Jun 25 14:56:11.892365 kernel: Booting Linux on physical CPU 0x0000120000 [0x413fd0c1] Jun 25 14:56:11.892384 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT Tue Jun 25 13:19:44 -00 2024 Jun 25 14:56:11.892391 kernel: efi: EFI v2.70 by American Megatrends Jun 25 14:56:11.892397 kernel: efi: ACPI 2.0=0xec090000 SMBIOS 3.0=0xf0a1ff98 ESRT=0xea47c818 RNG=0xebf10018 MEMRESERVE=0xe4657f98 Jun 25 14:56:11.892402 kernel: random: crng init done Jun 25 14:56:11.892407 kernel: esrt: Reserving ESRT space from 0x00000000ea47c818 to 0x00000000ea47c878. Jun 25 14:56:11.892413 kernel: ACPI: Early table checksum verification disabled Jun 25 14:56:11.892419 kernel: ACPI: RSDP 0x00000000EC090000 000024 (v02 Ampere) Jun 25 14:56:11.892425 kernel: ACPI: XSDT 0x00000000EC080000 0000A4 (v01 Ampere Altra 00000000 AMI 01000013) Jun 25 14:56:11.892431 kernel: ACPI: FACP 0x00000000EC060000 000114 (v06 Ampere Altra 00000000 INTL 20190509) Jun 25 14:56:11.892436 kernel: ACPI: DSDT 0x00000000EC000000 019B57 (v02 Ampere Jade 00000001 INTL 20200717) Jun 25 14:56:11.892441 kernel: ACPI: DBG2 0x00000000EC070000 00005C (v00 Ampere Altra 00000000 INTL 20190509) Jun 25 14:56:11.892446 kernel: ACPI: GTDT 0x00000000EC050000 000110 (v03 Ampere Altra 00000000 INTL 20190509) Jun 25 14:56:11.892451 kernel: ACPI: SSDT 0x00000000EC040000 00002D (v02 Ampere Altra 00000001 INTL 20190509) Jun 25 14:56:11.892459 kernel: ACPI: FIDT 0x00000000EBFF0000 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Jun 25 14:56:11.892465 kernel: ACPI: SPCR 0x00000000EBFE0000 000050 (v02 ALASKA A M I 01072009 AMI 0005000F) Jun 25 14:56:11.892471 kernel: ACPI: BGRT 0x00000000EBFD0000 000038 (v01 ALASKA A M I 01072009 AMI 00010013) Jun 25 14:56:11.892476 kernel: ACPI: MCFG 0x00000000EBFC0000 0000AC (v01 Ampere Altra 00000001 AMP. 01000013) Jun 25 14:56:11.892482 kernel: ACPI: IORT 0x00000000EBFB0000 000610 (v00 Ampere Altra 00000000 AMP. 01000013) Jun 25 14:56:11.892488 kernel: ACPI: PPTT 0x00000000EBF90000 006E60 (v02 Ampere Altra 00000000 AMP. 01000013) Jun 25 14:56:11.892493 kernel: ACPI: SLIT 0x00000000EBF80000 00002D (v01 Ampere Altra 00000000 AMP. 01000013) Jun 25 14:56:11.892499 kernel: ACPI: SRAT 0x00000000EBF70000 0006D0 (v03 Ampere Altra 00000000 AMP. 01000013) Jun 25 14:56:11.892504 kernel: ACPI: APIC 0x00000000EBFA0000 0019F4 (v05 Ampere Altra 00000003 AMI 01000013) Jun 25 14:56:11.892511 kernel: ACPI: PCCT 0x00000000EBF50000 000576 (v02 Ampere Altra 00000003 AMP. 01000013) Jun 25 14:56:11.892517 kernel: ACPI: WSMT 0x00000000EBF40000 000028 (v01 ALASKA A M I 01072009 AMI 00010013) Jun 25 14:56:11.892523 kernel: ACPI: FPDT 0x00000000EBF30000 000044 (v01 ALASKA A M I 01072009 AMI 01000013) Jun 25 14:56:11.892528 kernel: ACPI: SPCR: console: pl011,mmio32,0x100002600000,115200 Jun 25 14:56:11.892534 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x88300000-0x883fffff] Jun 25 14:56:11.892539 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x90000000-0xffffffff] Jun 25 14:56:11.892545 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0x8007fffffff] Jun 25 14:56:11.892551 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80100000000-0x83fffffffff] Jun 25 14:56:11.892556 kernel: NUMA: NODE_DATA [mem 0x83fdffc9800-0x83fdffcefff] Jun 25 14:56:11.892562 kernel: Zone ranges: Jun 25 14:56:11.892568 kernel: DMA [mem 0x0000000088300000-0x00000000ffffffff] Jun 25 14:56:11.892573 kernel: DMA32 empty Jun 25 14:56:11.892580 kernel: Normal [mem 0x0000000100000000-0x0000083fffffffff] Jun 25 14:56:11.892586 kernel: Movable zone start for each node Jun 25 14:56:11.892591 kernel: Early memory node ranges Jun 25 14:56:11.892597 kernel: node 0: [mem 0x0000000088300000-0x00000000883fffff] Jun 25 14:56:11.892603 kernel: node 0: [mem 0x0000000090000000-0x0000000091ffffff] Jun 25 14:56:11.892611 kernel: node 0: [mem 0x0000000092000000-0x0000000093ffffff] Jun 25 14:56:11.892616 kernel: node 0: [mem 0x0000000094000000-0x00000000eba40fff] Jun 25 14:56:11.892624 kernel: node 0: [mem 0x00000000eba41000-0x00000000ebecdfff] Jun 25 14:56:11.892630 kernel: node 0: [mem 0x00000000ebece000-0x00000000ebed4fff] Jun 25 14:56:11.892635 kernel: node 0: [mem 0x00000000ebed5000-0x00000000ebedcfff] Jun 25 14:56:11.892641 kernel: node 0: [mem 0x00000000ebedd000-0x00000000ebeddfff] Jun 25 14:56:11.892647 kernel: node 0: [mem 0x00000000ebede000-0x00000000ebedffff] Jun 25 14:56:11.892653 kernel: node 0: [mem 0x00000000ebee0000-0x00000000ec0fffff] Jun 25 14:56:11.892659 kernel: node 0: [mem 0x00000000ec100000-0x00000000ec10ffff] Jun 25 14:56:11.892665 kernel: node 0: [mem 0x00000000ec110000-0x00000000ee54ffff] Jun 25 14:56:11.892670 kernel: node 0: [mem 0x00000000ee550000-0x00000000f765ffff] Jun 25 14:56:11.892677 kernel: node 0: [mem 0x00000000f7660000-0x00000000f784ffff] Jun 25 14:56:11.892683 kernel: node 0: [mem 0x00000000f7850000-0x00000000f7fdffff] Jun 25 14:56:11.892689 kernel: node 0: [mem 0x00000000f7fe0000-0x00000000ffc8efff] Jun 25 14:56:11.892695 kernel: node 0: [mem 0x00000000ffc8f000-0x00000000ffc8ffff] Jun 25 14:56:11.892701 kernel: node 0: [mem 0x00000000ffc90000-0x00000000ffffffff] Jun 25 14:56:11.892707 kernel: node 0: [mem 0x0000080000000000-0x000008007fffffff] Jun 25 14:56:11.892713 kernel: node 0: [mem 0x0000080100000000-0x0000083fffffffff] Jun 25 14:56:11.892719 kernel: Initmem setup node 0 [mem 0x0000000088300000-0x0000083fffffffff] Jun 25 14:56:11.892725 kernel: On node 0, zone DMA: 768 pages in unavailable ranges Jun 25 14:56:11.892731 kernel: On node 0, zone DMA: 31744 pages in unavailable ranges Jun 25 14:56:11.892737 kernel: psci: probing for conduit method from ACPI. Jun 25 14:56:11.892742 kernel: psci: PSCIv1.1 detected in firmware. Jun 25 14:56:11.892750 kernel: psci: Using standard PSCI v0.2 function IDs Jun 25 14:56:11.892756 kernel: psci: MIGRATE_INFO_TYPE not supported. Jun 25 14:56:11.892761 kernel: psci: SMC Calling Convention v1.2 Jun 25 14:56:11.892767 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Jun 25 14:56:11.892773 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100 -> Node 0 Jun 25 14:56:11.892779 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10000 -> Node 0 Jun 25 14:56:11.892785 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10100 -> Node 0 Jun 25 14:56:11.892791 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20000 -> Node 0 Jun 25 14:56:11.892797 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20100 -> Node 0 Jun 25 14:56:11.892803 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30000 -> Node 0 Jun 25 14:56:11.892809 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30100 -> Node 0 Jun 25 14:56:11.892815 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40000 -> Node 0 Jun 25 14:56:11.892822 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40100 -> Node 0 Jun 25 14:56:11.892827 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50000 -> Node 0 Jun 25 14:56:11.892833 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50100 -> Node 0 Jun 25 14:56:11.892839 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60000 -> Node 0 Jun 25 14:56:11.892845 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60100 -> Node 0 Jun 25 14:56:11.892851 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70000 -> Node 0 Jun 25 14:56:11.892857 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70100 -> Node 0 Jun 25 14:56:11.892862 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80000 -> Node 0 Jun 25 14:56:11.892868 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80100 -> Node 0 Jun 25 14:56:11.892874 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90000 -> Node 0 Jun 25 14:56:11.892880 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90100 -> Node 0 Jun 25 14:56:11.892886 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0000 -> Node 0 Jun 25 14:56:11.892893 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0100 -> Node 0 Jun 25 14:56:11.892899 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0000 -> Node 0 Jun 25 14:56:11.892905 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0100 -> Node 0 Jun 25 14:56:11.892910 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0000 -> Node 0 Jun 25 14:56:11.892916 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0100 -> Node 0 Jun 25 14:56:11.892922 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0000 -> Node 0 Jun 25 14:56:11.892928 