatives. Mar 07 11:54:41 localhost avahi-daemon[675]: Joining mDNS multicast group on interface lo.IPv6 with address ::1. Mar 07 11:54:41 localhost avahi-daemon[675]: New relevant interface lo.IPv6 for mDNS. Mar 07 11:54:41 localhost avahi-daemon[675]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1. Mar 07 11:54:41 localhost avahi-daemon[675]: New relevant interface lo.IPv4 for mDNS. Mar 07 11:54:41 localhost avahi-daemon[675]: Network interface enumeration completed. Mar 07 11:54:41 localhost avahi-daemon[675]: Registering new address record for ::1 on lo.*. Mar 07 11:54:41 localhost avahi-daemon[675]: Registering new address record for 127.0.0.1 on lo.IPv4. Mar 07 11:54:41 localhost augenrules[812]: No rules Mar 07 11:54:41 localhost systemd[1]: Finished auditd rules generation. Mar 07 11:54:41 localhost ModemManager[764]: [qrtr] socket lookup from 1:0 Mar 07 11:54:41 localhost ModemManager[764]: [qrtr] initial lookup finished Mar 07 11:54:41 localhost kernel: NET: Registered PF_QIPCRTR protocol family Mar 07 11:54:41 localhost systemd[1]: Starting Save/Restore Sound Card State... Mar 07 11:54:41 localhost systemd[1]: Manage Sound Card State (restore and store) was skipped because of an unmet condition check (ConditionPathExists=/etc/alsa/state-daemon.conf). Mar 07 11:54:41 localhost systemd[1]: Started Modem Manager. Mar 07 11:54:41 localhost alsactl[842]: alsa-lib main.c:1541:(snd_use_case_mgr_open) error: failed to import hw:0 use case configuration -2 Mar 07 11:54:41 localhost systemd[1]: Finished Save/Restore Sound Card State. Mar 07 11:54:41 localhost systemd[1]: Starting Load extra kernel modules for sound stuff... Mar 07 11:54:41 localhost systemd[1]: Finished Apply settings from /etc/sysconfig/keyboard. Mar 07 11:54:41 localhost systemd[1]: sound-extra.service: Deactivated successfully. Mar 07 11:54:41 localhost systemd[1]: Finished Load extra kernel modules for sound stuff. Mar 07 11:54:41 localhost systemd[1]: Reached target Sound Card. Mar 07 11:54:41 localhost systemd[1]: Started firewalld - dynamic firewall daemon. Mar 07 11:54:41 localhost systemd[1]: Reached target Preparation for Network. Mar 07 11:54:41 localhost kernel: bpfilter: Loaded bpfilter_umh pid 866 Mar 07 11:54:41 localhost unknown: Started bpfilter Mar 07 11:54:41 localhost systemd[1]: Starting Network Manager... Mar 07 11:54:41 localhost NetworkManager[864]: <info> [1678208081.8219] NetworkManager (version 1.42.2) is starting... (boot:8771028d-c12f-4c10-97d9-8ac10fe26177) Mar 07 11:54:41 localhost NetworkManager[864]: <info> [1678208081.8220] Read config: /etc/NetworkManager/NetworkManager.conf (lib: conncheck-openSUSE.conf) Mar 07 11:54:41 localhost systemd[1]: Started Network Manager. Mar 07 11:54:41 localhost systemd[1]: Reached target Network. Mar 07 11:54:41 localhost NetworkManager[864]: <info> [1678208081.8282] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Mar 07 11:54:41 localhost NetworkManager[864]: <info> [1678208081.8312] manager[0x55d02d03c080]: monitoring kernel firmware directory '/lib/firmware'. Mar 07 11:54:41 localhost dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.6' (uid=0 pid=864 comm="/usr/sbin/NetworkManager --no-daemon") Mar 07 11:54:41 localhost systemd[1]: Starting NTP client/server... Mar 07 11:54:41 localhost systemd[1]: Starting CUPS Scheduler... Mar 07 11:54:41 localhost systemd[1]: Starting OpenSSH Daemon... Mar 07 11:54:41 localhost systemd[1]: Starting Permit User Sessions... Mar 07 11:54:41 localhost systemd[1]: Starting VMware host virtualization and network services for Workstation... Mar 07 11:54:41 localhost sshd-gen-keys-start[884]: Checking for missing server keys in /etc/ssh Mar 07 11:54:41 localhost systemd[1]: Starting Hostname Service... Mar 07 11:54:41 localhost systemd[1]: Finished Permit User Sessions. Mar 07 11:54:41 localhost systemd[1]: Starting X Display Manager... Mar 07 11:54:41 localhost systemd[1]: Starting Hold until boot process finishes up... Mar 07 11:54:41 localhost vmware[886]: Starting VMware services: Mar 07 11:54:41 localhost display-manager[899]: /etc/vconsole.conf available Mar 07 11:54:41 localhost display-manager[899]: KEYMAP: us Mar 07 11:54:41 localhost display-manager[899]: Command: localectl set-keymap us Mar 07 11:54:42 localhost chronyd[909]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG) Mar 07 11:54:42 localhost sshd[901]: Server listening on 0.0.0.0 port 22. Mar 07 11:54:42 localhost chronyd[909]: Frequency 29.273 +/- 1.752 ppm read from /var/lib/chrony/drift Mar 07 11:54:42 localhost sshd[901]: Server listening on :: port 22. Mar 07 11:54:42 localhost systemd[1]: Started OpenSSH Daemon. Mar 07 11:54:42 localhost display-manager[899]: I: Using systemd /usr/share/systemd/kbd-model-map mapping Mar 07 11:54:42 localhost dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.locale1' unit='dbus-org.freedesktop.locale1.service' requested by ':1.7' (uid=0 pid=912 comm="localectl set-keymap us") Mar 07 11:54:42 localhost systemd[1]: Starting Locale Service... Mar 07 11:54:42 localhost vmware[886]: Virtual machine monitor - failed Mar 07 11:54:42 localhost kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 07 11:54:42 localhost vmware[886]: Virtual machine communication interface - done Mar 07 11:54:42 localhost systemd[1]: Started CUPS Scheduler. Mar 07 11:54:42 localhost dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.hostname1' Mar 07 11:54:42 localhost systemd[1]: Started Hostname Service. Mar 07 11:54:42 localhost NetworkManager[864]: <info> [1678208082.2729] hostname: hostname: using hostnamed Mar 07 11:54:42 localhost NetworkManager[864]: <info> [1678208082.2732] dns-mgr: init: dns=default,systemd-resolved rc-manager=symlink (auto) Mar 07 11:54:42 localhost NetworkManager[864]: <info> [1678208082.2732] policy: set-hostname: set hostname to 'localhost.localdomain' (no hostname found) Mar 07 11:54:42 localhost.localdomain nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:42 localhost.localdomain nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:42 localhost.localdomain systemd-hostnamed[889]: Hostname set to <localhost.localdomain> (transient) Mar 07 11:54:42 localhost.localdomain nscd[687]: 687 monitoring file `/etc/resolv.conf` (5) Mar 07 11:54:42 localhost.localdomain nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:42 localhost.localdomain vmware[886]: VM communication interface socket family - done Mar 07 11:54:42 localhost.localdomain systemd[1]: Started NTP client/server. Mar 07 11:54:42 localhost.localdomain systemd[1]: Reached target System Time Synchronized. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Backup of RPM database. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Backup of /etc/sysconfig. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Balance block groups on a btrfs filesystem. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Defragment file data and/or directory metadata. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Scrub btrfs filesystem, verify block checksums. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Discard unused blocks on a mounted filesystem. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Check if mainboard battery is Ok. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Discard unused blocks once a week. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Daily rotation of log files. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Daily man-db regeneration. Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Timeline of Snapper Snapshots. Mar 07 11:54:42 localhost.localdomain systemd[1]: Reached target Timer Units. Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3072] manager[0x55d02d03c080]: rfkill: Wi-Fi hardware radio set enabled Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3072] manager[0x55d02d03c080]: rfkill: WWAN hardware radio set enabled Mar 07 11:54:42 localhost.localdomain systemd[1]: Starting Postfix Mail Transport Agent... Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3167] Loaded device plugin: NMBluezManager (/usr/lib64/NetworkManager/1.42.2/libnm-device-plugin-bluetooth.so) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3178] Loaded device plugin: NMWwanFactory (/usr/lib64/NetworkManager/1.42.2/libnm-device-plugin-wwan.so) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3189] Loaded device plugin: NMWifiFactory (/usr/lib64/NetworkManager/1.42.2/libnm-device-plugin-wifi.so) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3191] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3193] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3194] manager: Networking is enabled by state file Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3199] settings: Loaded settings plugin: keyfile (internal) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3211] dhcp: init: Using DHCP client 'internal' Mar 07 11:54:42 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.nm_dispatcher' unit='dbus-org.freedesktop.nm-dispatcher.service' requested by ':1.6' (uid=0 pid=864 comm="/usr/sbin/NetworkManager --no-daemon") Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3215] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3224] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3229] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3251] device (lo): Activation: starting connection 'lo' (9a5c8450-c39f-493d-b5f1-bf95d909815d) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3259] manager: (ens33): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3262] device (ens33): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain systemd[1]: Starting Network Manager Script Dispatcher Service... Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3405] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3408] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3422] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain kernel: e1000: ens33 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None Mar 07 11:54:42 localhost.localdomain kernel: IPv6: ADDRCONF(NETDEV_CHANGE): ens33: link becomes ready Mar 07 11:54:42 localhost.localdomain avahi-daemon[675]: Server startup complete. Host name is linux.local. Local service cookie is 797713372. Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3432] device (ens33): carrier: link connected Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3441] modem-manager: ModemManager available Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3465] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3470] device (ens33): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3522] policy: auto-activating connection 'ens33' (7baf3d2a-700b-4615-95ac-374ae2d410c8) Mar 07 11:54:42 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.locale1' Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Locale Service. Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3557] device (ens33): Activation: starting connection 'ens33' (7baf3d2a-700b-4615-95ac-374ae2d410c8) Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3586] device (ens33): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.3590] manager: NetworkManager state is now CONNECTING Mar 07 11:54:42 localhost.localdomain systemd[1]: Received SIGRTMIN+21 from PID 348 (plymouthd). Mar 07 11:54:42 localhost.localdomain kernel: ppdev: user-space parallel port driver Mar 07 11:54:42 localhost.localdomain kernel: Lockdown: modprobe: unsigned module loading is restricted; see man kernel_lockdown.7 Mar 07 11:54:42 localhost.localdomain systemd[1]: Finished Hold until boot process finishes up. Mar 07 11:54:42 localhost.localdomain systemd[1]: Received SIGRTMIN+21 from PID 348 (plymouthd). Mar 07 11:54:42 localhost.localdomain vmware[886]: Virtual ethernet - failed Mar 07 11:54:42 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.nm_dispatcher' Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Getty on tty1. Mar 07 11:54:42 localhost.localdomain systemd[1]: Reached target Login Prompts. Mar 07 11:54:42 localhost.localdomain systemd[1]: /etc/init.d/after.local Compatibility was skipped because of an unmet condition check (ConditionFileIsExecutable=/etc/init.d/after.local). Mar 07 11:54:42 localhost.localdomain systemd[1]: Started Network Manager Script Dispatcher Service. Mar 07 11:54:42 localhost.localdomain kernel: e1000: ens33 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None Mar 07 11:54:42 localhost.localdomain vmware[886]: VMware Authentication Daemon - done Mar 07 11:54:42 localhost.localdomain systemd[1]: vmware.service: Control process exited, code=exited, status=1/FAILURE Mar 07 11:54:42 localhost.localdomain systemd[1]: vmware.service: Failed with result 'exit-code'. Mar 07 11:54:42 localhost.localdomain systemd[1]: Failed to start VMware host virtualization and network services for Workstation. Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.4523] device (ens33): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.4562] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.4563] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Mar 07 11:54:42 localhost.localdomain NetworkManager[864]: <info> [1678208082.4567] device (lo): Activation: successful, device activated. Mar 07 11:54:42 localhost.localdomain dns-dnsmasq.sh[980]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:42 localhost.localdomain echo[948]: Starting mail service (Postfix) Mar 07 11:54:42 localhost.localdomain sddm[974]: Initializing... Mar 07 11:54:42 localhost.localdomain sddm[974]: Starting... Mar 07 11:54:42 localhost.localdomain sddm[974]: Logind interface found Mar 07 11:54:42 localhost.localdomain sddm[974]: Adding new display on vt 7 ... Mar 07 11:54:42 localhost.localdomain sddm[974]: Loading theme configuration from "" Mar 07 11:54:42 localhost.localdomain sddm[974]: Display server starting... Mar 07 11:54:42 localhost.localdomain sddm[974]: Running: /usr/bin/X -nolisten tcp -auth /run/sddm/{1c69cdfe-5d31-452e-a066-1d1ad7b73184} -background none -noreset -displayfd 17 -seat seat0 vt7 Mar 07 11:54:42 localhost.localdomain dns-dnsmasq.sh[1000]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:42 localhost.localdomain dns-dnsmasq.sh[1022]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:42 localhost.localdomain kernel: Lockdown: Xorg.bin: raw io port access is restricted; see man kernel_lockdown.7 Mar 07 11:54:42 localhost.localdomain (storecon)[1018]: postfix.service: Executable /sbin/restorecon missing, skipping: No such file or directory Mar 07 11:54:42 localhost.localdomain dns-dnsmasq.sh[1048]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:42 localhost.localdomain systemd[1]: Started X Display Manager. Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0039] device (ens33): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0068] dhcp4 (ens33): activation: beginning transaction (timeout in 45 seconds) Mar 07 11:54:43 localhost.localdomain kernel: NET: Registered PF_PACKET protocol family Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: Joining mDNS multicast group on interface ens33.IPv6 with address fe80::dea5:7926:b55e:208c. Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: New relevant interface ens33.IPv6 for mDNS. Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: Registering new address record for fe80::dea5:7926:b55e:208c on ens33.*. Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0236] dhcp4 (ens33): state changed new lease, address=192.168.1.200 Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0238] policy: set 'ens33' (ens33) as default for IPv4 routing and DNS Mar 07 11:54:43 localhost.localdomain nscd[687]: 687 monitored file `/etc/resolv.conf` was moved into place, adding watch Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: Files changed, reloading. Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: No service file found in /etc/avahi/services. Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: Joining mDNS multicast group on interface ens33.IPv4 with address 192.168.1.200. Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: New relevant interface ens33.IPv4 for mDNS. Mar 07 11:54:43 localhost.localdomain avahi-daemon[675]: Registering new address record for 192.168.1.200 on ens33.IPv4. Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0385] device (ens33): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0412] device (ens33): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0413] device (ens33): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0416] manager: NetworkManager state is now CONNECTED_SITE Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0418] device (ens33): Activation: successful, device activated. Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.0421] manager: startup complete Mar 07 11:54:43 localhost.localdomain dns-dnsmasq.sh[1093]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:43 localhost.localdomain dns-dnsmasq.sh[1111]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:43 localhost.localdomain sddm[974]: Setting default cursor Mar 07 11:54:43 localhost.localdomain sddm[974]: Running display setup script "/usr/etc/X11/xdm/Xsetup" Mar 07 11:54:43 localhost.localdomain sddm[974]: Display server started. Mar 07 11:54:43 localhost.localdomain sddm[974]: Socket server starting... Mar 07 11:54:43 localhost.localdomain sddm[974]: Socket server started. Mar 07 11:54:43 localhost.localdomain sddm[974]: Loading theme configuration from "/usr/share/sddm/themes/breeze-openSUSE/theme.conf" Mar 07 11:54:43 localhost.localdomain sddm[974]: Greeter starting... Mar 07 11:54:43 localhost.localdomain sddm-helper[1151]: [PAM] Starting... Mar 07 11:54:43 localhost.localdomain sddm-helper[1151]: [PAM] Authenticating... Mar 07 11:54:43 localhost.localdomain sddm-helper[1151]: [PAM] returning. Mar 07 11:54:43 localhost.localdomain NetworkManager[864]: <info> [1678208083.2573] manager: NetworkManager state is now CONNECTED_GLOBAL Mar 07 11:54:43 localhost.localdomain systemd-logind[738]: New session 1 of user sddm. Mar 07 11:54:43 localhost.localdomain systemd[1]: Created slice User Slice of UID 462. Mar 07 11:54:43 localhost.localdomain dns-dnsmasq.sh[1165]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:43 localhost.localdomain systemd[1]: Starting User Runtime Directory /run/user/462... Mar 07 11:54:43 localhost.localdomain systemd[1]: Finished User Runtime Directory /run/user/462. Mar 07 11:54:43 localhost.localdomain systemd[1]: Starting User Manager for UID 462... Mar 07 11:54:43 localhost.localdomain (systemd)[1174]: pam_unix(systemd-user:session): session opened for user sddm(uid=462) by (uid=0) Mar 07 11:54:43 localhost.localdomain dns-dnsmasq.sh[1191]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:43 localhost.localdomain systemd[1174]: Queued start job for default target Main User Target. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Created slice User Application Slice. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Started Daily Cleanup of User's Temporary Directories. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Reached target Paths. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Reached target Timers. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Starting D-Bus User Message Bus Socket... Mar 07 11:54:43 localhost.localdomain postfix/postfix-script[1231]: starting the Postfix mail system Mar 07 11:54:43 localhost.localdomain systemd[1174]: Listening on Socket to launch DrKonqi for a systemd-coredump crash. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Listening on PipeWire PulseAudio. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Listening on PipeWire Multimedia System Socket. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Starting Create User's Volatile Files and Directories... Mar 07 11:54:43 localhost.localdomain postfix/master[1234]: daemon started -- version 3.7.3, configuration /etc/postfix Mar 07 11:54:43 localhost.localdomain systemd[1174]: Listening on D-Bus User Message Bus Socket. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Reached target Sockets. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Finished Create User's Volatile Files and Directories. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Reached target Basic System. Mar 07 11:54:43 localhost.localdomain systemd[1]: Started User Manager for UID 462. Mar 07 11:54:43 localhost.localdomain systemd[1]: Started Session 1 of User sddm. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Reached target Main User Target. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Startup finished in 205ms. Mar 07 11:54:43 localhost.localdomain sddm-helper[1151]: pam_unix(sddm-greeter:session): session opened for user sddm(uid=462) by (uid=0) Mar 07 11:54:43 localhost.localdomain sddm[974]: Greeter session started successfully Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: High-DPI autoscaling Enabled Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/wayland-sessions/gnome-classic-wayland.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/wayland-sessions/gnome-classic.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/wayland-sessions/gnome-wayland.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/wayland-sessions/gnome.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/wayland-sessions/plasmawayland.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/gnome-classic-xorg.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/gnome-classic.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/gnome-xorg.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/gnome.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/icewm.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/plasma5.desktop" Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Loading theme configuration from "/usr/share/sddm/themes/breeze-openSUSE/theme.conf" Mar 07 11:54:43 localhost.localdomain systemd[1174]: Created slice User Core Session Slice. Mar 07 11:54:43 localhost.localdomain systemd[1174]: Starting D-Bus User Message Bus... Mar 07 11:54:43 localhost.localdomain systemd[1174]: Started D-Bus User Message Bus. Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Connected to the daemon. Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: QFont::fromString: Invalid description '(empty)' Mar 07 11:54:43 localhost.localdomain sddm[974]: Message received from greeter: Connect Mar 07 11:54:43 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:43 localhost.localdomain systemd[1]: Started Postfix Mail Transport Agent. Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: Loading file:///usr/share/sddm/themes/breeze-openSUSE/Main.qml... Mar 07 11:54:43 localhost.localdomain systemd[1]: Started Command Scheduler. Mar 07 11:54:43 localhost.localdomain systemd[1]: Reached target Multi-User System. Mar 07 11:54:43 localhost.localdomain systemd[1]: Reached target Graphical Interface. Mar 07 11:54:43 localhost.localdomain systemd[1]: Startup finished in 1.766s (kernel) + 2.958s (initrd) + 4.928s (userspace) = 9.653s. Mar 07 11:54:43 localhost.localdomain cron[1263]: (CRON) STARTUP (1.6.1) Mar 07 11:54:43 localhost.localdomain cron[1263]: (CRON) INFO (RANDOM_DELAY will be scaled with factor 13% if used.) Mar 07 11:54:43 localhost.localdomain cron[1263]: (CRON) INFO (running with inotify support) Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: QObject: Cannot create children for a parent that is in a different thread. (Parent is QGuiApplication(0x7ffd73bcfdf0), parent's thread is QThread(0x563ab82dc500), current thread is QThread(0x563ab86e39f0) Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: QObject: Cannot create children for a parent that is in a different thread. (Parent is QGuiApplication(0x7ffd73bcfdf0), parent's thread is QThread(0x563ab82dc500), current thread is QThread(0x563ab86e39f0) Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: QObject: Cannot create children for a parent that is in a different thread. (Parent is QGuiApplication(0x7ffd73bcfdf0), parent's thread is QThread(0x563ab82dc500), current thread is QThread(0x563ab86e39f0) Mar 07 11:54:43 localhost.localdomain sddm-greeter[1238]: QObject::installEventFilter(): Cannot filter events for objects in a different thread. Mar 07 11:54:44 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.UDisks2' unit='udisks2.service' requested by ':1.21' (uid=462 pid=1238 comm="/usr/bin/sddm-greeter --socket /tmp/sddm-:0-ZwcTaj") Mar 07 11:54:44 localhost.localdomain systemd[1]: Starting Disk Manager... Mar 07 11:54:44 localhost.localdomain udisksd[1271]: udisks daemon version 2.9.4 starting Mar 07 11:54:44 localhost.localdomain ModemManager[764]: <info> [base-manager] couldn't check support for device '/sys/devices/pci0000:00/0000:00:11.0/0000:02:01.0': not supported by any plugin Mar 07 11:54:44 localhost.localdomain udisksd[1271]: Error probing device: Error sending ATA command IDENTIFY PACKET DEVICE to '/dev/sr0': ATA command failed: error=0x01 count=0x02 status=0x50 (g-io-error-quark, 0) Mar 07 11:54:44 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.UDisks2' Mar 07 11:54:44 localhost.localdomain systemd[1]: Started Disk Manager. Mar 07 11:54:44 localhost.localdomain udisksd[1271]: Acquired the name org.freedesktop.UDisks2 on the system message bus Mar 07 11:54:44 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.UPower' unit='upower.service' requested by ':1.21' (uid=462 pid=1238 comm="/usr/bin/sddm-greeter --socket /tmp/sddm-:0-ZwcTaj") Mar 07 11:54:44 localhost.localdomain systemd[1]: Starting Daemon for power management... Mar 07 11:54:44 localhost.localdomain NetworkManager[864]: <info> [1678208084.2718] policy: set-hostname: set hostname to 'localhost.localdomain' (no hostname found) Mar 07 11:54:44 localhost.localdomain nscd[687]: 687 monitoring file `/etc/nsswitch.conf` (7) Mar 07 11:54:44 localhost.localdomain nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:44 localhost.localdomain nscd[687]: 687 monitoring file `/etc/resolv.conf` (8) Mar 07 11:54:44 localhost.localdomain nscd[687]: 687 monitoring directory `/etc` (2) Mar 07 11:54:44 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.UPower' Mar 07 11:54:44 localhost.localdomain systemd[1]: Started Daemon for power management. Mar 07 11:54:44 localhost.localdomain dns-dnsmasq.sh[1292]: <debug> NETWORKMANAGER_DNS_FORWARDER is not set to "dnsmasq" in /etc/sysconfig/network/config -> exit Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: Failed to find a Kirigami platform plugin Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: Adding view for "Virtual1" QRect(0,0 1280x800) Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: Qt Quick Layouts: Polish loop detected. Aborting after two iterations. Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: QDBusConnection: name 'org.freedesktop.UDisks2' had owner '' but we thought it was ':1.22' Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: Message received from daemon: Capabilities Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: Message received from daemon: HostName Mar 07 11:54:44 localhost.localdomain sddm-greeter[1238]: Hunspell dictionary is missing for "en_GB" . Search paths ("/usr/share/qt5/qtvirtualkeyboard/hunspell", "/usr/share/hunspell", "/usr/share/myspell/dicts") Mar 07 11:54:48 localhost.localdomain chronyd[909]: Selected source 147.182.226.62 (0.opensuse.pool.ntp.org) Mar 07 11:54:50 localhost.localdomain sddm-greeter[1238]: Reading from "/usr/share/xsessions/plasma5.desktop" Mar 07 11:54:50 localhost.localdomain sddm[974]: Message received from greeter: Login Mar 07 11:54:50 localhost.localdomain sddm[974]: Reading from "/usr/share/xsessions/plasma5.desktop" Mar 07 11:54:50 localhost.localdomain sddm[974]: Reading from "/usr/share/xsessions/plasma5.desktop" Mar 07 11:54:50 localhost.localdomain sddm[974]: Session "/usr/share/xsessions/plasma5.desktop" selected, command: "/usr/bin/startplasma-x11" Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: [PAM] Starting... Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: [PAM] Authenticating... Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: gkr-pam: unable to locate daemon control file Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: [PAM] Preparing to converse... Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: gkr-pam: stashed password to try later in open session Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: [PAM] Conversation with 1 messages Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: [PAM] returning. Mar 07 11:54:50 localhost.localdomain sddm[974]: Authenticated successfully Mar 07 11:54:50 localhost.localdomain systemd[1]: Created slice User Slice of UID 1000. Mar 07 11:54:50 localhost.localdomain sddm-greeter[1238]: Message received from daemon: LoginSucceeded Mar 07 11:54:50 localhost.localdomain systemd[1]: Starting User Runtime Directory /run/user/1000... Mar 07 11:54:50 localhost.localdomain systemd-logind[738]: New session 3 of user joe. Mar 07 11:54:50 localhost.localdomain systemd[1]: Finished User Runtime Directory /run/user/1000. Mar 07 11:54:50 localhost.localdomain systemd[1]: Starting User Manager for UID 1000... Mar 07 11:54:50 localhost.localdomain (systemd)[1311]: pam_unix(systemd-user:session): session opened for user joe(uid=1000) by (uid=0) Mar 07 11:54:50 localhost.localdomain sddm-helper[1151]: [PAM] Closing session Mar 07 11:54:50 localhost.localdomain sddm-helper[1151]: pam_unix(sddm-greeter:session): session closed for user sddm Mar 07 11:54:50 localhost.localdomain sddm-helper[1151]: [PAM] Ended. Mar 07 11:54:50 localhost.localdomain systemd-logind[738]: Session 1 logged out. Waiting for processes to exit. Mar 07 11:54:50 localhost.localdomain sddm[974]: Auth: sddm-helper exited successfully Mar 07 11:54:50 localhost.localdomain sddm[974]: Greeter stopped. Mar 07 11:54:50 localhost.localdomain systemd[1]: session-1.scope: Deactivated successfully. Mar 07 11:54:50 localhost.localdomain systemd[1]: session-1.scope: Consumed 4.146s CPU time. Mar 07 11:54:50 localhost.localdomain systemd-logind[738]: Removed session 1. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Queued start job for default target Main User Target. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Created slice User Application Slice. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Started Daily Cleanup of User's Temporary Directories. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Reached target Paths. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Reached target Timers. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Starting D-Bus User Message Bus Socket... Mar 07 11:54:50 localhost.localdomain systemd[1311]: Listening on Socket to launch DrKonqi for a systemd-coredump crash. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Listening on PipeWire PulseAudio. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Listening on PipeWire Multimedia System Socket. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Starting Create User's Volatile Files and Directories... Mar 07 11:54:50 localhost.localdomain systemd[1311]: Listening on D-Bus User Message Bus Socket. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Reached target Sockets. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Finished Create User's Volatile Files and Directories. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Reached target Basic System. Mar 07 11:54:50 localhost.localdomain systemd[1]: Started User Manager for UID 1000. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Reached target Main User Target. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Startup finished in 173ms. Mar 07 11:54:50 localhost.localdomain systemd[1]: Started Session 3 of User joe. Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: pam_unix(sddm:session): session opened for user joe(uid=1000) by (uid=0) Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: gkr-pam: gnome-keyring-daemon started properly and unlocked keyring Mar 07 11:54:50 localhost.localdomain sddm-helper[1309]: Starting: "/usr/etc/X11/xdm/Xsession \"/usr/bin/startplasma-x11\"" Mar 07 11:54:50 localhost.localdomain sddm-helper[1325]: Adding cookie to "/run/user/1000/xauth_PpJpSy" Mar 07 11:54:50 localhost.localdomain sddm[974]: Session started Mar 07 11:54:50 localhost.localdomain systemd[1311]: Created slice User Core Session Slice. Mar 07 11:54:50 localhost.localdomain systemd[1311]: Starting D-Bus User Message Bus... Mar 07 11:54:50 localhost.localdomain systemd[1311]: Started D-Bus User Message Bus. Mar 07 11:54:50 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.systemd1' Mar 07 11:54:51 localhost.localdomain systemd[1311]: Reloading. Mar 07 11:54:51 localhost.localdomain systemd[1311]: Created slice User Background Tasks Slice. Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting Baloo File Indexer Daemon... Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting KDE Config Module Initialization... Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting User folders update... Mar 07 11:54:51 localhost.localdomain systemd[1311]: Finished User folders update. Mar 07 11:54:51 localhost.localdomain systemd[1311]: Reached target Session services which should run early before the graphical session is brought up. Mar 07 11:54:51 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.freedesktop.portal.Desktop' unit='xdg-desktop-portal.service' requested by ':1.4' (uid=1000 pid=1414 comm="/usr/bin/kcminit_startup") Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting Portal service... Mar 07 11:54:51 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.freedesktop.portal.Documents' unit='xdg-document-portal.service' requested by ':1.5' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting flatpak document portal service... Mar 07 11:54:51 localhost.localdomain systemd[1311]: Started Baloo File Indexer Daemon. Mar 07 11:54:51 localhost.localdomain kcminit_startup[1414]: Initializing "/usr/lib64/qt5/plugins/plasma/kcms/systemsettings/kcm_fonts.so" Mar 07 11:54:51 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.freedesktop.impl.portal.PermissionStore' unit='xdg-permission-store.service' requested by ':1.7' (uid=1000 pid=1423 comm="/usr/libexec/xdg-document-portal") Mar 07 11:54:51 localhost.localdomain kcminit_startup[1414]: Initializing "/usr/lib64/qt5/plugins/plasma/kcms/systemsettings/kcm_style.so" Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting sandboxed app permission store... Mar 07 11:54:51 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.impl.portal.PermissionStore' Mar 07 11:54:51 localhost.localdomain systemd[1311]: Started sandboxed app permission store. Mar 07 11:54:51 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.portal.Documents' Mar 07 11:54:51 localhost.localdomain systemd[1311]: Started flatpak document portal service. Mar 07 11:54:51 localhost.localdomain xdg-document-portal[1423]: Ignoring invalid max threads value 4294967295 > max (100000). Mar 07 11:54:51 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.freedesktop.impl.portal.desktop.gnome' unit='xdg-desktop-portal-gnome.service' requested by ':1.5' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting Portal service (GNOME implementation)... Mar 07 11:54:51 localhost.localdomain kcminit_startup[1414]: Initializing "/usr/lib64/qt5/plugins/plasma/kcms/systemsettings/kcm_mouse.so" Mar 07 11:54:51 localhost.localdomain systemd[1311]: Started KDE Config Module Initialization. Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting KDE Daemon... Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting KDE Session Management Server... Mar 07 11:54:51 localhost.localdomain systemd[1311]: Starting KDE Window Manager... Mar 07 11:54:52 localhost.localdomain xdg-desktop-portal-gnome[1442]: libEGL warning: DRI2: failed to authenticate Mar 07 11:54:52 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.gtk.vfs.Daemon' unit='gvfs-daemon.service' requested by ':1.11' (uid=1000 pid=1442 comm="/usr/libexec/xdg-desktop-portal-gnome") Mar 07 11:54:52 localhost.localdomain systemd[1311]: Starting Virtual filesystem service... Mar 07 11:54:52 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.gtk.vfs.Daemon' Mar 07 11:54:52 localhost.localdomain systemd[1311]: Started Virtual filesystem service. Mar 07 11:54:52 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.impl.portal.desktop.gnome' Mar 07 11:54:52 localhost.localdomain systemd[1311]: Started Portal service (GNOME implementation). Mar 07 11:54:52 localhost.localdomain systemd[1311]: Started KDE Daemon. Mar 07 11:54:52 localhost.localdomain systemd[1311]: Starting KDE Configuration Module Initialization (Phase 1)... Mar 07 11:54:52 localhost.localdomain kcminit_startup[1414]: Initializing "/usr/lib64/qt5/plugins/plasma/kcms/systemsettings/kcm_kgamma.so" Mar 07 11:54:52 localhost.localdomain kcminit_startup[1414]: Initializing "/usr/lib64/qt5/plugins/plasma/kcms/systemsettings/kcm_touchpad.so" Mar 07 11:54:52 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.kde.kglobalaccel' unit='plasma-kglobalaccel.service' requested by ':1.9' (uid=1000 pid=1444 comm="/usr/bin/kded5") Mar 07 11:54:52 localhost.localdomain kcminit_startup[1414]: kcm_touchpad: Using X11 backend Mar 07 11:54:52 localhost.localdomain ksmserver[1446]: Qt: Session management error: networkIdsList argument is NULL Mar 07 11:54:52 localhost.localdomain systemd[1311]: Starting KDE Global Shortcuts Server... Mar 07 11:54:52 localhost.localdomain systemd[1311]: Finished KDE Configuration Module Initialization (Phase 1). Mar 07 11:54:52 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.RealtimeKit1' unit='rtkit-daemon.service' requested by ':1.31' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:52 localhost.localdomain systemd[1]: Starting RealtimeKit Scheduling Policy Service... Mar 07 11:54:52 localhost.localdomain kwin_x11[1447]: kwin_xkbcommon: XKB: inet:323:58: unrecognized keysym "XF86EmojiPicker" Mar 07 11:54:52 localhost.localdomain kwin_x11[1447]: kwin_xkbcommon: XKB: inet:324:58: unrecognized keysym "XF86Dictate" Mar 07 11:54:52 localhost.localdomain systemd[1311]: Started KDE Window Manager. Mar 07 11:54:52 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.kde.kglobalaccel' Mar 07 11:54:52 localhost.localdomain systemd[1311]: Started KDE Global Shortcuts Server. Mar 07 11:54:52 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.RealtimeKit1' Mar 07 11:54:52 localhost.localdomain systemd[1]: Started RealtimeKit Scheduling Policy Service. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Successfully called chroot. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Successfully dropped privileges. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Successfully limited resources. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Running. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Watchdog thread running. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Canary thread running. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Supervising 0 threads of 0 processes of 0 users. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Supervising 0 threads of 0 processes of 0 users. Mar 07 11:54:52 localhost.localdomain rtkit-daemon[1498]: Supervising 0 threads of 0 processes of 0 users. Mar 07 11:54:52 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.freedesktop.impl.portal.desktop.kde' unit='plasma-xdg-desktop-portal-kde.service' requested by ':1.5' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:53 localhost.localdomain ksmserver[1446]: QDBusConnection: name 'org.kde.kglobalaccel' had owner '' but we thought it was ':1.16' Mar 07 11:54:53 localhost.localdomain systemd[1311]: Started KDE Session Management Server. Mar 07 11:54:53 localhost.localdomain kded5[1444]: org.kde.wacomtablet.common: d->name.isEmpty? true Mar 07 11:54:53 localhost.localdomain kded5[1444]: org.kde.wacomtablet.common: d->name.isEmpty? true Mar 07 11:54:53 localhost.localdomain systemd[1311]: Starting KDE Plasma Workspace... Mar 07 11:54:53 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='ca.desrt.dconf' unit='dconf.service' requested by ':1.17' (uid=1000 pid=1444 comm="/usr/bin/kded5") Mar 07 11:54:53 localhost.localdomain systemd[1311]: Starting User preferences database... Mar 07 11:54:53 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'ca.desrt.dconf' Mar 07 11:54:53 localhost.localdomain systemd[1311]: Started User preferences database. Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 0 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Created window 0xe00001 on screen 0 with timestamp 19139 Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Selection _XSETTINGS_S0 is owned by 0x0 Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Took ownership of selection _XSETTINGS_S0 Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.kde.ActivityManager' unit='plasma-kactivitymanagerd.service' requested by ':1.19' (uid=1000 pid=1504 comm="/usr/bin/plasmashell --no-respawn") Mar 07 11:54:53 localhost.localdomain systemd[1311]: Starting KActivityManager Activity manager Service... Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: OpenGL vendor string: Mesa Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: OpenGL renderer string: llvmpipe (LLVM 15.0.7, 256 bits) Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: OpenGL version string: 4.5 (Compatibility Profile) Mesa 23.0.0 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: OpenGL shading language version string: 4.50 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: Driver: LLVMpipe Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: GPU class: Unknown Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: OpenGL version: 4.5 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: GLSL version: 4.50 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: Mesa version: 23.0 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: X server version: 1.21.1 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: Linux kernel version: 6.2.1 Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: Requires strict binding: yes Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: GLSL shaders: yes Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: Texture NPOT support: yes Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: Virtual Machine: no Mar 07 11:54:53 localhost.localdomain kwin_x11[1447]: kwin_platform_x11_standalone: glSwapInterval is unsupported Mar 07 11:54:53 localhost.localdomain systemd[1311]: Started KDE Plasma Workspace. Mar 07 11:54:53 localhost.localdomain systemd[1311]: Reached target KDE Plasma Workspace Core. Mar 07 11:54:53 localhost.localdomain systemd[1311]: Started Proxies GTK DBus menus to a Plasma readable format. Mar 07 11:54:53 localhost.localdomain systemd[1311]: Starting KDE PolicyKit Authentication Agent... Mar 07 11:54:53 localhost.localdomain systemd[1311]: Starting Powerdevil... Mar 07 11:54:53 localhost.localdomain systemd[1311]: Starting Xdg Desktop Portal For KDE... Mar 07 11:54:53 localhost.localdomain systemd[1311]: Started Handle legacy xembed system tray icons. Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 0 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 0 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 0 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Reloading configuration Mar 07 11:54:53 localhost.localdomain kded5[1516]: xsettingsd: Loaded 14 settings from /home/joe/.config/xsettingsd/xsettingsd.conf Mar 07 11:54:54 localhost.localdomain kded5[1444]: org.kde.libkbolt: Failed to connect to Bolt manager DBus interface: Mar 07 11:54:54 localhost.localdomain kded5[1444]: org.kde.bolt.kded: Couldn't connect to Bolt DBus daemon Mar 07 11:54:54 localhost.localdomain NetworkManager[864]: <info> [1678208094.0527] agent-manager: agent[56dd0e8f7fddb255,:1.34/org.kde.plasma.networkmanagement/1000]: agent registered Mar 07 11:54:54 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.impl.portal.desktop.kde' Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started Xdg Desktop Portal For KDE. Mar 07 11:54:54 localhost.localdomain plasmashell[1504]: Aborting shell load: The activity manager daemon (kactivitymanagerd) is not running. Mar 07 11:54:54 localhost.localdomain plasmashell[1504]: If this Plasma has been installed into a custom prefix, verify that its D-Bus services dir is known to the system for the daemon to be activatable. Mar 07 11:54:54 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.freedesktop.impl.portal.desktop.gtk' unit='xdg-desktop-portal-gtk.service' requested by ':1.5' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:54 localhost.localdomain systemd[1311]: Starting Portal service (GTK/GNOME implementation)... Mar 07 11:54:54 localhost.localdomain systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Mar 07 11:54:54 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.a11y.Bus' unit='at-spi-dbus-bus.service' requested by ':1.27' (uid=1000 pid=1561 comm="/usr/libexec/xdg-desktop-portal-gtk") Mar 07 11:54:54 localhost.localdomain systemd[1311]: Starting Accessibility services bus... Mar 07 11:54:54 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.a11y.Bus' Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started Accessibility services bus. Mar 07 11:54:54 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.kde.ActivityManager' Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started KActivityManager Activity manager Service. Mar 07 11:54:54 localhost.localdomain at-spi-bus-launcher[1580]: dbus-daemon[1580]: Activating service name='org.a11y.atspi.Registry' requested by ':1.0' (uid=1000 pid=1561 comm="/usr/libexec/xdg-desktop-portal-gtk") Mar 07 11:54:54 localhost.localdomain plasmashell[1504]: Aborting shell load: The activity manager daemon (kactivitymanagerd) is not running. Mar 07 11:54:54 localhost.localdomain plasmashell[1504]: If this Plasma has been installed into a custom prefix, verify that its D-Bus services dir is known to the system for the daemon to be activatable. Mar 07 11:54:54 localhost.localdomain kded5[1444]: Installing the delayed initialization callback. Mar 07 11:54:54 localhost.localdomain kded5[1444]: kcm_touchpad: Using X11 backend Mar 07 11:54:54 localhost.localdomain plasmashell[1504]: kf.plasma.quick: Applet preload policy set to 1 Mar 07 11:54:54 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.impl.portal.desktop.gtk' Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started Portal service (GTK/GNOME implementation). Mar 07 11:54:54 localhost.localdomain at-spi-bus-launcher[1580]: dbus-daemon[1580]: Successfully activated service 'org.a11y.atspi.Registry' Mar 07 11:54:54 localhost.localdomain dbus-daemon[677]: [system] Activating service name='org.kde.powerdevil.discretegpuhelper' requested by ':1.35' (uid=1000 pid=1535 comm="/usr/libexec/org_kde_powerdevil") (using servicehelper) Mar 07 11:54:54 localhost.localdomain at-spi-bus-launcher[1587]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started KDE PolicyKit Authentication Agent. Mar 07 11:54:54 localhost.localdomain polkit-kde-authentication-agent-1[1534]: New PolkitAgentListener 0x7fae04003520 Mar 07 11:54:54 localhost.localdomain polkit-kde-authentication-agent-1[1534]: Adding new listener PolkitQt1::Agent::Listener(0x561034206be0) for 0x7fae04003520 Mar 07 11:54:54 localhost.localdomain polkit-kde-authentication-agent-1[1534]: Listener online Mar 07 11:54:54 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.kde.powerdevil.discretegpuhelper' Mar 07 11:54:54 localhost.localdomain dbus-daemon[677]: [system] Activating service name='org.kde.powerdevil.chargethresholdhelper' requested by ':1.35' (uid=1000 pid=1535 comm="/usr/libexec/org_kde_powerdevil") (using servicehelper) Mar 07 11:54:54 localhost.localdomain kernel: lockdown_is_locked_down: 5 callbacks suppressed Mar 07 11:54:54 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:54 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:54 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:54 localhost.localdomain polkitd[685]: Registered Authentication Agent for unix-session:3 (system bus name :1.43 [/usr/libexec/polkit-kde-authentication-agent-1], object path /org/kde/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) Mar 07 11:54:54 localhost.localdomain polkit-kde-authentication-agent-1[1534]: Authentication agent result: true Mar 07 11:54:54 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.kde.powerdevil.chargethresholdhelper' Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started PipeWire Multimedia Service. Mar 07 11:54:54 localhost.localdomain systemd[1311]: Started Multimedia Service Session Manager. Mar 07 11:54:54 localhost.localdomain dbus-daemon[677]: [system] Activating service name='org.kde.powerdevil.backlighthelper' requested by ':1.35' (uid=1000 pid=1535 comm="/usr/libexec/org_kde_powerdevil") (using servicehelper) Mar 07 11:54:54 localhost.localdomain backlighthelper[1616]: org.kde.powerdevil: no kernel backlight interface found Mar 07 11:54:54 localhost.localdomain pipewire[1612]: mod.rt: Can't find org.freedesktop.portal.Desktop. Is xdg-desktop-portal running? Mar 07 11:54:54 localhost.localdomain pipewire[1612]: mod.rt: found session bus but no portal Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Successfully made thread 1612 of process 1612 owned by 'joe' high priority at nice level -11. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 1 threads of 1 processes of 1 users. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 1 threads of 1 processes of 1 users. Mar 07 11:54:54 localhost.localdomain wireplumber[1614]: Can't find org.freedesktop.portal.Desktop. Is xdg-desktop-portal running? Mar 07 11:54:54 localhost.localdomain wireplumber[1614]: found session bus but no portal Mar 07 11:54:54 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.kde.powerdevil.backlighthelper' Mar 07 11:54:54 localhost.localdomain org_kde_powerdevil[1535]: org.kde.powerdevil: org.kde.powerdevil.chargethresholdhelper.getthreshold failed "Charge thresholds are not supported by the kernel for this hardware" Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Successfully made thread 1614 of process 1614 owned by 'joe' high priority at nice level -11. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 2 threads of 2 processes of 1 users. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 2 threads of 2 processes of 1 users. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Successfully made thread 1625 of process 1612 owned by 'joe' RT at priority 20. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 3 threads of 2 processes of 1 users. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 3 threads of 2 processes of 1 users. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 3 threads of 2 processes of 1 users. Mar 07 11:54:54 localhost.localdomain org_kde_powerdevil[1535]: org.kde.powerdevil: org.kde.powerdevil.backlighthelper.brightness failed Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Successfully made thread 1630 of process 1614 owned by 'joe' RT at priority 20. Mar 07 11:54:54 localhost.localdomain rtkit-daemon[1498]: Supervising 4 threads of 2 processes of 1 users. Mar 07 11:54:54 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:55 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:55 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:55 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:55 localhost.localdomain kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7 Mar 07 11:54:55 localhost.localdomain wireplumber[1614]: Failed to set scheduler settings: Operation not permitted Mar 07 11:54:55 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating service name='org.freedesktop.secrets' requested by ':1.5' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:55 localhost.localdomain wireplumber[1614]: GetManagedObjects() failed: org.freedesktop.DBus.Error.NameHasNoOwner Mar 07 11:54:55 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.secrets' Mar 07 11:54:55 localhost.localdomain gnome-keyring-daemon[1643]: discover_other_daemon: 1 Mar 07 11:54:55 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='net.hadess.PowerProfiles' unit='power-profiles-daemon.service' requested by ':1.31' (uid=1000 pid=1418 comm="/usr/libexec/xdg-desktop-portal") Mar 07 11:54:55 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.freedesktop.portal.Desktop' Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Portal service. Mar 07 11:54:55 localhost.localdomain systemd[1]: Starting Power Profiles daemon... Mar 07 11:54:55 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'net.hadess.PowerProfiles' Mar 07 11:54:55 localhost.localdomain systemd[1]: Started Power Profiles daemon. Mar 07 11:54:55 localhost.localdomain kded5[1444]: QDBusConnection: name 'org.kde.kglobalaccel' had owner '' but we thought it was ':1.16' Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Powerdevil. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Reached target KDE Plasma Workspace. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Reached target Current graphical user session. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Reached target plasma-workspace-x11.target. Mar 07 11:54:55 localhost.localdomain kded5[1444]: Mar 07 11:54:55 localhost.localdomain kded5[1444]: Delayed initialization. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Geoclue Demo agent... Mar 07 11:54:55 localhost.localdomain org_kde_powerdevil[1535]: org.kde.powerdevil: Handle button events action could not check for screen configuration Mar 07 11:54:55 localhost.localdomain org_kde_powerdevil[1535]: org.kde.powerdevil: The profile "AC" tried to activate "DimDisplay" a non-existent action. This is usually due to an installation problem, a configuration problem, or because the action is not supported Mar 07 11:54:55 localhost.localdomain kded5[1444]: Reloading the khotkeys configuration Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting GNOME settings overrides migration... Mar 07 11:54:55 localhost.localdomain kded5[1444]: Version 2 File! Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Accessibility... Mar 07 11:54:55 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.kde.KScreen' unit='plasma-kscreen.service' requested by ':1.25' (uid=1000 pid=1535 comm="/usr/libexec/org_kde_powerdevil") Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Klipper... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Orca Screen Reader... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Evolution Alarm Notify... Mar 07 11:54:55 localhost.localdomain kded5[1444]: true Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting gnome-disk-utility notification plugin for GNOME Settings Daemon... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting GNOME Software... Mar 07 11:54:55 localhost.localdomain kded5[1444]: Imported file "/usr/share/khotkeys/defaults.khotkeys" Mar 07 11:54:55 localhost.localdomain kded5[1444]: Imported file "/usr/share/khotkeys/kde32b1.khotkeys" Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Welcome... Mar 07 11:54:55 localhost.localdomain kded5[1444]: Imported file "/usr/share/khotkeys/konqueror_gestures_kde321.khotkeys" Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting PolicyKit Authentication Agent... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Print Queue Applet... Mar 07 11:54:55 localhost.localdomain org_kde_powerdevil[1535]: org.kde.powerdevil: org.kde.powerdevil.chargethresholdhelper.getthreshold failed "Charge thresholds are not supported by the kernel for this hardware" Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting User folders update... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting VMware User Agent... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting Set KDE_FULL_SESSION=1... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting KSplash "ready" Stage... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting KDE Session Restoration... Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started GNOME settings overrides migration. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Evolution Alarm Notify. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Welcome. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Starting KScreen... Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-orca\x2dautostart@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in Orca Screen Reader being skipped. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started VMware User Agent. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Accessibility. Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-polkit\x2dgnome\x2dauthentication\x2dagent\x2d1@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in PolicyKit Authentication Agent being skipped. Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-org.gnome.SettingsDaemon.DiskUtilityNotify@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in gnome-disk-utility notification plugin for GNOME Settings Daemon being skipped. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Geoclue Demo agent. Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-org.gnome.Software@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in GNOME Software being skipped. Mar 07 11:54:55 localhost.localdomain kwin_x11[1447]: kf.config.core: "\"fsrestore1\" - conversion of \"0,0,0,0\" to QRect failed" Mar 07 11:54:55 localhost.localdomain kwin_x11[1447]: kf.config.core: "\"fsrestore2\" - conversion of \"0,0,0,0\" to QRect failed" Mar 07 11:54:55 localhost.localdomain kwin_x11[1447]: kf.config.core: "\"fsrestore3\" - conversion of \"0,0,0,0\" to QRect failed" Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-user\x2ddirs\x2dupdate\x2dgtk@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.kde.KScreen' Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in User folders update being skipped. Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-print\x2dapplet@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in Print Queue Applet being skipped. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started KScreen. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Started Set KDE_FULL_SESSION=1. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Finished KSplash "ready" Stage. Mar 07 11:54:55 localhost.localdomain systemd[1311]: app-klipper@autostart.service: Skipped due to 'exec-condition'. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Condition check resulted in Klipper being skipped. Mar 07 11:54:55 localhost.localdomain systemd[1311]: Reached target Startup of XDG autostart applications. Mar 07 11:54:55 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Connected output 70 to CRTC 62 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Detected XRandR 1.6 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Event Base: 89 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Event Error: 147 Mar 07 11:54:56 localhost.localdomain dbus-daemon[677]: [system] Activating service name='org.kde.kded.smart' requested by ':1.34' (uid=1000 pid=1444 comm="/usr/bin/kded5") (using servicehelper) Mar 07 11:54:56 localhost.localdomain systemd[1311]: Started Konsole - Terminal. Mar 07 11:54:56 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.kde.kded.smart' Mar 07 11:54:56 localhost.localdomain kaccess[1700]: Xlib XKB extension major= 1 minor= 0 Mar 07 11:54:56 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='org.bluez' unit='dbus-org.bluez.service' requested by ':1.34' (uid=1000 pid=1444 comm="/usr/bin/kded5") Mar 07 11:54:56 localhost.localdomain systemd[1]: Bluetooth service was skipped because of an unmet condition check (ConditionPathIsDirectory=/sys/class/bluetooth). Mar 07 11:54:56 localhost.localdomain kded5[1444]: QDBusAbstractAdaptor: Cannot relay signal KDEDModule::moduleDeleted(KDEDModule*): Pointers are not supported: KDEDModule* Mar 07 11:54:56 localhost.localdomain kded5[1444]: kf.bluezqt: PendingCall Error: "The name org.bluez.obex was not provided by any .service files" Mar 07 11:54:56 localhost.localdomain kded5[1444]: kscreen.kded: Failed to find a matching mode - this means that our config is corrupted or a different device with the same serial number has been connected (very unlikely). Falling back to preferred modes. Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: XRandR::setConfig Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Requested screen size is QSize(1280, 800) Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Needed CRTCs: 1 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Actions to perform: Priorities: true Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Output 70 Old: "0" New: "1" Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Change Screen Size: false Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Disable outputs: false Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Change outputs: false Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: Enable outputs: false Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 1 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: RRSetOutputPrimary New priority: 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xrandr: XRandR::setConfig done! Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: RRNotify_OutputProperty (ignored) Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Timestamp: 22246 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Output: 70 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Property: _KDE_SCREEN_INDEX Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: State (newValue, Deleted): 0 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: RRNotify_OutputProperty (ignored) Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Timestamp: 22246 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Output: 70 Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: Property: _KDE_SCREEN_INDEX Mar 07 11:54:56 localhost.localdomain kscreen_backend_launcher[1702]: kscreen.xcb.helper: State (newValue, Deleted): 0 Mar 07 11:54:56 localhost.localdomain kded5[1444]: kscreen.kded: Failed to find a matching mode - this means that our config is corrupted or a different device with the same serial number has been connected (very unlikely). Falling back to preferred modes. Mar 07 11:54:57 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.gnome.evolution.dataserver.Sources5' unit='evolution-source-registry.service' requested by ':1.42' (uid=1000 pid=1687 comm="/usr/libexec/evolution-data-server/evolution-data-") Mar 07 11:54:57 localhost.localdomain vmtoolsd[1714]: gtk_disable_setlocale() must be called before gtk_init() Mar 07 11:54:57 localhost.localdomain systemd[1311]: Starting Evolution source registry... Mar 07 11:54:57 localhost.localdomain opensuse-welcome[1690]: QWebEngineUrlScheme::registerScheme: Scheme "qrc" already registered Mar 07 11:54:57 localhost.localdomain systemd[1311]: Finished KDE Session Restoration. Mar 07 11:54:57 localhost.localdomain kaccess[1700]: X server XKB extension major= 1 minor= 0 Mar 07 11:54:57 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating service name='org.gnome.OnlineAccounts' requested by ':1.44' (uid=1000 pid=1737 comm="/usr/libexec/evolution-data-server/evolution-sourc") Mar 07 11:54:57 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.gnome.evolution.dataserver.Sources5' Mar 07 11:54:57 localhost.localdomain systemd[1311]: Started Evolution source registry. Mar 07 11:54:58 localhost.localdomain goa-daemon[1766]: goa-daemon version 3.46.0 starting Mar 07 11:54:58 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating service name='org.gnome.Identity' requested by ':1.48' (uid=1000 pid=1766 comm="/usr/libexec/goa-daemon") Mar 07 11:54:58 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.gnome.OnlineAccounts' Mar 07 11:54:58 localhost.localdomain konsole[1716]: kf.xmlgui: Shortcut for action "" "Show Quick Commands" set with QAction::setShortcut()! Use KActionCollection::setDefaultShortcut(s) instead. Mar 07 11:54:58 localhost.localdomain konsole[1716]: kf.xmlgui: Shortcut for action "" "Show SSH Manager" set with QAction::setShortcut()! Use KActionCollection::setDefaultShortcut(s) instead. Mar 07 11:54:58 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.gnome.Identity' Mar 07 11:54:58 localhost.localdomain goa-identity-se[1781]: GoaKerberosIdentityManager: Using polling for change notification for credential cache type 'KEYRING' Mar 07 11:54:58 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.gnome.evolution.dataserver.Calendar8' unit='evolution-calendar-factory.service' requested by ':1.42' (uid=1000 pid=1687 comm="/usr/libexec/evolution-data-server/evolution-data-") Mar 07 11:54:58 localhost.localdomain systemd[1311]: Starting Evolution calendar service... Mar 07 11:54:59 localhost.localdomain nscd[687]: 687 checking for monitored file `/etc/services': No such file or directory Mar 07 11:54:59 localhost.localdomain plasmashell[1504]: Trying to use rootObject before initialization is completed, whilst using setInitializationDelayed. Forcing completion Mar 07 11:54:59 localhost.localdomain systemd[1311]: Started PipeWire PulseAudio. Mar 07 11:54:59 localhost.localdomain rtkit-daemon[1498]: Successfully made thread 1837 of process 1837 owned by 'joe' high priority at nice level -11. Mar 07 11:54:59 localhost.localdomain rtkit-daemon[1498]: Supervising 5 threads of 3 processes of 1 users. Mar 07 11:54:59 localhost.localdomain rtkit-daemon[1498]: Successfully made thread 1852 of process 1837 owned by 'joe' RT at priority 20. Mar 07 11:54:59 localhost.localdomain rtkit-daemon[1498]: Supervising 6 threads of 3 processes of 1 users. Mar 07 11:54:59 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.gnome.evolution.dataserver.Calendar8' Mar 07 11:54:59 localhost.localdomain systemd[1311]: Started Evolution calendar service. Mar 07 11:54:59 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Activating via systemd: service name='org.gnome.evolution.dataserver.AddressBook10' unit='evolution-addressbook-factory.service' requested by ':1.50' (uid=1000 pid=1799 comm="/usr/libexec/evolution-data-server/evolution-calen") Mar 07 11:54:59 localhost.localdomain systemd[1311]: Starting Evolution address book service... Mar 07 11:55:00 localhost.localdomain kioslave5[1741]: QObject::connect: No such slot DesktopProtocol::_k_slotRedirection(KIO::Job *, QUrl) Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: checking if autostart is enabled Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: file does not exist Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: there isn't a file to disable, so it's enabled Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: Checking if we are live Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: file does not exist Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: We aren't live Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1690]: qml: false Mar 07 11:55:00 localhost.localdomain dbus-daemon[1337]: [session uid=1000 pid=1337] Successfully activated service 'org.gnome.evolution.dataserver.AddressBook10' Mar 07 11:55:00 localhost.localdomain systemd[1311]: Started Evolution address book service. Mar 07 11:55:00 localhost.localdomain systemd[1]: Stopping User Manager for UID 462... Mar 07 11:55:00 localhost.localdomain systemd[1174]: Activating special unit Exit the Session... Mar 07 11:55:00 localhost.localdomain dbus-daemon[677]: [system] Activating via systemd: service name='org.freedesktop.PackageKit' unit='packagekit.service' requested by ':1.42' (uid=1000 pid=1504 comm="/usr/bin/plasmashell --no-respawn") Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped target Main User Target. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Closed Socket to launch DrKonqi for a systemd-coredump crash. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopping D-Bus User Message Bus... Mar 07 11:55:00 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: false Mar 07 11:55:00 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net mobile: false Mar 07 11:55:00 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: false Mar 07 11:55:00 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is on battery: true Mar 07 11:55:00 localhost.localdomain systemd[1]: Starting Network Manager Wait Online... Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped D-Bus User Message Bus. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Removed slice User Core Session Slice. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped target Basic System. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped target Paths. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped target Sockets. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped target Timers. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped Daily Cleanup of User's Temporary Directories. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Closed D-Bus User Message Bus Socket. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Closed PipeWire PulseAudio. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Closed PipeWire Multimedia System Socket. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Stopped Create User's Volatile Files and Directories. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Removed slice User Application Slice. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Reached target Shutdown. Mar 07 11:55:00 localhost.localdomain systemd[1]: Starting PackageKit Daemon... Mar 07 11:55:00 localhost.localdomain systemd[1174]: Finished Exit the Session. Mar 07 11:55:00 localhost.localdomain systemd[1174]: Reached target Exit the Session. Mar 07 11:55:00 localhost.localdomain systemd[1]: user@462.service: Deactivated successfully. Mar 07 11:55:00 localhost.localdomain systemd[1]: Stopped User Manager for UID 462. Mar 07 11:55:00 localhost.localdomain systemd[1]: Stopping User Runtime Directory /run/user/462... Mar 07 11:55:00 localhost.localdomain systemd[1]: run-user-462.mount: Deactivated successfully. Mar 07 11:55:00 localhost.localdomain systemd[1]: user-runtime-dir@462.service: Deactivated successfully. Mar 07 11:55:00 localhost.localdomain systemd[1]: Stopped User Runtime Directory /run/user/462. Mar 07 11:55:00 localhost.localdomain systemd[1]: Removed slice User Slice of UID 462. Mar 07 11:55:00 localhost.localdomain systemd[1]: user-462.slice: Consumed 4.348s CPU time. Mar 07 11:55:00 localhost.localdomain PackageKit[1911]: daemon start Mar 07 11:55:00 localhost.localdomain systemd[1]: Finished Network Manager Wait Online. Mar 07 11:55:00 localhost.localdomain systemd[1]: Reached target Network is Online. Mar 07 11:55:00 localhost.localdomain dbus-daemon[677]: [system] Successfully activated service 'org.freedesktop.PackageKit' Mar 07 11:55:00 localhost.localdomain systemd[1]: Started PackageKit Daemon. Mar 07 11:55:00 localhost.localdomain opensuse-welcome[1890]: [1890:7:0307/115500.802632:ERROR:command_buffer_proxy_impl.cc(141)] ContextResult::kTransientFailure: Failed to send GpuChannelMsg_CreateCommandBuffer. Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: libkcups: CUPS-Get-Printers last error: 1030 No destinations added. Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: libkcups: Get-Jobs last error: 0 successful-ok Mar 07 11:55:01 localhost.localdomain opensuse-welcome[1690]: qml: Mesa, Flatpak, Plasma Update in Tumbleweed https://news.opensuse.org/2023/03/03/mesa-flatpak-plasma-up-in-tw/ Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: libkcups: Get-Jobs last error: 0 successful-ok Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: libkcups: Create-Printer-Subscriptions last error: 0 successful-ok Mar 07 11:55:01 localhost.localdomain opensuse-welcome[1690]: Property 'animations'' of object 'QQuickSequentialAnimation' has no notify signal and is not constant, value updates in HTML will be broken! Mar 07 11:55:01 localhost.localdomain opensuse-welcome[1690]: Property 'animations'' of object 'QQuickSequentialAnimation' has no notify signal and is not constant, value updates in HTML will be broken! Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: Cyclic dependency detected between "file:///usr/share/plasma/plasmoids/org.kde.plasma.notifications/contents/ui/global/Globals.qml" and "file:///usr/share/plasma/plasmoids/org.kde.plasma.notifications/contents/ui/ThumbnailStrip.qml" Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: Cyclic dependency detected between "file:///usr/share/plasma/plasmoids/org.kde.plasma.notifications/contents/ui/global/Globals.qml" and "file:///usr/share/plasma/plasmoids/org.kde.plasma.notifications/contents/ui/NotificationHeader.qml" Mar 07 11:55:01 localhost.localdomain opensuse-welcome[1690]: Checking if we are live Mar 07 11:55:01 localhost.localdomain opensuse-welcome[1690]: file does not exist Mar 07 11:55:01 localhost.localdomain opensuse-welcome[1690]: We aren't live Mar 07 11:55:01 localhost.localdomain plasmashell[1504]: file:///usr/share/plasma/plasmoids/org.kde.plasma.networkmanagement/contents/ui/main.qml:95: TypeError: Cannot read property 'airplaneModeAvailable' of null Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net mobile: false Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Daemon changed Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: libkcups: 0 Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: libkcups: 0 Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: QFont::setPointSizeF: Point size <= 0 (0.000000), must be greater than 0 Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net mobile: false Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Daemon changed Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: acPlugged initial state true Mar 07 11:55:02 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is on battery: false Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Last check successful: false Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: plasma-pk-updates: Is net online: true Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: qml: Populating model Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: qml: Updating state of selection Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: qml: PlasmaExtras.ScrollArea is deprecated. Use PlasmaComponents3.ScrollView instead. Mar 07 11:55:03 localhost.localdomain plasmashell[1504]: file:///usr/lib64/qt5/qml/org/kde/plasma/extras/PlaceholderMessage.qml:238:5: QML Heading: Binding loop detected for property "verticalAlignment" Mar 07 11:55:04 localhost.localdomain systemd[1311]: app-org.opensuse.opensuse_welcome@autostart.service: Consumed 1.732s CPU time.