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0100 -> Node 0 Jun 25 14:56:11.892934 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0000 -> Node 0 Jun 25 14:56:11.892939 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0100 -> Node 0 Jun 25 14:56:11.892945 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0000 -> Node 0 Jun 25 14:56:11.892951 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0100 -> Node 0 Jun 25 14:56:11.892958 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100000 -> Node 0 Jun 25 14:56:11.892964 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100100 -> Node 0 Jun 25 14:56:11.892970 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110000 -> Node 0 Jun 25 14:56:11.892976 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110100 -> Node 0 Jun 25 14:56:11.892982 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120000 -> Node 0 Jun 25 14:56:11.892988 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120100 -> Node 0 Jun 25 14:56:11.892994 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130000 -> Node 0 Jun 25 14:56:11.893000 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130100 -> Node 0 Jun 25 14:56:11.893006 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140000 -> Node 0 Jun 25 14:56:11.893011 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140100 -> Node 0 Jun 25 14:56:11.893017 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150000 -> Node 0 Jun 25 14:56:11.893023 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150100 -> Node 0 Jun 25 14:56:11.893030 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160000 -> Node 0 Jun 25 14:56:11.893036 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160100 -> Node 0 Jun 25 14:56:11.893042 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170000 -> Node 0 Jun 25 14:56:11.893048 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170100 -> Node 0 Jun 25 14:56:11.893054 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180000 -> Node 0 Jun 25 14:56:11.893060 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180100 -> Node 0 Jun 25 14:56:11.893066 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190000 -> Node 0 Jun 25 14:56:11.893072 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190100 -> Node 0 Jun 25 14:56:11.893083 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0000 -> Node 0 Jun 25 14:56:11.893089 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0100 -> Node 0 Jun 25 14:56:11.893097 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0000 -> Node 0 Jun 25 14:56:11.893103 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0100 -> Node 0 Jun 25 14:56:11.893109 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0000 -> Node 0 Jun 25 14:56:11.893115 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0100 -> Node 0 Jun 25 14:56:11.893121 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0000 -> Node 0 Jun 25 14:56:11.893128 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0100 -> Node 0 Jun 25 14:56:11.893135 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0000 -> Node 0 Jun 25 14:56:11.893141 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0100 -> Node 0 Jun 25 14:56:11.893148 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0000 -> Node 0 Jun 25 14:56:11.893154 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0100 -> Node 0 Jun 25 14:56:11.893160 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200000 -> Node 0 Jun 25 14:56:11.893166 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200100 -> Node 0 Jun 25 14:56:11.893173 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210000 -> Node 0 Jun 25 14:56:11.893179 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210100 -> Node 0 Jun 25 14:56:11.893185 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220000 -> Node 0 Jun 25 14:56:11.893192 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220100 -> Node 0 Jun 25 14:56:11.893198 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230000 -> Node 0 Jun 25 14:56:11.893205 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230100 -> Node 0 Jun 25 14:56:11.893211 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240000 -> Node 0 Jun 25 14:56:11.893218 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240100 -> Node 0 Jun 25 14:56:11.893224 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250000 -> Node 0 Jun 25 14:56:11.893234 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250100 -> Node 0 Jun 25 14:56:11.893240 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260000 -> Node 0 Jun 25 14:56:11.893246 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260100 -> Node 0 Jun 25 14:56:11.893252 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270000 -> Node 0 Jun 25 14:56:11.893259 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270100 -> Node 0 Jun 25 14:56:11.893265 kernel: percpu: Embedded 30 pages/cpu s83880 r8192 d30808 u122880 Jun 25 14:56:11.893272 kernel: pcpu-alloc: s83880 r8192 d30808 u122880 alloc=30*4096 Jun 25 14:56:11.893278 kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 Jun 25 14:56:11.893287 kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 Jun 25 14:56:11.893293 kernel: pcpu-alloc: [0] 16 [0] 17 [0] 18 [0] 19 [0] 20 [0] 21 [0] 22 [0] 23 Jun 25 14:56:11.893300 kernel: pcpu-alloc: [0] 24 [0] 25 [0] 26 [0] 27 [0] 28 [0] 29 [0] 30 [0] 31 Jun 25 14:56:11.893306 kernel: pcpu-alloc: [0] 32 [0] 33 [0] 34 [0] 35 [0] 36 [0] 37 [0] 38 [0] 39 Jun 25 14:56:11.893312 kernel: pcpu-alloc: [0] 40 [0] 41 [0] 42 [0] 43 [0] 44 [0] 45 [0] 46 [0] 47 Jun 25 14:56:11.893319 kernel: pcpu-alloc: [0] 48 [0] 49 [0] 50 [0] 51 [0] 52 [0] 53 [0] 54 [0] 55 Jun 25 14:56:11.893325 kernel: pcpu-alloc: [0] 56 [0] 57 [0] 58 [0] 59 [0] 60 [0] 61 [0] 62 [0] 63 Jun 25 14:56:11.893331 kernel: pcpu-alloc: [0] 64 [0] 65 [0] 66 [0] 67 [0] 68 [0] 69 [0] 70 [0] 71 Jun 25 14:56:11.893337 kernel: pcpu-alloc: [0] 72 [0] 73 [0] 74 [0] 75 [0] 76 [0] 77 [0] 78 [0] 79 Jun 25 14:56:11.893343 kernel: Detected PIPT I-cache on CPU0 Jun 25 14:56:11.893349 kernel: CPU features: detected: GIC system register CPU interface Jun 25 14:56:11.893357 kernel: CPU features: detected: Virtualization Host Extensions Jun 25 14:56:11.893364 kernel: CPU features: detected: Hardware dirty bit management Jun 25 14:56:11.893370 kernel: CPU features: detected: Spectre-v4 Jun 25 14:56:11.893376 kernel: CPU features: detected: Spectre-BHB Jun 25 14:56:11.893382 kernel: CPU features: kernel page table isolation forced ON by KASLR Jun 25 14:56:11.893389 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jun 25 14:56:11.893395 kernel: CPU features: detected: ARM erratum 1418040 Jun 25 14:56:11.893401 kernel: alternatives: applying boot alternatives Jun 25 14:56:11.893408 kernel: Fallback order for Node 0: 0 Jun 25 14:56:11.893414 kernel: Built 1 zonelists, mobility grouping on. Total pages: 65996028 Jun 25 14:56:11.893420 kernel: Policy zone: Normal Jun 25 14:56:11.893428 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:56:11.893436 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 14:56:11.893442 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes Jun 25 14:56:11.893449 kernel: printk: log_buf_len total cpu_extra contributions: 323584 bytes Jun 25 14:56:11.893455 kernel: printk: log_buf_len min size: 262144 bytes Jun 25 14:56:11.893461 kernel: printk: log_buf_len: 1048576 bytes Jun 25 14:56:11.893467 kernel: printk: early log buf free: 249856(95%) Jun 25 14:56:11.893474 kernel: Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes, linear) Jun 25 14:56:11.893480 kernel: Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Jun 25 14:56:11.893486 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 14:56:11.893492 kernel: software IO TLB: area num 128. Jun 25 14:56:11.893500 kernel: software IO TLB: mapped [mem 0x00000000fbc8f000-0x00000000ffc8f000] (64MB) Jun 25 14:56:11.893507 kernel: Memory: 262928208K/268174336K available (9984K kernel code, 2108K rwdata, 7720K rodata, 34688K init, 894K bss, 5246128K reserved, 0K cma-reserved) Jun 25 14:56:11.893513 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=80, Nodes=1 Jun 25 14:56:11.893520 kernel: trace event string verifier disabled Jun 25 14:56:11.893526 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 14:56:11.893533 kernel: rcu: RCU event tracing is enabled. Jun 25 14:56:11.893539 