Hi Andrei, I tried to post the entire boot.log but the message is so large that the moderator has to approve it, however, I do not see any more relevant information other that the pieces which I originally posted. I guess we'll have to wait and see if they let it post. It would seem that since Stefan is also having problems with the kernel loading modules they signed and that those modules are different than the modules which I have signed that there seems to be a general problem the process for signing modules which are not included and having the kernel load them. Certainly at a minimum there should be some documentation for exact steps to perform to sign a module which the locked down kernel will load. Joe
On 3/7/23 10:25, Joe Salmeri wrote:
Hi Stefan,
Just that we don't use "-nodes" option, but add -addext "extendedKeyUsage=codeSigning"
Thanks I tried removing -nodes and adding that and still no luck. When I removed -nodes it also wanted a PEM pass phrase whereas with -nodes it does not.
Nevertheless now with TW's current lockdowned 6.2.1 kernel we're suffering from the same issue as you. :-(
In this article on Debian and secure boot
https://wiki.debian.org/SecureBoot
It talks about putting the *.priv and *.der files in
/var/lib/shim-signed/mok/
But I tried that and it still doesn't work.
It also says to verify your key is loaded after rebooting with
mokutil --list-enrolled shows my key is enrolled
sudo dmesg | grep cert # verify your key is loaded
And I tried and it does not list my key.
The fact that I sign the modules yet modprobe fails because it says they are unsigned leads me to believe that there is some other step which needs to be done which is causing the problem.
It seems like this kernel lockdown should not be enabled until someone can properly document the exact steps required to sign a module.
Doesn't virtualbox have this exact same issue with needing the modules signed?
Since it is in the TW repos ( whereas vmware is not ) I would expect whoever compiles virtualbox has a process for signing th modules which works so can't we reach out to them for what they are doing that we are missing?
The VirtualBox modules are signed by the build process at OBS. I do not know if the RPM package from Oracle has signed modules or not. My main system does not use EFI boot, thus secure boot is not enabled. The main reason that keys are not found is that the MOK bluescreen that happens after a new key is installed was not run properly. Once you blow through that screen, you do not get another change to install that key unless the key is deleted, the system rebooted, the key reinstalled, and the system rebooted. You will get an MOK bluescreen each of those reboots. To delete a key, use the 'mokutil --export' command to get the ".der" file, then 'sudo mokutil --delete MOK-XXXX.der' where XXXX is the number of the key to be deleted. Then reboot, but be sure to allow the MOK screen to make the changes. I have a number of repositories at GitHub that contain the logic to create and install a key, and use that key to sign modules that will install in a system with secure boot turned on. Larry
Hi Larry, I was hoping that you would chime in. The MOK BlueScreen comes up during the reboot just as you describe and I proceed to enroll the key and no errors are reported. After reboot and enrolling the key mokutil --list-enrolled shows the key (whereas before the reboot mokutil --list-new showed that the key was new but not enrolled yet) I have also done the mokutil --delete to remove the key, rebooting and removing via the MokManager blue screen and then repeating the process of compile vmmon and vmnet generate key sign vmmon and vmnet with the kernel mokutil --import *.der file reboot enroll boot mokutil --list-enrolled shows the key BUT.... kernel still complains that the modules are unsigned, despite, modinfo showing that they are. In an earlier message, I listed the exact steps I did, could you please look at that and tell me what step I am missing? Thank you!
On Tue, 2023-03-07 at 17:26 +0000, Joe Salmeri wrote:
Hi Larry,
I was hoping that you would chime in.
The MOK BlueScreen comes up during the reboot just as you describe and I proceed to enroll the key and no errors are reported.
After reboot and enrolling the key
mokutil --list-enrolled shows the key (whereas before the reboot mokutil -- list-new showed that the key was new but not enrolled yet)
I have also done the mokutil --delete to remove the key, rebooting and removing via the MokManager blue screen and then repeating the process of
compile vmmon and vmnet generate key sign vmmon and vmnet with the kernel mokutil --import *.der file reboot enroll boot mokutil --list-enrolled shows the key
BUT....
kernel still complains that the modules are unsigned, despite, modinfo showing that they are.
In an earlier message, I listed the exact steps I did, could you please look at that and tell me what step I am missing?
Thank you!
This is very similar (probably not a surprise ;)) to my experience with NVIDIA 530.30.02 .run install. It's been working fine but refuses to work w/ 6.2.1 ... I opened a ticket[1] when 6.1.12 was giving me hardlock headaches and switching to what was current at the time in Kernel_stable allowed me to update (the kernel, at least) and carry on. Something about the Intel devices in this laptop (and really only this laptop; other systems w/ Intel h/w are fine) seem to give random TW kernel's fits. I see the same thing you do where my process has always worked in the past but flat out refuses to work w/ 6.2.1 (I even see that same message when I do something like 'modprobe nvidia_drm') and works just fine w/ 6.2.0 ... I also put a bit too much trust in 6.2.1 and allowed it to uninstall the Kernel_stable 6.2.0 (which removed the MOK key for it) which immediately bit me in the butt when I wanted to use snapper to roll back. Thankfully snapper still saved me by making a pre-bbswitch-install snapshot available and I was able to grab the 6.2.0 kernel items from download.opensuse.org/history which used "CN=openSUSE Secure Boot CA" ... I'm not sure what 'lockdown patches' are adding and I'm not arguing against it - but it did come out of nowhere doesn't seem to have an intuitive solution for those of us who build certain kernel modules (I have 2, this NVIDIA one and on for 8852au). I dual boot this Dell laptop w/ Win11 and while it doesn't appear having SecureBoot enabled is a REQUIREMENT, it's all been working fine until 6.2.1 so I don't feel like disabling it is the solution here. [1]: https://bugzilla.opensuse.org/show_bug.cgi?id=1208444 -- ~ Scott Bradnick |- Windows Subsystem for Linux (WSL) Developer |-- Tumbleweed: |--- Dell Precision 5540 [NVIDIA Quadro T1000] (x86_64) |--- O-DROID H2+ [UHD Graphics 600] (x86_64) |--- IceWhale ZimaBoard 832 [Intel HD Graphics 500] (x86_64) |--- 2x Raspberry Pi 4 Model B Rev 1.2 (aarch64) |--- 1x Raspberry Pi 3 Model B Rev 1.2 (aarch64) |--- WinBook TW100 (x86_64) https://keys.openpgp.org/ :: DBC5AA9A2D2BAEBC
Hi Scott, Thanks for your input. I think this lockdown kernel needs to be reverted until someone can explain to us what is needed to sign a kernel because there are multiple people that have signed modules prior to 6.2.1 and did not have these problems and now none of those solutions work. Joe
Hello, On Tue, Mar 07, 2023 at 05:26:20PM -0000, Joe Salmeri wrote:
Hi Larry,
I was hoping that you would chime in.
The MOK BlueScreen comes up during the reboot just as you describe and I proceed to enroll the key and no errors are reported.
After reboot and enrolling the key
mokutil --list-enrolled shows the key (whereas before the reboot mokutil --list-new showed that the key was new but not enrolled yet)
I have also done the mokutil --delete to remove the key, rebooting and removing via the MokManager blue screen and then repeating the process of
compile vmmon and vmnet generate key sign vmmon and vmnet with the kernel mokutil --import *.der file reboot enroll boot mokutil --list-enrolled shows the key
BUT....
kernel still complains that the modules are unsigned, despite, modinfo showing that they are.
In an earlier message, I listed the exact steps I did, could you please look at that and tell me what step I am missing?
Shouldn't this be set: config/x86_64/default:# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set The MOK keys get added to th secondary keyring, not primary. Thanks Michal
Hi Michal, If you mean to do this CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY='y' mokutil --import ./vmware.joe.der reboot enroll key Then that does not solve the issue as the modules are signed but modprobe still reports they are not signed. * NOTE: I did remove the key using mokutil --delete first, then reboot and remove using MokManager, BEFORE I tried the above. If you meant something else could you please be more specific and I will try it. Thanks! Joe
On Tue, Mar 07, 2023 at 07:17:24PM -0000, Joe Salmeri wrote:
Hi Michal,
If you mean to do this
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY='y'
The kernel would have to be rebuilt with the option. And is is incompatible with the machine keyring. Hopefully it is not needed. The option name and description do not match all that well. Thanks Michal
On Tue, Mar 07, 2023 at 08:25:23PM +0100, Michal Suchánek wrote:
On Tue, Mar 07, 2023 at 07:17:24PM -0000, Joe Salmeri wrote:
Hi Michal,
If you mean to do this
CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY='y'
The kernel would have to be rebuilt with the option.
And is is incompatible with the machine keyring.
Hopefully it is not needed. The option name and description do not match all that well.
Wouldn't it worth a try to rebuild with this option set? At least on Leap 15.4 it *is* set and there we don't see that issue ... Thanks, Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
On 3/7/23 11:26, Joe Salmeri wrote:
Hi Larry,
I was hoping that you would chime in.
The MOK BlueScreen comes up during the reboot just as you describe and I proceed to enroll the key and no errors are reported.
After reboot and enrolling the key
mokutil --list-enrolled shows the key (whereas before the reboot mokutil --list-new showed that the key was new but not enrolled yet)
I have also done the mokutil --delete to remove the key, rebooting and removing via the MokManager blue screen and then repeating the process of
compile vmmon and vmnet generate key sign vmmon and vmnet with the kernel mokutil --import *.der file reboot enroll boot mokutil --list-enrolled shows the key
BUT....
kernel still complains that the modules are unsigned, despite, modinfo showing that they are.
In an earlier message, I listed the exact steps I did, could you please look at that and tell me what step I am missing?
Joe, In one of the Makefiles for a repo, the following code worked for other users: openssl req -new -x509 -newkey rsa:2048 -keyout MOK.priv -outform DER -out \ MOK.der -nodes -days 36500 -subj "/CN=Custom MOK/ mokutil --import MOK.der $(KSRC)/scripts/sign-file sha256 MOK.priv MOK.der 8723du.ko As far as I can tell, that is the equivalent to your code. It failed here. I tried changing the length from 2048 to 4096, but that did not help. At this point, I have no idea what it wants! Larry
Hi Larry, I agree, that is exactly the same thing that I did. Given that this was working for your previously and now it isn't it seems pretty clear that something is broken or there is some new requirement which we must do which nobody seems to know. Since this kernel is already pushed out in the recent TW builds seems like the lockdown should be disabled or someone working with the kernel needs to tell us what we need to do to sign our compiled modules make lockdown happy. Joe Joe
Hello, On Tue, Mar 07, 2023 at 05:26:20PM -0000, Joe Salmeri wrote:
Hi Larry,
I was hoping that you would chime in.
The MOK BlueScreen comes up during the reboot just as you describe and I proceed to enroll the key and no errors are reported.
After reboot and enrolling the key
mokutil --list-enrolled shows the key (whereas before the reboot mokutil --list-new showed that the key was new but not enrolled yet)
I have also done the mokutil --delete to remove the key, rebooting and removing via the MokManager blue screen and then repeating the process of
compile vmmon and vmnet generate key sign vmmon and vmnet with the kernel mokutil --import *.der file reboot enroll boot mokutil --list-enrolled shows the key
BUT....
kernel still complains that the modules are unsigned, despite, modinfo showing that they are.