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=80. Jun 25 14:56:11.893546 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 14:56:11.893552 kernel: Tracing variant of Tasks RCU enabled. Jun 25 14:56:11.893559 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 14:56:11.893565 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=80 Jun 25 14:56:11.893573 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jun 25 14:56:11.893579 kernel: GICv3: GIC: Using split EOI/Deactivate mode Jun 25 14:56:11.893585 kernel: GICv3: 672 SPIs implemented Jun 25 14:56:11.893592 kernel: GICv3: 0 Extended SPIs implemented Jun 25 14:56:11.893598 kernel: Root IRQ handler: gic_handle_irq Jun 25 14:56:11.893604 kernel: GICv3: GICv3 features: 16 PPIs Jun 25 14:56:11.893610 kernel: GICv3: CPU0: found redistributor 120000 region 0:0x00001001005c0000 Jun 25 14:56:11.893617 kernel: SRAT: PXM 0 -> ITS 0 -> Node 0 Jun 25 14:56:11.893623 kernel: SRAT: PXM 0 -> ITS 1 -> Node 0 Jun 25 14:56:11.893629 kernel: SRAT: PXM 0 -> ITS 2 -> Node 0 Jun 25 14:56:11.893635 kernel: SRAT: PXM 0 -> ITS 3 -> Node 0 Jun 25 14:56:11.893641 kernel: SRAT: PXM 0 -> ITS 4 -> Node 0 Jun 25 14:56:11.893648 kernel: SRAT: PXM 0 -> ITS 5 -> Node 0 Jun 25 14:56:11.893655 kernel: SRAT: PXM 0 -> ITS 6 -> Node 0 Jun 25 14:56:11.893661 kernel: SRAT: PXM 0 -> ITS 7 -> Node 0 Jun 25 14:56:11.893667 kernel: ITS [mem 0x100100040000-0x10010005ffff] Jun 25 14:56:11.893674 kernel: ITS@0x0000100100040000: allocated 8192 Devices @80000210000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893680 kernel: ITS@0x0000100100040000: allocated 32768 Interrupt Collections @80000220000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893687 kernel: ITS [mem 0x100100060000-0x10010007ffff] Jun 25 14:56:11.893693 kernel: ITS@0x0000100100060000: allocated 8192 Devices @80000240000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893700 kernel: ITS@0x0000100100060000: allocated 32768 Interrupt Collections @80000250000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893706 kernel: ITS [mem 0x100100080000-0x10010009ffff] Jun 25 14:56:11.893712 kernel: ITS@0x0000100100080000: allocated 8192 Devices @80000270000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893719 kernel: ITS@0x0000100100080000: allocated 32768 Interrupt Collections @80000280000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893726 kernel: ITS [mem 0x1001000a0000-0x1001000bffff] Jun 25 14:56:11.893732 kernel: ITS@0x00001001000a0000: allocated 8192 Devices @800002a0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893739 kernel: ITS@0x00001001000a0000: allocated 32768 Interrupt Collections @800002b0000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893745 kernel: ITS [mem 0x1001000c0000-0x1001000dffff] Jun 25 14:56:11.893751 kernel: ITS@0x00001001000c0000: allocated 8192 Devices @800002d0000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893758 kernel: ITS@0x00001001000c0000: allocated 32768 Interrupt Collections @800002e0000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893764 kernel: ITS [mem 0x1001000e0000-0x1001000fffff] Jun 25 14:56:11.893770 kernel: ITS@0x00001001000e0000: allocated 8192 Devices @80000300000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893777 kernel: ITS@0x00001001000e0000: allocated 32768 Interrupt Collections @80000310000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893783 kernel: ITS [mem 0x100100100000-0x10010011ffff] Jun 25 14:56:11.893789 kernel: ITS@0x0000100100100000: allocated 8192 Devices @80000330000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893797 kernel: ITS@0x0000100100100000: allocated 32768 Interrupt Collections @80000340000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893803 kernel: ITS [mem 0x100100120000-0x10010013ffff] Jun 25 14:56:11.893809 kernel: ITS@0x0000100100120000: allocated 8192 Devices @80000360000 (indirect, esz 8, psz 64K, shr 1) Jun 25 14:56:11.893816 kernel: ITS@0x0000100100120000: allocated 32768 Interrupt Collections @80000370000 (flat, esz 2, psz 64K, shr 1) Jun 25 14:56:11.893822 kernel: GICv3: using LPI property table @0x0000080000380000 Jun 25 14:56:11.893828 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000080000390000 Jun 25 14:56:11.893835 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 14:56:11.893841 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.893847 kernel: ACPI GTDT: found 1 memory-mapped timer block(s). Jun 25 14:56:11.893854 kernel: arch_timer: cp15 and mmio timer(s) running at 25.00MHz (phys/phys). Jun 25 14:56:11.893860 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jun 25 14:56:11.893868 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jun 25 14:56:11.893875 kernel: Console: colour dummy device 80x25 Jun 25 14:56:11.893881 kernel: printk: console [tty0] enabled Jun 25 14:56:11.893888 kernel: ACPI: Core revision 20220331 Jun 25 14:56:11.893894 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jun 25 14:56:11.893901 kernel: pid_max: default: 81920 minimum: 640 Jun 25 14:56:11.893907 kernel: LSM: Security Framework initializing Jun 25 14:56:11.893913 kernel: SELinux: Initializing. Jun 25 14:56:11.893920 kernel: Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.893928 kernel: Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.893934 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:56:11.893941 kernel: cblist_init_generic: Setting shift to 7 and lim to 1. Jun 25 14:56:11.893947 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 14:56:11.893954 kernel: cblist_init_generic: Setting shift to 7 and lim to 1. Jun 25 14:56:11.893960 kernel: rcu: Hierarchical SRCU implementation. Jun 25 14:56:11.893966 kernel: rcu: Max phase no-delay instances is 400. Jun 25 14:56:11.893973 kernel: Platform MSI: ITS@0x100100040000 domain created Jun 25 14:56:11.893979 kernel: Platform MSI: ITS@0x100100060000 domain created Jun 25 14:56:11.893986 kernel: Platform MSI: ITS@0x100100080000 domain created Jun 25 14:56:11.893994 kernel: Platform MSI: ITS@0x1001000a0000 domain created Jun 25 14:56:11.894000 kernel: Platform MSI: ITS@0x1001000c0000 domain created Jun 25 14:56:11.894006 kernel: Platform MSI: ITS@0x1001000e0000 domain created Jun 25 14:56:11.894013 kernel: Platform MSI: ITS@0x100100100000 domain created Jun 25 14:56:11.894019 kernel: Platform MSI: ITS@0x100100120000 domain created Jun 25 14:56:11.894025 kernel: PCI/MSI: ITS@0x100100040000 domain created Jun 25 14:56:11.894032 kernel: PCI/MSI: ITS@0x100100060000 domain created Jun 25 14:56:11.894038 kernel: PCI/MSI: ITS@0x100100080000 domain created Jun 25 14:56:11.894044 kernel: PCI/MSI: ITS@0x1001000a0000 domain created Jun 25 14:56:11.894052 kernel: PCI/MSI: ITS@0x1001000c0000 domain created Jun 25 14:56:11.894058 kernel: PCI/MSI: ITS@0x1001000e0000 domain created Jun 25 14:56:11.894065 kernel: PCI/MSI: ITS@0x100100100000 domain created Jun 25 14:56:11.894071 kernel: PCI/MSI: ITS@0x100100120000 domain created Jun 25 14:56:11.894077 kernel: Remapping and enabling EFI services. Jun 25 14:56:11.894084 kernel: smp: Bringing up secondary CPUs ... Jun 25 14:56:11.894090 kernel: Detected PIPT I-cache on CPU1 Jun 25 14:56:11.894096 kernel: GICv3: CPU1: found redistributor 1a0000 region 0:0x00001001007c0000 Jun 25 14:56:11.894103 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000800003a0000 Jun 25 14:56:11.894110 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894117 kernel: CPU1: Booted secondary processor 0x00001a0000 [0x413fd0c1] Jun 25 14:56:11.894123 kernel: Detected PIPT I-cache on CPU2 Jun 25 14:56:11.894129 kernel: GICv3: CPU2: found redistributor 140000 region 0:0x0000100100640000 Jun 25 14:56:11.894136 kernel: GICv3: CPU2: using allocated LPI pending table @0x00000800003b0000 Jun 25 14:56:11.894142 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894149 kernel: CPU2: Booted secondary processor 0x0000140000 [0x413fd0c1] Jun 25 14:56:11.894155 kernel: Detected PIPT I-cache on CPU3 Jun 25 14:56:11.894161 kernel: GICv3: CPU3: found redistributor 1c0000 region 0:0x0000100100840000 Jun 25 14:56:11.894168 kernel: GICv3: CPU3: using allocated LPI pending table @0x00000800003c0000 Jun 25 14:56:11.894176 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894182 kernel: CPU3: Booted secondary processor 0x00001c0000 [0x413fd0c1] Jun 25 14:56:11.894188 kernel: Detected PIPT I-cache on CPU4 Jun 25 14:56:11.894195 kernel: GICv3: CPU4: found redistributor 100000 region 0:0x0000100100540000 Jun 25 14:56:11.894201 kernel: GICv3: CPU4: using allocated LPI pending table @0x00000800003d0000 Jun 25 14:56:11.894207 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894213 kernel: CPU4: Booted secondary processor 0x0000100000 [0x413fd0c1] Jun 25 14:56:11.894220 kernel: Detected PIPT I-cache on CPU5 Jun 25 14:56:11.894228 kernel: GICv3: CPU5: found redistributor 180000 region 0:0x0000100100740000 Jun 25 14:56:11.894235 kernel: GICv3: CPU5: using allocated LPI pending table @0x00000800003e0000 Jun 25 14:56:11.894242 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894249 kernel: CPU5: Booted secondary processor 0x0000180000 [0x413fd0c1] Jun 25 14:56:11.894255 kernel: Detected PIPT I-cache on CPU6 Jun 25 14:56:11.894261 kernel: GICv3: CPU6: found redistributor 160000 region 0:0x00001001006c0000 Jun 25 14:56:11.894268 kernel: GICv3: CPU6: using allocated LPI pending table @0x00000800003f0000 Jun 25 14:56:11.894274 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894280 kernel: CPU6: Booted secondary processor 0x0000160000 [0x413fd0c1] Jun 25 14:56:11.894287 kernel: Detected PIPT I-cache on CPU7 Jun 25 14:56:11.894293 kernel: GICv3: CPU7: found redistributor 1e0000 region 0:0x00001001008c0000 Jun 25 14:56:11.894301 kernel: GICv3: CPU7: using allocated LPI pending table @0x0000080000800000 Jun 25 14:56:11.894307 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894314 kernel: CPU7: Booted secondary processor 0x00001e0000 [0x413fd0c1] Jun 25 14:56:11.894320 kernel: Detected PIPT I-cache on CPU8 Jun 25 14:56:11.894326 kernel: GICv3: CPU8: found redistributor a0000 region 0:0x00001001003c0000 Jun 25 14:56:11.894333 kernel: GICv3: CPU8: using allocated LPI pending table @0x0000080000810000 Jun 25 14:56:11.894339 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894345 kernel: CPU8: Booted secondary processor 0x00000a0000 [0x413fd0c1] Jun 25 14:56:11.894352 kernel: Detected PIPT I-cache on CPU9 Jun 25 14:56:11.894359 kernel: GICv3: CPU9: found redistributor 220000 region 0:0x00001001009c0000 Jun 25 14:56:11.894366 kernel: GICv3: CPU9: using allocated LPI pending table @0x0000080000820000 Jun 25 14:56:11.894373 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894379 kernel: CPU9: Booted secondary processor 0x0000220000 [0x413fd0c1] Jun 25 14:56:11.894385 kernel: Detected PIPT I-cache on CPU10 Jun 25 14:56:11.894392 kernel: GICv3: CPU10: found redistributor c0000 region 0:0x0000100100440000 Jun 25 14:56:11.894398 kernel: GICv3: CPU10: using allocated LPI pending table @0x0000080000830000 Jun 25 14:56:11.894405 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894411 kernel: CPU10: Booted secondary processor 0x00000c0000 [0x413fd0c1] Jun 25 14:56:11.894417 kernel: Detected PIPT I-cache on CPU11 Jun 25 14:56:11.894425 kernel: GICv3: CPU11: found redistributor 240000 region 0:0x0000100100a40000 Jun 25 14:56:11.894431 kernel: GICv3: CPU11: using allocated LPI pending table @0x0000080000840000 Jun 25 14:56:11.894437 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894444 kernel: CPU11: Booted secondary processor 0x0000240000 [0x413fd0c1] Jun 25 14:56:11.894450 kernel: Detected PIPT I-cache on CPU12 Jun 25 14:56:11.894456 kernel: GICv3: CPU12: found redistributor 80000 region 0:0x0000100100340000 Jun 25 14:56:11.894463 kernel: GICv3: CPU12: using allocated LPI pending table @0x0000080000850000 Jun 25 14:56:11.894469 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894475 kernel: CPU12: Booted secondary processor 0x0000080000 [0x413fd0c1] Jun 25 14:56:11.894482 kernel: Detected PIPT I-cache on CPU13 Jun 25 14:56:11.894489 kernel: GICv3: CPU13: found redistributor 200000 region 0:0x0000100100940000 Jun 25 14:56:11.894496 kernel: GICv3: CPU13: using allocated LPI pending table @0x0000080000860000 Jun 25 14:56:11.894502 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894509 kernel: CPU13: Booted secondary processor 0x0000200000 [0x413fd0c1] Jun 25 14:56:11.894515 kernel: Detected PIPT I-cache on CPU14 Jun 25 14:56:11.894522 kernel: GICv3: CPU14: found redistributor e0000 region 0:0x00001001004c0000 Jun 25 14:56:11.894528 kernel: GICv3: CPU14: using allocated LPI pending table @0x0000080000870000 Jun 25 14:56:11.894535 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894541 kernel: CPU14: Booted secondary processor 0x00000e0000 [0x413fd0c1] Jun 25 14:56:11.894548 kernel: Detected PIPT I-cache on CPU15 Jun 25 14:56:11.894555 kernel: GICv3: CPU15: found redistributor 260000 region 0:0x0000100100ac0000 Jun 25 14:56:11.894561 kernel: GICv3: CPU15: using allocated LPI pending table @0x0000080000880000 Jun 25 14:56:11.894568 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894574 kernel: CPU15: Booted secondary processor 0x0000260000 [0x413fd0c1] Jun 25 14:56:11.894580 kernel: Detected PIPT I-cache on CPU16 Jun 25 14:56:11.894587 kernel: GICv3: CPU16: found redistributor 20000 region 0:0x00001001001c0000 Jun 25 14:56:11.894593 kernel: GICv3: CPU16: using allocated LPI pending table @0x0000080000890000 Jun 25 14:56:11.894600 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894614 kernel: CPU16: Booted secondary processor 0x0000020000 [0x413fd0c1] Jun 25 14:56:11.894622 kernel: Detected PIPT I-cache on CPU17 Jun 25 14:56:11.894629 kernel: GICv3: CPU17: found redistributor 40000 region 0:0x0000100100240000 Jun 25 14:56:11.894636 kernel: GICv3: CPU17: using allocated LPI pending table @0x00000800008a0000 Jun 25 14:56:11.894642 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894649 kernel: CPU17: Booted secondary processor 0x0000040000 [0x413fd0c1] Jun 25 14:56:11.894655 kernel: Detected PIPT I-cache on CPU18 Jun 25 14:56:11.894662 kernel: GICv3: CPU18: found redistributor 0 region 0:0x0000100100140000 Jun 25 14:56:11.894669 kernel: GICv3: CPU18: using allocated LPI pending table @0x00000800008b0000 Jun 25 14:56:11.894676 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894684 kernel: CPU18: Booted secondary processor 0x0000000000 [0x413fd0c1] Jun 25 14:56:11.894690 kernel: Detected PIPT I-cache on CPU19 Jun 25 14:56:11.894697 kernel: GICv3: CPU19: found redistributor 60000 region 0:0x00001001002c0000 Jun 25 14:56:11.894703 kernel: GICv3: CPU19: using allocated LPI pending table @0x00000800008c0000 Jun 25 14:56:11.894710 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894717 kernel: CPU19: Booted secondary processor 0x0000060000 [0x413fd0c1] Jun 25 14:56:11.894725 kernel: Detected PIPT I-cache on CPU20 Jun 25 14:56:11.894732 kernel: GICv3: CPU20: found redistributor 130000 region 0:0x0000100100600000 Jun 25 14:56:11.894739 kernel: GICv3: CPU20: using allocated LPI pending table @0x00000800008d0000 Jun 25 14:56:11.894745 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894752 kernel: CPU20: Booted secondary processor 0x0000130000 [0x413fd0c1] Jun 25 14:56:11.894759 kernel: Detected PIPT I-cache on CPU21 Jun 25 14:56:11.894766 kernel: GICv3: CPU21: found redistributor 1b0000 region 0:0x0000100100800000 Jun 25 14:56:11.894772 kernel: GICv3: CPU21: using allocated LPI pending table @0x00000800008e0000 Jun 25 14:56:11.894779 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894787 kernel: CPU21: Booted secondary processor 0x00001b0000 [0x413fd0c1] Jun 25 14:56:11.894794 kernel: Detected PIPT I-cache on CPU22 Jun 25 14:56:11.894800 kernel: GICv3: CPU22: found redistributor 150000 region 0:0x0000100100680000 Jun 25 14:56:11.894807 kernel: GICv3: CPU22: using allocated LPI pending table @0x00000800008f0000 Jun 25 14:56:11.894814 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894820 kernel: CPU22: Booted secondary processor 0x0000150000 [0x413fd0c1] Jun 25 14:56:11.894827 kernel: Detected PIPT I-cache on CPU23 Jun 25 14:56:11.894834 kernel: GICv3: CPU23: found redistributor 1d0000 region 0:0x0000100100880000 Jun 25 14:56:11.894840 kernel: GICv3: CPU23: using allocated LPI pending table @0x0000080000900000 Jun 25 14:56:11.894848 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894856 kernel: CPU23: Booted secondary processor 0x00001d0000 [0x413fd0c1] Jun 25 14:56:11.894863 kernel: Detected PIPT I-cache on CPU24 Jun 25 14:56:11.894870 kernel: GICv3: CPU24: found redistributor 110000 region 0:0x0000100100580000 Jun 25 14:56:11.894876 kernel: GICv3: CPU24: using allocated LPI pending table @0x0000080000910000 Jun 25 14:56:11.894883 