Can you look of the key made it into the keyring? # cat /proc/keys | grep machine 31db47ec I------ 1 perm 1f0b0000 0 0 keyring .machine: empty ^^^^^^^^------vvvvvvvv # keyctl show 0x31db47ec Keyring 836454380 ---lswrv 0 0 keyring: .machine The default is empty because the kernel key does not need to be enrolled, and apparently the CA key is not imported. Thanks Michal
Hi Michal, Here are the results from my pc # cat /proc/keys | grep machine 34c6a369 I------ 1 perm 1f0b0000 0 0 keyring .machine: empty # keyctl show 0x34c6a369 Keyring 885433193 ---lswrv 0 0 keyring: .machine So what is that telling us ? I just heard that the old kernel allowed secondary mok keys - the 6.2 does not permit secondary mok keys so it would not allow user signed modules. If that is true it would seem to mean that would mean that only modules in the repos that suse signed would be able to load, unless a person resorts to compiling their own kernel which I definitely do not want to do. Is there a kernel option for 6.2 that allows secure boot with validation but permits secondary keys? If so, that seems like the best scenario, Secure Boot can be enabled with validation, but users can sign and load their own modules. Is that a possibility ? Joe
On 2023-03-07 05:32, Stefan Dirsch wrote:
Hi Joe
Thanks for giving this a try! It's about the same procedure that we're using for signing our nvidia kernel modules right after building on the target sytem. Just that we don't use "-nodes" option, but add
-addext "extendedKeyUsage=codeSigning"
The latter was needed at some point for Leap Kernels (boo#1178793). Nevertheless now with TW's current lockdowned 6.2.1 kernel we're suffering from the same issue as you. :-(
Hi everyone, FWIW, on my Dell XPS 9700, BIOS 1.21, the BIOS has two options under /Secure Boot Mode/ 1) Deployed Mode - checks integrity of UEFI drivers and bootloaders before allowing execution. Use this mode for full Secure Boot protections. 2) Audit Mode - performs a signature check but does not block execution of all UEFI drivers and bootloaders. Use this mode when making modifications to Secure Boot Keys. I switched my BIOS to /Audit Mode/ and applied the latest TW (20230307). kernel-firmware-nvidia-20230210-1.1.noarch kernel-firmware-nvidia-gsp-G06-525.89.02-1.1.x86_64 nvidia-utils-G06-525.89.02-7.1.x86_64 nvidia-compute-utils-G06-525.89.02-7.1.x86_64 nvidia-compute-G06-32bit-525.89.02-7.1.x86_64 nvidia-compute-G06-525.89.02-7.1.x86_64 libnvidia-egl-wayland1-1.1.11-1.1.x86_64 nvidia-video-G06-32bit-525.89.02-7.1.x86_64 nvidia-gl-G06-32bit-525.89.02-7.1.x86_64 nvidia-video-G06-525.89.02-7.1.x86_64 nvidia-gl-G06-525.89.02-7.1.x86_64 nvidia-driver-G06-kmp-default-525.89.02_k6.2.1_1-7.1.x86_64 I hope the above helps someone else ... Cheers, --- Pablo Sanchez - Blueoak Database Engineering
Hi Jiri, So it appears nobody is able to compile and sign a module and then have kernel 6.2.1 load it. I tried to get it working for the vmware modules. Stefan said that now with TW's current lockdowned 6.2.1 kernel we're suffering from the same issue as you. :-( Larry responded that he tried with something that previously worked and it no longer works either so obviously there must be some new requirement/step which none of us are doing. Is there someone that can look at this and tell us what we are all missing? Thanks! Joe
On 07. 03. 23, 20:40, Joe Salmeri wrote:
Hi Jiri,
If you want to reach me, CC me.
So it appears nobody is able to compile and sign a module and then have kernel 6.2.1 load it.
I tried to get it working for the vmware modules.
Stefan said that now with TW's current lockdowned 6.2.1 kernel we're suffering from the same issue as you. :-(
Larry responded that he tried with something that previously worked and it no longer works either so obviously there must be some new requirement/step which none of us are doing.
Which is exactly what I was afraid of when this pull request came to me. So I asked what will happen with out of tree modules. It should have been working, I was told. And it's apparently not the case. (I think the respective bug is still closed to the public.) As you might have noticed, I've reverted lockdown for now.
Is there someone that can look at this and tell us what we are all missing?
Joey should help, definitely. See bsc#1209006. thanks, -- js suse labs
On 6/3/23 15:46, Jiri Slaby wrote:
is there a way for me to disable the lockdown?
Disable Secure Boot.
Company laptop... Secure Boot is supposed to be enabled. It is political; meaningless, but necessary. It allows me to run TW on the corp laptop. Having a signed kernel is fine. What the kernel does from there has worked well in the past. It has basically just given me full access to the machine. A couple of years ago, I needed to access a few files from a HDD that came from an old system that ran VXWorks. I found an old out-of-tree module for VxFat, modified it to work with whatever kernel I was running, and loaded it. It was simple. It worked (well enough - there were some odd phantom files in there, but it still did the trick). No need to worry about signing etc., and no need to compile my own complete kernel. More recently, I was poking around at a proprietary PCIe 'thing' I found, and I was doing roughly the same thing by modifying a module that was close (though, to be honest, this was done under CentOS 7 and without secure boot, but it is a valid use case for TW nonetheless). This change gets in the way. Can OBS build an out-of-tree module against TW now, or will it fail to build? Can I add a repo or something so that it signs it for me with the SuSE key? For me, having the kernel enforce more actual security is a step too far. On this laptop, I only need the political illusion of security. As it is, I disable all CPU side-channel mitigation. I am not saying it is a bad thing though. Because Leap can be used as a 'proving ground' for POCs that will run on SLES (at least, I use it for that because it is easy to move to SLES if it goes prod), I feel it is very important that all security settings are in Leap and enforced the same way as SLES. Obviously, this would also be important on a Kube node, or a MicroOS used as life-support for KVM. In this case, although you have physical security, and politics sure still seems to come into it more than real security outcomes, there are real concerns (though without encrypted data at rest, this is still silly). Also, because Tumbleweed is more of a superset of everything, it should be AVAILABLE in Tumbleweed. IMHO, it should not be ENFORCED in tumbleweed though. The very idea of enforcing locking anything down seems to be against the entire point of Tumbleweed. What was the motivation for enforcing this on TW?
I'm not sure, but I think this was suggested to do the trick: mokutil --disable-validation
I REALLY hope this works. If it does, you have just solved everything for me. The world is OK again! I am a little worried because there is "No manual entry for mokutil" But.. I am in a crazy mood.. so.. I ran it as stated. It asked for a password. I gave it one. It asked for it again. It dropped me back to a prompt. I wonder what I just did. Does this make everything back to normal? I wonder if I can just compile a module and load it now after a reboot... if it reboots! If this works, maybe we can this as a tick-box in YaST (yast bootloader), and maybe we can call it "Very trusted boot support". -- Ben
On Mär 09 2023, Ben Holmes wrote:
Can I add a repo or something so that it signs it for me with the SuSE key?
No. Any signing always uses the sign key of the project where it is built, independent of which repositories are used for building. -- Andreas Schwab, SUSE Labs, schwab@suse.de GPG Key fingerprint = 0196 BAD8 1CE9 1970 F4BE 1748 E4D4 88E3 0EEA B9D7 "And now for something completely different."
On 02/03/2023 01:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
This needed a lot more warning; Tumbleweed does not have signed NVIDIA kernel modules at the moment, only Leap. There are going to be a lot of people with broken displays. Highlighting for Stefan (sorry, looks like you are going to have some bug reports ...) T
On Fri, Mar 03, 2023 at 08:11:42PM -0600, Tejas Guruswamy wrote:
On 02/03/2023 01:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
This needed a lot more warning; Tumbleweed does not have signed NVIDIA kernel modules at the moment, only Leap. There are going to be a lot of people with broken displays.
Highlighting for Stefan (sorry, looks like you are going to have some bug reports ...)
Thanks for letting me know! Yeah, it's the first time I hear about this. :-( Adjusting the packages will be rather easy. Basically this means that TW users making use of the proprietary nvidia kernel modules will need to accept a new MOK key after rebooting the machine when having done a kernel update before via a regular TW update, because we don't provide a stable kABI with TW. Personally I expect users to taboo (zypper lock) the kernel packages to get rid of this step. Many TW users may have never seen our MokManager before ... https://en.opensuse.org/SDB:NVIDIA_drivers#Secureboot OTOH this change may motivate some users with Turing/Ampere GPU (2018 and newer) to give nvidia's openGPU kernel modules a try, which we ship with TW lately and are secureboot-signed with the openSUSE key. https://sndirsch.github.io/nvidia/2022/06/07/nvidia-opengpu.html CU, Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
On Sat, 04 Mar 2023 11:58:02 +0100 Stefan Dirsch wrote:
OTOH this change may motivate some users with Turing/Ampere GPU (2018 and newer) to give nvidia's openGPU kernel modules a try, which we ship with TW lately and are secureboot-signed with the openSUSE key.
https://sndirsch.github.io/nvidia/2022/06/07/nvidia-opengpu.html
If they are signed now, might want to update that blog post, since, in Secure Boot section, it says "Unfortunately the prebuilt kernel modules are not signed yet with the Secureboot Key of openSUSE/SLE, so on such systems you’ll need to do this step manually." Would be nice to have something like that to point people with recent enough hardware to, as an alternative to binary drivers, IMHO. Pedja
On 04. 03. 23, 11:58, Stefan Dirsch wrote:
On Fri, Mar 03, 2023 at 08:11:42PM -0600, Tejas Guruswamy wrote:
On 02/03/2023 01:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
This needed a lot more warning; Tumbleweed does not have signed NVIDIA kernel modules at the moment, only Leap. There are going to be a lot of people with broken displays.
Trust me, if there is any widespread problem, I will revert the patchset from TW instantly. And let them retry later, when all is settled. Unfortunately without this trial phase, we cannot find out. Note that I'm not much in favor of this "functionality". BUt it's the way it is. We (open/SUSE) are required to have this so that MS will sign our shim.
Highlighting for Stefan (sorry, looks like you are going to have some bug reports ...)
Thanks for letting me know! Yeah, it's the first time I hear about this. :-(
I explicitly asked in bug 1198101 (which is still closed to public, unfortunately) "What happens to nvidia modules" and I received: === Nvidia RPM created a one-time when local building and enroll the public key to MOK. So it doesn't have problem. ===
Adjusting the packages will be rather easy. Basically this means that TW users making use of the proprietary nvidia kernel modules will need to accept a new MOK key after rebooting the machine when having done a kernel update before via a regular TW update, because we don't provide a stable kABI with TW.
Personally I expect users to taboo (zypper lock) the kernel packages to get rid of this step. Many TW users may have never seen our MokManager before ...
So, does the patchset break many people's computer with nvidia or not? thanks, -- js suse labs
On Mon, Mar 06, 2023 at 07:23:31AM +0100, Jiri Slaby wrote: u> Note that I'm not much in favor of this "functionality". BUt it's the way it
is. We (open/SUSE) are required to have this so that MS will sign our shim.
Highlighting for Stefan (sorry, looks like you are going to have some bug reports ...)
Thanks for letting me know! Yeah, it's the first time I hear about this. :-(
I explicitly asked in bug 1198101 (which is still closed to public, unfortunately) "What happens to nvidia modules" and I received: === Nvidia RPM created a one-time when local building and enroll the public key to MOK. So it doesn't have problem. ===
Unfortunately this has been a wrong assumption. It is what we do with Leap for quite some time [1], but not for TW, because we don't want to confuse our users with the appearance of MokManager after each kernel update when booting the machine. For the future I think it would be a good idea to ask the right persons [2] directly instead of relying on some educated guess by another developer. Anyway, I changed this now for TW to sign the modules also there. Update of the nVidia repository is triggered and should be available in the next days. CU, Stefan [1] since we suddenly added the lockdown patches for Leap 15.2; again without letting me know beforehand :-( [2] me doing this nVidia packaging since 2005; you may know/hate me for doing this meanwhile ... Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
On Mon, 6 Mar 2023 10:35:06 +0100, Stefan Dirsch wrote:
Unfortunately this has been a wrong assumption. It is what we do with Leap for quite some time [1], but not for TW, because we don't want to confuse our users with the appearance of MokManager after each kernel update when booting the machine.
As someone who use the nVidia drivers for my 3090ti, I don't know that "no in-update notification" of an extra step needed is the right solution. Seems like we should say *something* when we know there's a potential to break peoples' systems. Using the open source nVidia driver doesn't include CUDA support (to my knowledge), so that's not really an option for me. I don't use Secure Boot, so that's how I get around the issue, but for those who need secure boot and the proprietary driver, breaking the system without a warning seems like a bad option. With daily TW updates, how many people actually read blogs that describe the changes in detail? -- Jim Henderson Please keep on-topic replies on the list so everyone benefits
On Mon, Mar 06, 2023 at 04:32:26PM -0000, Jim Henderson wrote:
On Mon, 6 Mar 2023 10:35:06 +0100, Stefan Dirsch wrote:
Unfortunately this has been a wrong assumption. It is what we do with Leap for quite some time [1], but not for TW, because we don't want to confuse our users with the appearance of MokManager after each kernel update when booting the machine.
As someone who use the nVidia drivers for my 3090ti, I don't know that "no in-update notification" of an extra step needed is the right solution.
Seems like we should say *something* when we know there's a potential to break peoples' systems.
I agree. The right people weren't informed. :-(
Using the open source nVidia driver doesn't include CUDA support (to my knowledge),
That would be news to me. It's just the kernel part. It shouldn't affect CUDA. But it's true that only Turing/Ampere (2018 and newer) is supported. by the open driver. I guess you have an older card.
so that's not really an option for me. I don't use Secure Boot, so that's how I get around the issue, but for those who need secure boot and the proprietary driver, breaking the system without a warning seems like a bad option.
I agree again.
With daily TW updates, how many people actually read blogs that describe the changes in detail?
Well, there wasn't any blog mentioning this. :-( CU, Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
On Tue, 7 Mar 2023 12:35:28 +0100, Stefan Dirsch wrote:
On Mon, Mar 06, 2023 at 04:32:26PM -0000, Jim Henderson wrote:
On Mon, 6 Mar 2023 10:35:06 +0100, Stefan Dirsch wrote: Using the open source nVidia driver doesn't include CUDA support (to my knowledge),
That would be news to me. It's just the kernel part. It shouldn't affect CUDA. But it's true that only Turing/Ampere (2018 and newer) is supported. by the open driver. I guess you have an older card.
I have a 3090ti. So if you mean "less than the current card", no, I have a fairly recent card. Looking at the dependencies for the cuda libraries, it looks like there's a dependency on 'cuda-drivers', which itself has a dependency on nvidia- glG05, x11-video-nvidia-G05, nvidia-compute-G05, and nvidia-gfx-G05-kmp- default - so it seems that the nVidia CUDA support depends on the proprietary driver.
so that's not really an option for me. I don't use Secure Boot, so that's how I get around the issue, but for those who need secure boot and the proprietary driver, breaking the system without a warning seems like a bad option.
I agree again.
With daily TW updates, how many people actually read blogs that describe the changes in detail?