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894890 kernel: CPU24: Booted secondary processor 0x0000110000 [0x413fd0c1] Jun 25 14:56:11.894897 kernel: Detected PIPT I-cache on CPU25 Jun 25 14:56:11.894904 kernel: GICv3: CPU25: found redistributor 190000 region 0:0x0000100100780000 Jun 25 14:56:11.894910 kernel: GICv3: CPU25: using allocated LPI pending table @0x0000080000920000 Jun 25 14:56:11.894918 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894925 kernel: CPU25: Booted secondary processor 0x0000190000 [0x413fd0c1] Jun 25 14:56:11.894932 kernel: Detected PIPT I-cache on CPU26 Jun 25 14:56:11.894939 kernel: GICv3: CPU26: found redistributor 170000 region 0:0x0000100100700000 Jun 25 14:56:11.894945 kernel: GICv3: CPU26: using allocated LPI pending table @0x0000080000930000 Jun 25 14:56:11.894952 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894959 kernel: CPU26: Booted secondary processor 0x0000170000 [0x413fd0c1] Jun 25 14:56:11.894966 kernel: Detected PIPT I-cache on CPU27 Jun 25 14:56:11.894972 kernel: GICv3: CPU27: found redistributor 1f0000 region 0:0x0000100100900000 Jun 25 14:56:11.894980 kernel: GICv3: CPU27: using allocated LPI pending table @0x0000080000940000 Jun 25 14:56:11.894989 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.894995 kernel: CPU27: Booted secondary processor 0x00001f0000 [0x413fd0c1] Jun 25 14:56:11.895002 kernel: Detected PIPT I-cache on CPU28 Jun 25 14:56:11.895009 kernel: GICv3: CPU28: found redistributor b0000 region 0:0x0000100100400000 Jun 25 14:56:11.895016 kernel: GICv3: CPU28: using allocated LPI pending table @0x0000080000950000 Jun 25 14:56:11.895022 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895029 kernel: CPU28: Booted secondary processor 0x00000b0000 [0x413fd0c1] Jun 25 14:56:11.895035 kernel: Detected PIPT I-cache on CPU29 Jun 25 14:56:11.895042 kernel: GICv3: CPU29: found redistributor 230000 region 0:0x0000100100a00000 Jun 25 14:56:11.895050 kernel: GICv3: CPU29: using allocated LPI pending table @0x0000080000960000 Jun 25 14:56:11.895057 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895064 kernel: CPU29: Booted secondary processor 0x0000230000 [0x413fd0c1] Jun 25 14:56:11.895071 kernel: Detected PIPT I-cache on CPU30 Jun 25 14:56:11.895077 kernel: GICv3: CPU30: found redistributor d0000 region 0:0x0000100100480000 Jun 25 14:56:11.895084 kernel: GICv3: CPU30: using allocated LPI pending table @0x0000080000970000 Jun 25 14:56:11.895091 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895098 kernel: CPU30: Booted secondary processor 0x00000d0000 [0x413fd0c1] Jun 25 14:56:11.895104 kernel: Detected PIPT I-cache on CPU31 Jun 25 14:56:11.895112 kernel: GICv3: CPU31: found redistributor 250000 region 0:0x0000100100a80000 Jun 25 14:56:11.895119 kernel: GICv3: CPU31: using allocated LPI pending table @0x0000080000980000 Jun 25 14:56:11.895126 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895132 kernel: CPU31: Booted secondary processor 0x0000250000 [0x413fd0c1] Jun 25 14:56:11.895139 kernel: Detected PIPT I-cache on CPU32 Jun 25 14:56:11.895146 kernel: GICv3: CPU32: found redistributor 90000 region 0:0x0000100100380000 Jun 25 14:56:11.895152 kernel: GICv3: CPU32: using allocated LPI pending table @0x0000080000990000 Jun 25 14:56:11.895159 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895166 kernel: CPU32: Booted secondary processor 0x0000090000 [0x413fd0c1] Jun 25 14:56:11.895172 kernel: Detected PIPT I-cache on CPU33 Jun 25 14:56:11.895180 kernel: GICv3: CPU33: found redistributor 210000 region 0:0x0000100100980000 Jun 25 14:56:11.895187 kernel: GICv3: CPU33: using allocated LPI pending table @0x00000800009a0000 Jun 25 14:56:11.895194 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895200 kernel: CPU33: Booted secondary processor 0x0000210000 [0x413fd0c1] Jun 25 14:56:11.895207 kernel: Detected PIPT I-cache on CPU34 Jun 25 14:56:11.895213 kernel: GICv3: CPU34: found redistributor f0000 region 0:0x0000100100500000 Jun 25 14:56:11.895220 kernel: GICv3: CPU34: using allocated LPI pending table @0x00000800009b0000 Jun 25 14:56:11.895229 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895235 kernel: CPU34: Booted secondary processor 0x00000f0000 [0x413fd0c1] Jun 25 14:56:11.895244 kernel: Detected PIPT I-cache on CPU35 Jun 25 14:56:11.895250 kernel: GICv3: CPU35: found redistributor 270000 region 0:0x0000100100b00000 Jun 25 14:56:11.895257 kernel: GICv3: CPU35: using allocated LPI pending table @0x00000800009c0000 Jun 25 14:56:11.895264 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895270 kernel: CPU35: Booted secondary processor 0x0000270000 [0x413fd0c1] Jun 25 14:56:11.895277 kernel: Detected PIPT I-cache on CPU36 Jun 25 14:56:11.895284 kernel: GICv3: CPU36: found redistributor 30000 region 0:0x0000100100200000 Jun 25 14:56:11.895290 kernel: GICv3: CPU36: using allocated LPI pending table @0x00000800009d0000 Jun 25 14:56:11.895297 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895304 kernel: CPU36: Booted secondary processor 0x0000030000 [0x413fd0c1] Jun 25 14:56:11.895312 kernel: Detected PIPT I-cache on CPU37 Jun 25 14:56:11.895319 kernel: GICv3: CPU37: found redistributor 50000 region 0:0x0000100100280000 Jun 25 14:56:11.895325 kernel: GICv3: CPU37: using allocated LPI pending table @0x00000800009e0000 Jun 25 14:56:11.895332 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895339 kernel: CPU37: Booted secondary processor 0x0000050000 [0x413fd0c1] Jun 25 14:56:11.895346 kernel: Detected PIPT I-cache on CPU38 Jun 25 14:56:11.895352 kernel: GICv3: CPU38: found redistributor 10000 region 0:0x0000100100180000 Jun 25 14:56:11.895359 kernel: GICv3: CPU38: using allocated LPI pending table @0x00000800009f0000 Jun 25 14:56:11.895366 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895374 kernel: CPU38: Booted secondary processor 0x0000010000 [0x413fd0c1] Jun 25 14:56:11.895380 kernel: Detected PIPT I-cache on CPU39 Jun 25 14:56:11.895387 kernel: GICv3: CPU39: found redistributor 70000 region 0:0x0000100100300000 Jun 25 14:56:11.895394 kernel: GICv3: CPU39: using allocated LPI pending table @0x0000080000a00000 Jun 25 14:56:11.895401 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895407 kernel: CPU39: Booted secondary processor 0x0000070000 [0x413fd0c1] Jun 25 14:56:11.895414 kernel: Detected PIPT I-cache on CPU40 Jun 25 14:56:11.895421 kernel: GICv3: CPU40: found redistributor 120100 region 0:0x00001001005e0000 Jun 25 14:56:11.895429 kernel: GICv3: CPU40: using allocated LPI pending table @0x0000080000a10000 Jun 25 14:56:11.895435 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895442 kernel: CPU40: Booted secondary processor 0x0000120100 [0x413fd0c1] Jun 25 14:56:11.895450 kernel: Detected PIPT I-cache on CPU41 Jun 25 14:56:11.895457 kernel: GICv3: CPU41: found redistributor 1a0100 region 0:0x00001001007e0000 Jun 25 14:56:11.895464 kernel: GICv3: CPU41: using allocated LPI pending table @0x0000080000a20000 Jun 25 14:56:11.895470 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895477 kernel: CPU41: Booted secondary processor 0x00001a0100 [0x413fd0c1] Jun 25 14:56:11.895484 kernel: Detected PIPT I-cache on CPU42 Jun 25 14:56:11.895492 kernel: GICv3: CPU42: found redistributor 140100 region 0:0x0000100100660000 Jun 25 14:56:11.895498 kernel: GICv3: CPU42: using allocated LPI pending table @0x0000080000a30000 Jun 25 14:56:11.895505 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895512 kernel: CPU42: Booted secondary processor 0x0000140100 [0x413fd0c1] Jun 25 14:56:11.895518 kernel: Detected PIPT I-cache on CPU43 Jun 25 14:56:11.895525 kernel: GICv3: CPU43: found redistributor 1c0100 region 0:0x0000100100860000 Jun 25 14:56:11.895532 kernel: GICv3: CPU43: using allocated LPI pending table @0x0000080000a40000 Jun 25 14:56:11.895539 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895545 kernel: CPU43: Booted secondary processor 0x00001c0100 [0x413fd0c1] Jun 25 14:56:11.895552 kernel: Detected PIPT I-cache on CPU44 Jun 25 14:56:11.895560 kernel: GICv3: CPU44: found redistributor 100100 region 0:0x0000100100560000 Jun 25 14:56:11.895567 kernel: GICv3: CPU44: using allocated LPI pending table @0x0000080000a50000 Jun 25 14:56:11.895574 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895581 kernel: CPU44: Booted secondary processor 0x0000100100 [0x413fd0c1] Jun 25 14:56:11.895587 kernel: Detected PIPT I-cache on CPU45 Jun 25 14:56:11.895594 kernel: GICv3: CPU45: found redistributor 180100 region 0:0x0000100100760000 Jun 25 14:56:11.895601 kernel: GICv3: CPU45: using allocated LPI pending table @0x0000080000a60000 Jun 25 14:56:11.895607 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895614 kernel: CPU45: Booted secondary processor 0x0000180100 [0x413fd0c1] Jun 25 14:56:11.895622 kernel: Detected PIPT I-cache on CPU46 Jun 25 14:56:11.895629 kernel: GICv3: CPU46: found redistributor 160100 region 0:0x00001001006e0000 Jun 25 14:56:11.895636 kernel: GICv3: CPU46: using allocated LPI pending table @0x0000080000a70000 Jun 25 14:56:11.895642 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895649 kernel: CPU46: Booted secondary processor 0x0000160100 [0x413fd0c1] Jun 25 14:56:11.895656 kernel: Detected PIPT I-cache on CPU47 Jun 25 14:56:11.895662 kernel: GICv3: CPU47: found redistributor 1e0100 region 0:0x00001001008e0000 Jun 25 14:56:11.895669 kernel: GICv3: CPU47: using allocated LPI pending table @0x0000080000a80000 Jun 25 14:56:11.895676 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895682 kernel: CPU47: Booted secondary processor 0x00001e0100 [0x413fd0c1] Jun 25 14:56:11.895690 kernel: Detected PIPT I-cache on CPU48 Jun 25 14:56:11.895697 kernel: GICv3: CPU48: found redistributor a0100 region 0:0x00001001003e0000 Jun 25 14:56:11.895704 kernel: GICv3: CPU48: using allocated LPI pending table @0x0000080000a90000 Jun 25 14:56:11.895710 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895717 kernel: CPU48: Booted secondary processor 0x00000a0100 [0x413fd0c1] Jun 25 14:56:11.895724 kernel: Detected PIPT I-cache on CPU49 Jun 25 14:56:11.895731 kernel: GICv3: CPU49: found redistributor 220100 region 0:0x00001001009e0000 Jun 25 14:56:11.895737 kernel: GICv3: CPU49: using allocated LPI pending table @0x0000080000aa0000 Jun 25 14:56:11.895744 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895752 kernel: CPU49: Booted secondary processor 0x0000220100 [0x413fd0c1] Jun 25 14:56:11.895758 kernel: Detected PIPT I-cache on CPU50 Jun 25 14:56:11.895765 kernel: GICv3: CPU50: found redistributor c0100 region 0:0x0000100100460000 Jun 25 14:56:11.895772 kernel: GICv3: CPU50: using allocated LPI pending table @0x0000080000ab0000 Jun 25 14:56:11.895779 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895785 kernel: CPU50: Booted secondary processor 0x00000c0100 [0x413fd0c1] Jun 25 14:56:11.895792 kernel: Detected PIPT I-cache on CPU51 Jun 25 14:56:11.895799 kernel: GICv3: CPU51: found redistributor 240100 region 0:0x0000100100a60000 Jun 25 14:56:11.895805 kernel: GICv3: CPU51: using allocated LPI pending table @0x0000080000ac0000 Jun 25 14:56:11.895812 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895820 kernel: CPU51: Booted secondary processor 0x0000240100 [0x413fd0c1] Jun 25 14:56:11.895827 kernel: Detected PIPT I-cache on CPU52 Jun 25 14:56:11.895834 kernel: GICv3: CPU52: found redistributor 80100 region 0:0x0000100100360000 Jun 25 14:56:11.895840 kernel: GICv3: CPU52: using allocated LPI pending table @0x0000080000ad0000 Jun 25 14:56:11.895847 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895855 kernel: CPU52: Booted secondary processor 0x0000080100 [0x413fd0c1] Jun 25 14:56:11.895862 kernel: Detected PIPT I-cache on CPU53 Jun 25 14:56:11.895868 kernel: GICv3: CPU53: found redistributor 200100 region 0:0x0000100100960000 Jun 25 14:56:11.895875 kernel: GICv3: CPU53: using allocated LPI pending table @0x0000080000ae0000 Jun 25 14:56:11.895883 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895890 kernel: CPU53: Booted secondary processor 0x0000200100 [0x413fd0c1] Jun 25 14:56:11.895896 kernel: Detected PIPT I-cache on CPU54 Jun 25 14:56:11.895903 kernel: GICv3: CPU54: found redistributor e0100 region 0:0x00001001004e0000 Jun 25 14:56:11.895910 kernel: GICv3: CPU54: using allocated LPI pending table @0x0000080000af0000 Jun 25 14:56:11.895917 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895923 kernel: CPU54: Booted secondary processor 0x00000e0100 [0x413fd0c1] Jun 25 14:56:11.895930 kernel: Detected PIPT I-cache on CPU55 Jun 25 14:56:11.895937 kernel: GICv3: CPU55: found redistributor 260100 region 0:0x0000100100ae0000 Jun 25 14:56:11.895944 kernel: GICv3: CPU55: using allocated LPI pending table @0x0000080000b00000 Jun 25 14:56:11.895952 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895959 kernel: CPU55: Booted secondary processor 0x0000260100 [0x413fd0c1] Jun 25 14:56:11.895965 kernel: Detected PIPT I-cache on CPU56 Jun 25 14:56:11.895972 kernel: GICv3: CPU56: found redistributor 20100 region 0:0x00001001001e0000 Jun 25 14:56:11.895979 kernel: GICv3: CPU56: using allocated LPI pending table @0x0000080000b10000 Jun 25 14:56:11.895985 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.895992 kernel: CPU56: Booted secondary processor 0x0000020100 [0x413fd0c1] Jun 25 14:56:11.895999 kernel: Detected PIPT I-cache on CPU57 Jun 25 14:56:11.896006 kernel: GICv3: CPU57: found redistributor 40100 region 0:0x0000100100260000 Jun 25 14:56:11.896014 kernel: GICv3: CPU57: using allocated LPI pending table @0x0000080000b20000 Jun 25 14:56:11.896020 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896027 kernel: CPU57: Booted secondary processor 0x0000040100 [0x413fd0c1] Jun 25 14:56:11.896034 kernel: Detected PIPT I-cache on CPU58 Jun 25 14:56:11.896040 kernel: GICv3: CPU58: found redistributor 100 region 0:0x0000100100160000 Jun 25 14:56:11.896047 kernel: GICv3: CPU58: using allocated LPI pending table @0x0000080000b30000 Jun 25 14:56:11.896054 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896061 kernel: CPU58: Booted secondary processor 0x0000000100 [0x413fd0c1] Jun 25 14:56:11.896067 kernel: Detected PIPT I-cache on CPU59 Jun 25 14:56:11.896075 kernel: GICv3: CPU59: found redistributor 60100 region 0:0x00001001002e0000 Jun 25 14:56:11.896082 kernel: GICv3: CPU59: using allocated LPI pending table @0x0000080000b40000 Jun 25 14:56:11.896089 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896095 kernel: CPU59: Booted secondary processor 0x0000060100 [0x413fd0c1] Jun 25 14:56:11.896102 kernel: Detected PIPT I-cache on CPU60 Jun 25 14:56:11.896109 kernel: GICv3: CPU60: found redistributor 130100 region 0:0x0000100100620000 Jun 25 14:56:11.896115 kernel: GICv3: CPU60: using allocated LPI pending table @0x0000080000b50000 Jun 25 14:56:11.896122 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896129 kernel: CPU60: Booted secondary processor 0x0000130100 [0x413fd0c1] Jun 25 14:56:11.896136 kernel: Detected PIPT I-cache on CPU61 Jun 25 14:56:11.896143 kernel: GICv3: CPU61: found redistributor 1b0100 region 0:0x0000100100820000 Jun 25 14:56:11.896150 kernel: GICv3: CPU61: using allocated LPI pending table @0x0000080000b60000 Jun 25 14:56:11.896157 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896163 kernel: CPU61: Booted secondary processor 0x00001b0100 [0x413fd0c1] Jun 25 14:56:11.896170 kernel: Detected PIPT I-cache on CPU62 Jun 25 14:56:11.896177 kernel: GICv3: CPU62: found redistributor 150100 region 0:0x00001001006a0000 Jun 25 14:56:11.896184 kernel: GICv3: CPU62: using allocated LPI pending table @0x0000080000b70000 Jun 25 14:56:11.896190 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896197 kernel: CPU62: Booted secondary processor 0x0000150100 [0x413fd0c1] Jun 25 14:56:11.896205 kernel: Detected PIPT I-cache on CPU63 Jun 25 14:56:11.896211 kernel: GICv3: CPU63: found redistributor 1d0100 region 0:0x00001001008a0000 Jun 25 14:56:11.896218 kernel: GICv3: CPU63: using allocated LPI pending table @0x0000080000b80000 Jun 25 14:56:11.896225 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896234 kernel: CPU63: Booted secondary processor 0x00001d0100 [0x413fd0c1] Jun 25 14:56:11.896241 kernel: Detected PIPT I-cache on CPU64 Jun 25 14:56:11.896248 kernel: GICv3: CPU64: found redistributor 110100 region 0:0x00001001005a0000 Jun 25 14:56:11.896254 kernel: GICv3: CPU64: using allocated LPI pending table @0x0000080000b90000 Jun 25 14:56:11.896261 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896268 kernel: CPU64: Booted secondary processor 0x0000110100 [0x413fd0c1] Jun 25 14:56:11.896276 kernel: Detected PIPT I-cache on CPU65 Jun 25 14:56:11.896282 kernel: GICv3: CPU65: found redistributor 190100 region 0:0x00001001007a0000 Jun 25 14:56:11.896289 kernel: GICv3: CPU65: using allocated LPI pending table @0x0000080000ba0000 Jun 25 14:56:11.896296 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896303 kernel: CPU65: Booted secondary processor 0x0000190100 [0x413fd0c1] Jun 25 14:56:11.896309 kernel: Detected PIPT I-cache on CPU66 Jun 25 14:56:11.896316 kernel: GICv3: CPU66: found redistributor 170100 region 0:0x0000100100720000 Jun 25 14:56:11.896323 kernel: GICv3: CPU66: using allocated LPI pending table @0x0000080000bb0000 Jun 25 14:56:11.896330 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896337 kernel: CPU66: Booted secondary processor 0x0000170100 [0x413fd0c1] Jun 25 14:56:11.896344 kernel: Detected PIPT I-cache on CPU67 Jun 25 14:56:11.896351 kernel: GICv3: CPU67: found redistributor 1f0100 region 0:0x0000100100920000 Jun 25 14:56:11.896357 kernel: GICv3: CPU67: using allocated LPI pending table @0x0000080000bc0000 Jun 25 14:56:11.896364 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896371 kernel: CPU67: Booted secondary processor 0x00001f0100 [0x413fd0c1] Jun 25 14:56:11.896377 kernel: Detected PIPT I-cache on CPU68 Jun 25 14:56:11.896384 kernel: GICv3: CPU68: found redistributor b0100 region 0:0x0000100100420000 Jun 25 14:56:11.896391 kernel: GICv3: CPU68: using allocated LPI pending table @0x0000080000bd0000 Jun 25 14:56:11.896398 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896405 kernel: CPU68: Booted secondary processor 0x00000b0100 [0x413fd0c1] Jun 25 14:56:11.896412 kernel: Detected PIPT I-cache on CPU69 Jun 25 14:56:11.896419 kernel: GICv3: CPU69: found redistributor 230100 region 0:0x0000100100a20000 Jun 25 14:56:11.896425 kernel: GICv3: CPU69: using allocated LPI pending table @0x0000080000be0000 Jun 25 14:56:11.896432 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896439 kernel: CPU69: Booted secondary processor 0x0000230100 [0x413fd0c1] Jun 25 14:56:11.896445 kernel: Detected PIPT I-cache on CPU70 Jun 25 14:56:11.896452 kernel: GICv3: CPU70: found redistributor d0100 region 0:0x00001001004a0000 Jun 25 14:56:11.896459 kernel: GICv3: CPU70: using allocated LPI pending table @0x0000080000bf0000 Jun 25 14:56:11.896466 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896473 kernel: CPU70: Booted secondary processor 0x00000d0100 [0x413fd0c1] Jun 25 14:56:11.896479 kernel: Detected PIPT I-cache on CPU71 Jun 25 14:56:11.896486 kernel: GICv3: CPU71: found redistributor 250100 region 0:0x0000100100aa0000 Jun 25 14:56:11.896493 kernel: GICv3: CPU71: using allocated LPI pending table @0x0000080000c00000 Jun 25 14:56:11.896499 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896506 kernel: CPU71: Booted secondary processor 0x0000250100 [0x413fd0c1] Jun 25 14:56:11.896513 kernel: Detected PIPT I-cache on CPU72 Jun 25 14:56:11.896519 kernel: GICv3: CPU72: found redistributor 90100 region 0:0x00001001003a0000 Jun 25 14:56:11.896526 kernel: GICv3: CPU72: using allocated LPI pending table @0x0000080000c10000 Jun 25 14:56:11.896534 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896541 kernel: CPU72: Booted secondary processor 0x0000090100 [0x413fd0c1] Jun 25 14:56:11.896547 kernel: Detected PIPT I-cache on CPU73 Jun 25 14:56:11.896554 kernel: GICv3: CPU73: found redistributor 210100 region 0:0x00001001009a0000 Jun 25 14:56:11.896561 kernel: GICv3: CPU73: using allocated LPI pending table @0x0000080000c20000 Jun 25 14:56:11.896568 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896574 kernel: CPU73: Booted secondary processor 0x0000210100 [0x413fd0c1] Jun 25 14:56:11.896581 kernel: Detected PIPT I-cache on CPU74 Jun 25 14:56:11.896588 kernel: GICv3: CPU74: found redistributor f0100 region 0:0x0000100100520000 Jun 25 14:56:11.896596 kernel: GICv3: CPU74: using allocated LPI pending table @0x0000080000c30000 Jun 25 14:56:11.896602 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896609 kernel: CPU74: Booted secondary processor 0x00000f0100 [0x413fd0c1] Jun 25 14:56:11.896616 kernel: Detected PIPT I-cache on CPU75 Jun 25 14:56:11.896622 kernel: GICv3: CPU75: found redistributor 270100 region 0:0x0000100100b20000 Jun 25 14:56:11.896629 kernel: GICv3: CPU75: using allocated LPI pending table @0x0000080000c40000 Jun 25 14:56:11.896636 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896642 kernel: CPU75: Booted secondary processor 0x0000270100 [0x413fd0c1] Jun 25 14:56:11.896649 kernel: Detected PIPT I-cache on CPU76 Jun 25 14:56:11.896656 kernel: GICv3: CPU76: found redistributor 30100 region 0:0x0000100100220000 Jun 25 14:56:11.896664 kernel: GICv3: CPU76: using allocated LPI pending table @0x0000080000c50000 Jun 25 14:56:11.896670 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896677 kernel: CPU76: Booted secondary processor 0x0000030100 [0x413fd0c1] Jun 25 14:56:11.896684 kernel: Detected PIPT I-cache on CPU77 Jun 25 14:56:11.896690 kernel: GICv3: CPU77: found redistributor 50100 region 0:0x00001001002a0000 Jun 25 14:56:11.896697 kernel: GICv3: CPU77: using allocated LPI pending table @0x0000080000c60000 Jun 25 14:56:11.896704 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896710 kernel: CPU77: Booted secondary processor 0x0000050100 [0x413fd0c1] Jun 25 14:56:11.896717 kernel: Detected PIPT I-cache on CPU78 Jun 25 14:56:11.896725 kernel: GICv3: CPU78: found redistributor 10100 region 0:0x00001001001a0000 Jun 25 14:56:11.896732 kernel: GICv3: CPU78: using allocated LPI pending table @0x0000080000c70000 Jun 25 14:56:11.896738 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896745 kernel: CPU78: Booted secondary processor 0x0000010100 [0x413fd0c1] Jun 25 14:56:11.896752 kernel: Detected PIPT I-cache on CPU79 Jun 25 14:56:11.896758 kernel: GICv3: CPU79: found redistributor 70100 region 0:0x0000100100320000 Jun 25 14:56:11.896765 kernel: GICv3: CPU79: using allocated LPI pending table @0x0000080000c80000 Jun 25 14:56:11.896772 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jun 25 14:56:11.896778 kernel: CPU79: Booted secondary processor 0x0000070100 [0x413fd0c1] Jun 25 14:56:11.896786 kernel: smp: Brought up 1 node, 80 CPUs Jun 25 14:56:11.896793 kernel: SMP: Total of 80 processors activated. Jun 25 14:56:11.896800 kernel: CPU features: detected: 32-bit EL0 Support Jun 25 14:56:11.896806 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jun 25 14:56:11.896813 kernel: CPU features: detected: Common not Private translations Jun 25 14:56:11.896820 kernel: CPU features: detected: CRC32 instructions Jun 25 14:56:11.896826 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jun 25 14:56:11.896833 kernel: CPU features: detected: LSE atomic instructions Jun 25 14:56:11.896840 kernel: CPU features: detected: Privileged Access Never Jun 25 14:56:11.896848 kernel: CPU features: detected: RAS Extension Support Jun 25 14:56:11.896855 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jun 25 14:56:11.896861 kernel: CPU: All CPU(s) started at EL2 Jun 25 14:56:11.896868 kernel: alternatives: applying system-wide alternatives Jun 25 14:56:11.896875 kernel: devtmpfs: initialized Jun 25 14:56:11.896882 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 14:56:11.896889 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.896895 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 14:56:11.896902 kernel: SMBIOS 3.4.0 present. Jun 25 14:56:11.896909 kernel: DMI: GIGABYTE R272-P30-JG/MP32-AR0-JG, BIOS F17a (SCP: 1.07.20210713) 07/22/2021 Jun 25 14:56:11.896917 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 14:56:11.896924 kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Jun 25 14:56:11.896931 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jun 25 14:56:11.896938 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jun 25 14:56:11.896944 kernel: audit: initializing netlink subsys (disabled) Jun 25 14:56:11.896951 kernel: audit: type=2000 audit(0.041:1): state=initialized audit_enabled=0 res=1 Jun 25 14:56:11.896958 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 14:56:11.896965 kernel: cpuidle: using governor menu Jun 25 14:56:11.896972 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jun 25 14:56:11.896979 kernel: ASID allocator initialised with 32768 entries Jun 25 14:56:11.896986 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 14:56:11.896993 kernel: Serial: AMBA PL011 UART driver Jun 25 14:56:11.896999 kernel: KASLR enabled Jun 25 14:56:11.897006 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 