Well, there wasn't any blog mentioning this. :-(
Yeah. My point is, though, that telling people running TW "read something that's not part of the actual update utility output", especially something that's on a mailing list, blog, buried in release notes (which we all know nobody really reads on a regular basis) is just bad form - just like the changes that broke (for some people) sudo a few months back. If we make changes that have the potential to break someone's system, we should do them the courtesy of telling them with specificity (not just "TW updates might break your system" - that's 100% accurate and 0% useful) what changes are being made (or proposed to be made) and give an option to avoid the update. There will always be unintended consequences that get missed - but in a case like this (or the sudo change), that was a completely foreseeable issue. (I know you're in agreement based on what you said previously - obviously, this isn't directed at you - just a general line of thinking :) ) -- Jim Henderson Please keep on-topic replies on the list so everyone benefits
On Tue, Mar 07, 2023 at 04:04:22PM -0000, Jim Henderson wrote:
On Tue, 7 Mar 2023 12:35:28 +0100, Stefan Dirsch wrote:
On Mon, Mar 06, 2023 at 04:32:26PM -0000, Jim Henderson wrote:
On Mon, 6 Mar 2023 10:35:06 +0100, Stefan Dirsch wrote: Using the open source nVidia driver doesn't include CUDA support (to my knowledge),
That would be news to me. It's just the kernel part. It shouldn't affect CUDA. But it's true that only Turing/Ampere (2018 and newer) is supported. by the open driver. I guess you have an older card.
I have a 3090ti. So if you mean "less than the current card", no, I have a fairly recent card.
Looking at the dependencies for the cuda libraries, it looks like there's a dependency on 'cuda-drivers', which itself has a dependency on nvidia- glG05, x11-video-nvidia-G05, nvidia-compute-G05, and nvidia-gfx-G05-kmp- default - so it seems that the nVidia CUDA support depends on the proprietary driver.
Oh. This. You can trick this. I explain it in my blog. https://sndirsch.github.io/nvidia/2022/06/07/nvidia-opengpu.html --> CUDA Minimal Installation Thanks, Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
On Tue, 7 Mar 2023 18:07:05 +0100, Stefan Dirsch wrote:
Looking at the dependencies for the cuda libraries, it looks like there's a dependency on 'cuda-drivers', which itself has a dependency on nvidia- glG05, x11-video-nvidia-G05, nvidia-compute-G05, and nvidia-gfx-G05-kmp- default - so it seems that the nVidia CUDA support depends on the proprietary driver.
Oh. This. You can trick this. I explain it in my blog.
https://sndirsch.github.io/nvidia/2022/06/07/nvidia-opengpu.html --> CUDA Minimal Installation
Interesting - I'll check that out, but I have other reasons that I need to keep with the proprietary driver (a couple apps that don't work with the OSS driver). Jim -- Jim Henderson Please keep on-topic replies on the list so everyone benefits
On Tue, Mar 07, 2023 at 08:48:29PM -0000, Jim Henderson wrote:
On Tue, 7 Mar 2023 18:07:05 +0100, Stefan Dirsch wrote:
Looking at the dependencies for the cuda libraries, it looks like there's a dependency on 'cuda-drivers', which itself has a dependency on nvidia- glG05, x11-video-nvidia-G05, nvidia-compute-G05, and nvidia-gfx-G05-kmp- default - so it seems that the nVidia CUDA support depends on the proprietary driver.
Oh. This. You can trick this. I explain it in my blog.
https://sndirsch.github.io/nvidia/2022/06/07/nvidia-opengpu.html --> CUDA Minimal Installation
Interesting - I'll check that out, but I have other reasons that I need to keep with the proprietary driver (a couple apps that don't work with the OSS driver).
I wonder what these would be. The openGPU kernel modules are supposed to be a full replacement of the proprietary ones (even same module names). Userspace drivers/libs haven't changed. Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
On Tue, 7 Mar 2023 22:06:24 +0100, Stefan Dirsch wrote:
Oh. This. You can trick this. I explain it in my blog.
https://sndirsch.github.io/nvidia/2022/06/07/nvidia-opengpu.html --> CUDA Minimal Installation
Interesting - I'll check that out, but I have other reasons that I need to keep with the proprietary driver (a couple apps that don't work with the OSS driver).
I wonder what these would be. The openGPU kernel modules are supposed to be a full replacement of the proprietary ones (even same module names). Userspace drivers/libs haven't changed.
X-Plane 12 specifically calls for the proprietary driver on Linux - that's the main one. I'm guessing that it might work with the openGPU driver, but might not be supported. I also have played around with DaVinci Resolve a little bit and understand it has a similar requirement. Blender we already talked about from a compute perspective, and I suspect openGPU works fine for it (as it's OSS itself). I might give the open driver a shot just to see and determine what the reality is in terms of compatibility if I can find some time. Ultimately, because I don't use secure boot, these issues ultimately don't affect me, but it would still be good to know. Jim -- Jim Henderson Please keep on-topic replies on the list so everyone benefits
On 07. 03. 23, 17:04, Jim Henderson wrote:
Yeah. My point is, though, that telling people running TW "read something that's not part of the actual update utility output", especially something that's on a mailing list, blog, buried in release notes (which we all know nobody really reads on a regular basis) is just bad form - just like the changes that broke (for some people) sudo a few months back.
OTOH, lockdown was present in the changelog and had a bug reference where all the risks were evaluated. Have you read the changelog at least? I believe close to noone reads that, nor any blogs, logs, or lists. Only when something breaks. That the bug was not and still is not public is a mistake. But not of mine, sorry.
If we make changes that have the potential to break someone's system, we should do them the courtesy of telling them with specificity (not just "TW updates might break your system" - that's 100% accurate and 0% useful) what changes are being made (or proposed to be made) and give an option to avoid the update.
Provided the bug is VUL0, it had to be quick. Not much space to prepare anyone. I believe people using TW are well aware of "zypper al" and the TW history repo. And they use btrfs by default, so can roll back too, right? And could boot with secure boot disabled. Many well known options to work around the issue, I think. Last but not least, I do not recommend anyone with out of tree modules to run TW. I mean those users not having good enough knowledge how to fix things. And you likely know, out of tree modules break really often. And the only place where the users are supposed to complain are the companies producing those, ehm, modules.
There will always be unintended consequences that get missed - but in a case like this (or the sudo change), that was a completely foreseeable issue.
Sorry, no crystal ball here. Provided, it all works in Leap, there were no doubts this will run on TW too. And see, the whole module signing machinery is broken heavily in TW and noone noticed until now. Without the trial, we wouldn't find out. Note that openQA passed too. We don't even test these modules there. So noone expected the lockdown patchset to fail. Maybe we can build some basic KMP (print hello world), try to load it and check the logs for hello world. I have no idea how hard that would be. KMPs should be tested. (But not the proprietary ones. Noone wants to be blocked by all those.) In any way, now, the whole lockdown patchset is flushed down the toilette. After these things get fixed, we might retry. This time, after KMP maintainers confirm their modules work. thanks, -- js suse labs
On Thu, 9 Mar 2023 08:49:58 +0100, Jiri Slaby wrote:
On 07. 03. 23, 17:04, Jim Henderson wrote:
Yeah. My point is, though, that telling people running TW "read something that's not part of the actual update utility output", especially something that's on a mailing list, blog, buried in release notes (which we all know nobody really reads on a regular basis) is just bad form - just like the changes that broke (for some people) sudo a few months back.
OTOH, lockdown was present in the changelog and had a bug reference where all the risks were evaluated. Have you read the changelog at least? I believe close to noone reads that, nor any blogs, logs, or lists. Only when something breaks.
That the bug was not and still is not public is a mistake. But not of mine, sorry.
How many users read the changelog? I'm not speaking for myself, I'm speaking for users in general here - not everyone reads the changelogs prior to installation. Again, with daily releases (more or less) of TW, it would be a full-time job to keep up with every change. Maintainers are in the best position to know if a change that's being deployed is changing a default behavior or is likely to cause problems. Maybe not 100% of the time, but I'd bet money it's more than 80% of the time that they would know. There are always going to be situations where something gets missed. It happens. But having a 100% miss rate shouldn't be acceptable to anyone.
If we make changes that have the potential to break someone's system, we should do them the courtesy of telling them with specificity (not just "TW updates might break your system" - that's 100% accurate and 0% useful) what changes are being made (or proposed to be made) and give an option to avoid the update.
Provided the bug is VUL0, it had to be quick. Not much space to prepare anyone.
That's an edge case, and the worst-case scenario is one that we should be aware of, certainly, but we're not talking about letting people make informed decisions at the time of update for only the worst-case scenario. The code for zypper is open.
I believe people using TW are well aware of "zypper al" and the TW history repo. And they use btrfs by default, so can roll back too, right? And could boot with secure boot disabled. Many well known options to work around the issue, I think.
I knew about zypper al - but don't use it. Maybe I should. I didn't know about the history repo. I do use btrfs, so yes, rollback is possible too, and I don't use secure boot. I've been working with openSUSE since it was SUSE Professional (since SUSE became part of Novell in 2003 - so for 20 years now). I've used VMware Workstation for a lot of the time as well (off and on - currently 'on') and other things that required non-OSS drivers or software. I've been a TW daily-driver user since September - used to be Leap. Still learning, but I also am an admin in the forums and have been for a long time - now if, with everything that I read and follow around the project, I wasn't aware of something like the history repo.....what chance does someone who's just starting have? We can educate users about the options, but we can also make it easier for them to make informed decisions when they're updating their TW installation.
Last but not least, I do not recommend anyone with out of tree modules to run TW. I mean those users not having good enough knowledge how to fix things. And you likely know, out of tree modules break really often. And the only place where the users are supposed to complain are the companies producing those, ehm, modules.
With Leap fundamentally changing because of ALP, we're going to see more people moving to TW with less knowledge. Just saying "don't use proprietary modules" isn't sufficient. Every update, I recompile the VMware modules. VMware makes it easy to do that. Every update, I cross my fingers that I'm getting a GUI because I use the proprietary driver for my high-end nVidia card. I'm pretty tolerant of having to fix things. I don't update daily, though - I update about twice a month.
There will always be unintended consequences that get missed - but in a case like this (or the sudo change), that was a completely foreseeable issue.
Sorry, no crystal ball here. Provided, it all works in Leap, there were no doubts this will run on TW too. And see, the whole module signing machinery is broken heavily in TW and noone noticed until now. Without the trial, we wouldn't find out.
True. It just seems like we need to make sure people know before they install about something significant like this, and in a way that doesn't depend on them going and reading something when they're just doing their regular 'zypper dup'. Especially with the high degree of success that this has in Tumbleweed (and let's face it, TW is very solid - and the fact that so many use it as their daily driver is testament to that), it's easy as a user to become complacent about doing things like checking the release notes/changelog/etc. when something that could seriously break the system is introduced, it's that much more important to call attention to it.
Note that openQA passed too. We don't even test these modules there. So noone expected the lockdown patchset to fail. Maybe we can build some basic KMP (print hello world), try to load it and check the logs for hello world. I have no idea how hard that would be. KMPs should be tested. (But not the proprietary ones. Noone wants to be blocked by all those.)
It would be good to try to test at least for the common things we know about. We all know openQA is only as good as the test cases that it's got scripts to deal with - but this would be a good start.
In any way, now, the whole lockdown patchset is flushed down the toilette. After these things get fixed, we might retry. This time, after KMP maintainers confirm their modules work.
I saw that - keep up the good work. :) -- Jim Henderson Please keep on-topic replies on the list so everyone benefits
On 06/03/2023 00:23, Jiri Slaby wrote:
Trust me, if there is any widespread problem, I will revert the patchset from TW instantly. And let them retry later, when all is settled. Unfortunately without this trial phase, we cannot find out.
Note that I'm not much in favor of this "functionality". BUt it's the way it is. We (open/SUSE) are required to have this so that MS will sign our shim.
So, does the patchset break many people's computer with nvidia or not?
thanks,
Short answer is yes it caused at least some people problems: on installing 6.2.1, if users with Tumbleweed+NVIDIA+Secure Boot took no additional actions, they definitely had no display on the next reboot. I can provide anecdotes from Reddit: https://www.reddit.com/r/openSUSE/comments/11hmjqh/warning_tumbleweed_kernel... Now that Stefan knows and has enabled the signing functionality in TW RPMs things are better, but it still requires attention & manual intervention to re-enroll the key every so often, so it is not completely painless. If this patchset will stay in the standard kernel variants signed by the official key, one suggestion I have is to provide another kernel variant with lockdown off, signed by a different key. This different kernel signing key will still need manual trust once after install to keep the shim "pure", but doing that should be easier for users than having to deal with a set of local keys for each external module. Thanks, T
On Mon, Mar 06, 2023 at 11:52:48AM -0600, Tejas Guruswamy wrote:
On 06/03/2023 00:23, Jiri Slaby wrote:
Trust me, if there is any widespread problem, I will revert the patchset from TW instantly. And let them retry later, when all is settled. Unfortunately without this trial phase, we cannot find out.
Note that I'm not much in favor of this "functionality". BUt it's the way it is. We (open/SUSE) are required to have this so that MS will sign our shim.
So, does the patchset break many people's computer with nvidia or not?
thanks,
Short answer is yes it caused at least some people problems: on installing 6.2.1, if users with Tumbleweed+NVIDIA+Secure Boot took no additional actions, they definitely had no display on the next reboot.
I can provide anecdotes from Reddit: https://www.reddit.com/r/openSUSE/comments/11hmjqh/warning_tumbleweed_kernel...
Now that Stefan knows and has enabled the signing functionality in TW RPMs things are better, but it still requires attention & manual intervention to re-enroll the key every so often, so it is not completely painless.
This has been my plan. Unfortunately my changes didn't help. Still the now signed modules can't be loaded for currently unknown reasons. :-( Thanks, Stefan Public Key available ------------------------------------------------------ Stefan Dirsch (Res. & Dev.) SUSE Software Solutions Germany GmbH Tel: 0911-740 53 0 Frankenstraße 146 FAX: 0911-740 53 479 D-90461 Nürnberg http://www.suse.de Germany ---------------------------------------------------------------- Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman (HRB 36809, AG Nürnberg) ----------------------------------------------------------------
Jiri Slaby wrote:
Trust me, if there is any widespread problem, I will revert the patchset from TW instantly. And let them retry later, when all is settled. Unfortunately without this trial phase, we cannot find out. Note that I'm not much in favor of this "functionality". BUt it's the way it is. We (open/SUSE) are required to have this so that MS will sign our shim. How does one load unsigned modules if one does not have shim installed? I use Dracut's unified kernel image functionality, which produces an .efi file containing kernel + initramfs + hardcoded boot options that is signed with a custom key. (Allowing the kernel to load an untrusted initramfs misses the point of Secure Boot completely). Do you perhaps know of an incantation that i can add to kernel_cmdline to disable lockdown?
On Tue, Mar 7, 2023 at 11:27 AM Bruno Pitrus <brunopitrus@hotmail.com> wrote:
Jiri Slaby wrote:
Trust me, if there is any widespread problem, I will revert the patchset from TW instantly. And let them retry later, when all is settled. Unfortunately without this trial phase, we cannot find out. Note that I'm not much in favor of this "functionality". BUt it's the way it is. We (open/SUSE) are required to have this so that MS will sign our shim. How does one load unsigned modules if one does not have shim installed?
Pragmatic answer - use shim :)
I use Dracut's unified kernel image functionality, which produces an .efi file containing kernel + initramfs + hardcoded boot options that is signed with a custom key.
This implies that you replaced the default PK/KEK with your custom certificates. In which case nothing prevents you from adding SUSE certificate to db to be used by the kernel to verify modules.
(Allowing the kernel to load an untrusted initramfs misses the point of Secure Boot completely).
And what's the point of enforcing verification of initrd but allowing untrusted kernel modules?
Do you perhaps know of an incantation that i can add to kernel_cmdline to disable lockdown?
Andrei Borzenkov wrote:
On Tue, Mar 7, 2023 at 11:27 AM Bruno Pitrus brunopitrus@hotmail.com wrote:
How does one load unsigned modules if one does not have shim installed? Pragmatic answer - use shim :) Does a kernel know it is being loaded through shim instead of directly and behave differently? I use Dracut's unified kernel image functionality, which produces an .efi file containing kernel + initramfs + hardcoded boot options that is signed with a custom key. This implies that you replaced the default PK/KEK with your custom certificates. In which case nothing prevents you from adding SUSE certificate to db to be used by the kernel to verify modules. The SUSE certificates are irrelevant on Tumbleweed. The Nvidia modules are not signed there, as they are built locally. (Allowing the kernel to load an untrusted initramfs misses the point of Secure Boot completely). And what's the point of enforcing verification of initrd but allowing untrusted kernel modules? Where would you pull an “untrusted” kernel module from? By the time we can load any non-boot-essential modules, we already have trusted that system. I am using full disk encryption on that computer. The initrd is the only thing that could be actually modified without knowing the key, as it needs to be placed in an unencrypted partition. Secure Boot prevents that.
On Tue, Mar 7, 2023 at 1:50 PM Bruno Pitrus <brunopitrus@hotmail.com> wrote:
Andrei Borzenkov wrote:
On Tue, Mar 7, 2023 at 11:27 AM Bruno Pitrus brunopitrus@hotmail.com wrote:
How does one load unsigned modules if one does not have shim installed? Pragmatic answer - use shim :) Does a kernel know it is being loaded through shim instead of directly and behave differently?
Yes, kernel explicitly loads certificates from MokManager/shim in addition to standard UEFI location.
I use Dracut's unified kernel image functionality, which produces an .efi file containing kernel + initramfs + hardcoded boot options that is signed with a custom key. This implies that you replaced the default PK/KEK with your custom certificates. In which case nothing prevents you from adding SUSE certificate to db to be used by the kernel to verify modules. The SUSE certificates are irrelevant on Tumbleweed. The Nvidia modules are not signed there, as they are built locally. (Allowing the kernel to load an untrusted initramfs misses the point of Secure Boot completely). And what's the point of enforcing verification of initrd but allowing untrusted kernel modules? Where would you pull an “untrusted” kernel module from? By the time we can load any non-boot-essential modules, we already have trusted that system. I am using full disk encryption on that computer. The initrd is the only thing that could be actually modified without knowing the key, as it needs to be placed in an unencrypted partition.
There is always the possibility of a rogue kernel module installed through some remotely exploited vulnerability inside of an unlocked LUKS container. Whether it is more realistic than someone getting hold of your notebook and purposefully installing initrd replacement I do not know. Is the key used to sign kernel images physically present on the same system where the kernel is used? This is yet another attack vector.
Secure Boot prevents that.
So you do not want to sign kernel modules at all, correct? But in this case you do not need Secure Boot either, you can unlock LUKS via TPM which fails if measurements change (e.g. someone replaced initrd).
Andrei Borzenkov wrote:
There is always the possibility of a rogue kernel module installed through some remotely exploited vulnerability inside of an unlocked LUKS container. Whether it is more realistic than someone getting hold of your notebook and purposefully installing initrd replacement I do not know. Is the key used to sign kernel images physically present on the same system where the kernel is used? This is yet another attack vector. This is a work computer. My threat model is someone doing stuff with it while i'm out of office, not remote exploits.
Secure Boot prevents that. So you do not want to sign kernel modules at all, correct? But in this case you do not need Secure Boot either, you can unlock LUKS via TPM which fails if measurements change (e.g. someone replaced initrd). Does Dracut support doing so automatically, or is it something i would need to do after every kernel or nvidia update?
On Tue, Mar 7, 2023 at 2:59 PM Bruno Pitrus <brunopitrus@hotmail.com> wrote:
So you do not want to sign kernel modules at all, correct? But in this case you do not need Secure Boot either, you can unlock LUKS via TPM which fails if measurements change (e.g. someone replaced initrd). Does Dracut support doing so automatically, or is it something i would need to do after every kernel or nvidia update?
This depends on what you put into the dracut generated image. systemd-cryptsetup does support TPM, but then you need something that measures your kernel and initrd - i.e. you would need grub2, sdboot or similar. There was long discussion on forums https://forums.opensuse.org/t/unlocking-of-luks-encrypted-volumes-by-using-t...
Jiri Slaby wrote:
Note that I'm not much in favor of this "functionality". BUt it's the way it is. We (open/SUSE) are required to have this so that MS will sign our shim. If the problem is policy disallowing signing non-locked-down kernels with a SUSE cert, would it be possible to add a new, unsigned, kernel flavor with the patches removed? (We already have kernel-vanilla which does not have the patches). Any existing certificate is irrelevant to someone who uses secure boot through UKI.
On 2023-03-04 11:58, Stefan Dirsch wrote:
On Fri, Mar 03, 2023 at 08:11:42PM -0600, Tejas Guruswamy wrote:
On 02/03/2023 01:22, Jiri Slaby wrote:
Hi all,
just so you know, as per bug 1198101, the kernel for Tumbleweed received patchset for locked down kernel (see the bug). This will be a part of the 6.2.1 submission (SR#1068171).
Few notes: * Hibernation does not work when secure boot is enabled (bug 1208766) * Leap inherited/contains this patchset long from SLE time ago.
regards,
This needed a lot more warning; Tumbleweed does not have signed NVIDIA kernel modules at the moment, only Leap. There are going to be a lot of people with broken displays.
Highlighting for Stefan (sorry, looks like you are going to have some bug reports ...)
Thanks for letting me know! Yeah, it's the first time I hear about this. :-(
Adjusting the packages will be rather easy. Basically this means that TW users making use of the proprietary nvidia kernel modules will need to accept a new MOK key after rebooting the machine when having done a kernel update before via a regular TW update, because we don't provide a stable kABI with TW.
Personally I expect users to taboo (zypper lock) the kernel packages to get rid of this step. Many TW users may have never seen our MokManager before ...
I saw this the other day when upgrading a machine with Intel graphics from openSUSE 15.2 → 15.3 → 15.4 I recognize those displays, but I thought they came from the firmware. I thought I have a cute BIOS. IMHO, those displays need some help text, not to scare the crap out of people, so that we know what it is all about and what we should do and why that unexpected screen is there. Worse, I read now that it expects a USA keyboard layout and that it expects the root password. I thought it wanted the BIOS password, which happens to be the same. -- Cheers / Saludos, Carlos E. R. (from 15.4 x86_64 at Telcontar)
Hi Carlos, In my testing, the password is a one-time password which you define when you ran mokutil. If you are importing then you'd run mokutil --import <somefile>.der If you are deleting then you'd run mokutil --delete <somefile>.der Both would prompt you to specify the one time password and the confirm it. When you reboot the MokManager comes up and you enter that one time password. Sometimes MokManager just asked for the entire password, other times it would ask for the character at several different positions in the password. The next time you ran mokutil --import or mokutil --delete you could specify a different password and when rebooting and getting MokManager prompt you would then use that new password. I have seen various articles/etc about this and some did say the root password, but that does not appear to be true from my testing as it works exactly as I described and I have done this MANY times trying to sign and get the kernel to load the vmware compiled modules. Hope that helps! P.S. I believe the USA kb layout requirement may be true. Joe
Hi Andrei,
Packages use "mokutil --root ..."
Packages may be doing that which is probably a good idea, but if I am creating my own key for signing and manually running mokutil --import or --delete, I can use ANY password I want for the next boot with MokManager and I know it works because after doing an import the key is now listed as enrolled and for delete the key is now gone.
On 2023-03-09 15:34, Joe Salmeri wrote:
Hi Carlos,
In my testing, the password is a one-time password which you define when you ran mokutil.
If you are importing then you'd run
mokutil --import <somefile>.der
If you are deleting then you'd run
mokutil --delete <somefile>.der
Both would prompt you to specify the one time password and the confirm it.
When you reboot the MokManager comes up and you enter that one time password.
Sometimes MokManager just asked for the entire password, other times it would ask for the character at several different positions in the password.
The next time you ran mokutil --import or mokutil --delete you could specify a different password and when rebooting and getting MokManager prompt you would then use that new password.
I never do.
I have seen various articles/etc about this and some did say the root password, but that does not appear to be true from my testing as it works exactly as I described and I have done this MANY times trying to sign and get the kernel to load the vmware compiled modules.
Hope that helps!
P.S. I believe the USA kb layout requirement may be true.
I'm unsure. Most of my password is letters and numbers, but there is a punctuation symbol that I believe changes placement in the Spanish keyboard. -- Cheers / Saludos, Carlos E. R. (from 15.4 x86_64 at Telcontar)
The following interfaces will be locked-down in integrity mode: security/security.c /* * These are descriptions of the reasons that can be passed to the * security_locked_down() LSM hook. Placing this array here allows * all security modules to use the same descriptions for auditing * purposes. */ const char *const lockdown_reasons[LOCKDOWN_CONFIDENTIALITY_MAX+1] = { [LOCKDOWN_NONE] = "none", [LOCKDOWN_MODULE_SIGNATURE] = "unsigned module loading", [LOCKDOWN_DEV_MEM] = "/dev/mem,kmem,port", [LOCKDOWN_EFI_TEST] = "/dev/efi_test access", [LOCKDOWN_KEXEC] = "kexec of unsigned images", [LOCKDOWN_HIBERNATION] = "hibernation", [LOCKDOWN_PCI_ACCESS] = "direct PCI access", [LOCKDOWN_IOPORT] = "raw io port access", [LOCKDOWN_MSR] = "raw MSR access", [LOCKDOWN_ACPI_TABLES] = "modifying ACPI tables", [LOCKDOWN_DEVICE_TREE] = "modifying device tree contents", [LOCKDOWN_PCMCIA_CIS] = "direct PCMCIA CIS storage", [LOCKDOWN_TIOCSSERIAL] = "reconfiguration of serial port IO", [LOCKDOWN_MODULE_PARAMETERS] = "unsafe module parameters", [LOCKDOWN_MMIOTRACE] = "unsafe mmio", [LOCKDOWN_DEBUGFS] = "debugfs access", [LOCKDOWN_XMON_WR] = "xmon write access", [LOCKDOWN_BPF_WRITE_USER] = "use of bpf to write user RAM", [LOCKDOWN_DBG_WRITE_KERNEL] = "use of kgdb/kdb to write kernel RAM", [LOCKDOWN_RTAS_ERROR_INJECTION] = "RTAS error injection", [LOCKDOWN_INTEGRITY_MAX] = "integrity", ...
slightly? related? plain simple leap 15.4 on a notebook with uefi and secureboot: this thread turned my attention to this whole lockdown kernel stuff, and now I am wondering what is amiss with leap 15.4 and this rather new notebook as it regularly prints in dmesg -e
[ +0.002718] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
just when simply using it live and turned on. not sleeping the machine, not hibernating, just during uptime. not using proprietary stuff or anything. dont quite understand what this complaint is. ty
On 09.03.23 09:47, cagsm wrote:
[ +0.002718] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
just when simply using it live and turned on. not sleeping the machine, not hibernating, just during uptime. not using proprietary stuff or anything. dont quite understand what this complaint is.
Hi, with the announcement of 6.2.2 being changed this is becoming an academic discussion, but the topic is important and likely to resurface. Hence I will try to explain. If your laptop is running into a state of the battery becoming critically low, systemd will be used to trigger S4. This is necessary because the content of your RAM needs to be protected, as you may have something running that would not safe its state if the system is just shut down. Warning you that this feature is unavailable only when it is needed is not a good solution. It would be too late for you to do anything about it. Now the interesting question is why S4 is being disabled at kernel level. This is indirectly due to SecureBoot. Now I am not going to defend its implementation, nor discuss it, because it is strictly speaking not necessary to understand the logic behind this regression. Conceptually your system is divided into two zones of trust. One is cryptographically trusted via a chain of trust (kernel space). The other (user space) is not. For that chain to stay unbroken the trusted zone must not be altered by the untrusted zone nor can you add unsigned stuff to it. That means that the kernel and the modules must be signed. When you resume from S4, however, everything in memory is replaced by the content of a disk image, including the trusted parts. That breaks the chain of trust. Patches to add a cryptographic signature to the image have been floating around for years, yet they keep staying almost ready. HTH Oliver
On Thu, Mar 9, 2023 at 10:40 AM Oliver Neukum <oneukum@suse.com> wrote:
If your laptop is running into a state of the battery becoming critically low, systemd will be used to trigger S4. This is necessary because the content of your RAM needs to be protected, as you may have something running that would not safe its state if the system is just shut down. Warning you that this feature is unavailable only when it is needed is not a good solution. It would be too late for you to do anything about it.
dont want to derail or make this a support case. but i am not powersaving or hibernating at all. just booted this laptop right now. and dmesg -e latest lines displays right after the network becomes available those hibernation systemd lines. a lot. like constantly every few minutes. i am not on batter. i have power. i have deliberately disabled all checkboxes for hibernation in some kde applet in paragraphs "energy saving" and "advanced power settings". wondering if this is maybe the reason why this notepad is a pita with everything that even comes close to when trying to close a lid, when trying to sleep it and more. i never went for hibernate though. this notebook has a lot of memory so i figured i wouldnt want it to save all those gigabytes of ram always to the disk (suspend to disk = hibernate?) ty.
On Thu, Mar 9, 2023 at 11:48 AM cagsm <cumandgets0mem00f@gmail.com> wrote:
slightly? related? plain simple leap 15.4 on a notebook with uefi and secureboot:
this thread turned my attention to this whole lockdown kernel stuff, and now I am wondering what is amiss with leap 15.4 and this rather new notebook as it regularly prints in dmesg -e
[ +0.002718] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
just when simply using it live and turned on. not sleeping the machine, not hibernating, just during uptime. not using proprietary stuff or anything. dont quite understand what this complaint is.
It is printed every time some program tries to access /sys/power/disk or /sys/power/resume (exact file slipped my mind) and at least systemd-logind does it as part of detecting whether hibernation is supported. And there could be other programs doing the same. I was always annoyed by this noise; it should have been printk_once. I have not tried if restricting available sleep modes in sleep.conf makes it go away.
On 09.03.2023 14:27, Andrei Borzenkov wrote: ...
[ +0.002718] Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
...
I have not tried if restricting available sleep modes in sleep.conf makes it go away.
It does. Disabling all sleep modes that involve hibernation gets rid of this particular message.
participants (24)
-
Andreas Schwab
-
Andrei Borzenkov
-
Ben Holmes
-
Bjørn Lie
-
Bruno Pitrus
-
cagsm
-
Carlos E. R.
-
David C. Rankin
-
Dirk Müller
-
Frank Krüger
-
Jim Henderson
-
Jiri Slaby
-
Joe Salmeri
-
Joey Lee
-
Larry Finger
-
Michael Pujos
-
Michal Suchánek
-
Neal Gompa
-
Oliver Neukum
-
Pablo Sanchez
-
Predrag Ivanović
-
Scott Bradnick
-
Stefan Dirsch
-
Tejas Guruswamy