14:56:11.897013 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 14:56:11.897019 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jun 25 14:56:11.897026 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jun 25 14:56:11.897034 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 14:56:11.897041 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 14:56:11.897048 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jun 25 14:56:11.897055 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jun 25 14:56:11.897061 kernel: ACPI: Added _OSI(Module Device) Jun 25 14:56:11.897068 kernel: ACPI: Added _OSI(Processor Device) Jun 25 14:56:11.897075 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 14:56:11.897081 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 14:56:11.897088 kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded Jun 25 14:56:11.897095 kernel: ACPI: Interpreter enabled Jun 25 14:56:11.897103 kernel: ACPI: Using GIC for interrupt routing Jun 25 14:56:11.897109 kernel: ACPI: MCFG table detected, 8 entries Jun 25 14:56:11.897116 kernel: ACPI: IORT: SMMU-v3[33ffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897123 kernel: ACPI: IORT: SMMU-v3[37ffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897130 kernel: ACPI: IORT: SMMU-v3[3bffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897137 kernel: ACPI: IORT: SMMU-v3[3fffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897144 kernel: ACPI: IORT: SMMU-v3[23ffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897150 kernel: ACPI: IORT: SMMU-v3[27ffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897157 kernel: ACPI: IORT: SMMU-v3[2bffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897165 kernel: ACPI: IORT: SMMU-v3[2fffe0000000] Mapped to Proximity domain 0 Jun 25 14:56:11.897172 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x100002600000 (irq = 19, base_baud = 0) is a SBSA Jun 25 14:56:11.897179 kernel: printk: console [ttyAMA0] enabled Jun 25 14:56:11.897185 kernel: ARMH0011:01: ttyAMA1 at MMIO 0x100002620000 (irq = 20, base_baud = 0) is a SBSA Jun 25 14:56:11.897192 kernel: ACPI: PCI Root Bridge [PCI1] (domain 000d [bus 00-ff]) Jun 25 14:56:11.897307 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.897368 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.897427 kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.897484 kernel: acpi PNP0A08:00: MCFG quirk: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.897541 kernel: acpi PNP0A08:00: ECAM area [mem 0x37fff0000000-0x37ffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.897596 kernel: acpi PNP0A08:00: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] Jun 25 14:56:11.897605 kernel: PCI host bridge to bus 000d:00 Jun 25 14:56:11.897669 kernel: pci_bus 000d:00: root bus resource [mem 0x50000000-0x5fffffff window] Jun 25 14:56:11.897721 kernel: pci_bus 000d:00: root bus resource [mem 0x340000000000-0x37ffdfffffff window] Jun 25 14:56:11.897774 kernel: pci_bus 000d:00: root bus resource [bus 00-ff] Jun 25 14:56:11.897843 kernel: pci 000d:00:00.0: [1def:e100] type 00 class 0x060000 Jun 25 14:56:11.897910 kernel: pci 000d:00:01.0: [1def:e101] type 01 class 0x060400 Jun 25 14:56:11.897969 kernel: pci 000d:00:01.0: enabling Extended Tags Jun 25 14:56:11.898026 kernel: pci 000d:00:01.0: supports D1 D2 Jun 25 14:56:11.898084 kernel: pci 000d:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.898151 kernel: pci 000d:00:02.0: [1def:e102] type 01 class 0x060400 Jun 25 14:56:11.898210 kernel: pci 000d:00:02.0: supports D1 D2 Jun 25 14:56:11.898316 kernel: pci 000d:00:02.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.898384 kernel: pci 000d:00:03.0: [1def:e103] type 01 class 0x060400 Jun 25 14:56:11.898443 kernel: pci 000d:00:03.0: supports D1 D2 Jun 25 14:56:11.898499 kernel: pci 000d:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.898565 kernel: pci 000d:00:04.0: [1def:e104] type 01 class 0x060400 Jun 25 14:56:11.898625 kernel: pci 000d:00:04.0: supports D1 D2 Jun 25 14:56:11.898682 kernel: pci 000d:00:04.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.898691 kernel: acpiphp: Slot [1] registered Jun 25 14:56:11.898698 kernel: acpiphp: Slot [2] registered Jun 25 14:56:11.898705 kernel: acpiphp: Slot [3] registered Jun 25 14:56:11.898712 kernel: acpiphp: Slot [4] registered Jun 25 14:56:11.898761 kernel: pci_bus 000d:00: on NUMA node 0 Jun 25 14:56:11.898818 kernel: pci 000d:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.898878 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.898934 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.898992 kernel: pci 000d:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.899049 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.899108 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.899165 kernel: pci 000d:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.899223 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.899286 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.899342 kernel: pci 000d:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.899400 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.899457 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.899515 kernel: pci 000d:00:01.0: BAR 14: assigned [mem 0x50000000-0x501fffff] Jun 25 14:56:11.899574 kernel: pci 000d:00:01.0: BAR 15: assigned [mem 0x340000000000-0x3400001fffff 64bit pref] Jun 25 14:56:11.899632 kernel: pci 000d:00:02.0: BAR 14: assigned [mem 0x50200000-0x503fffff] Jun 25 14:56:11.899690 kernel: pci 000d:00:02.0: BAR 15: assigned [mem 0x340000200000-0x3400003fffff 64bit pref] Jun 25 14:56:11.899748 kernel: pci 000d:00:03.0: BAR 14: assigned [mem 0x50400000-0x505fffff] Jun 25 14:56:11.899807 kernel: pci 000d:00:03.0: BAR 15: assigned [mem 0x340000400000-0x3400005fffff 64bit pref] Jun 25 14:56:11.899866 kernel: pci 000d:00:04.0: BAR 14: assigned [mem 0x50600000-0x507fffff] Jun 25 14:56:11.899924 kernel: pci 000d:00:04.0: BAR 15: assigned [mem 0x340000600000-0x3400007fffff 64bit pref] Jun 25 14:56:11.899981 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900039 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900098 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900156 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900214 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900274 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900332 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900390 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900450 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900508 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900565 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900622 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900679 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900737 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900793 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.900851 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.900908 kernel: pci 000d:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.900966 kernel: pci 000d:00:01.0: bridge window [mem 0x50000000-0x501fffff] Jun 25 14:56:11.901025 kernel: pci 000d:00:01.0: bridge window [mem 0x340000000000-0x3400001fffff 64bit pref] Jun 25 14:56:11.901084 kernel: pci 000d:00:02.0: PCI bridge to [bus 02] Jun 25 14:56:11.901141 kernel: pci 000d:00:02.0: bridge window [mem 0x50200000-0x503fffff] Jun 25 14:56:11.901198 kernel: pci 000d:00:02.0: bridge window [mem 0x340000200000-0x3400003fffff 64bit pref] Jun 25 14:56:11.901260 kernel: pci 000d:00:03.0: PCI bridge to [bus 03] Jun 25 14:56:11.901317 kernel: pci 000d:00:03.0: bridge window [mem 0x50400000-0x505fffff] Jun 25 14:56:11.901378 kernel: pci 000d:00:03.0: bridge window [mem 0x340000400000-0x3400005fffff 64bit pref] Jun 25 14:56:11.901436 kernel: pci 000d:00:04.0: PCI bridge to [bus 04] Jun 25 14:56:11.901494 kernel: pci 000d:00:04.0: bridge window [mem 0x50600000-0x507fffff] Jun 25 14:56:11.901551 kernel: pci 000d:00:04.0: bridge window [mem 0x340000600000-0x3400007fffff 64bit pref] Jun 25 14:56:11.901604 kernel: pci_bus 000d:00: resource 4 [mem 0x50000000-0x5fffffff window] Jun 25 14:56:11.901655 kernel: pci_bus 000d:00: resource 5 [mem 0x340000000000-0x37ffdfffffff window] Jun 25 14:56:11.901717 kernel: pci_bus 000d:01: resource 1 [mem 0x50000000-0x501fffff] Jun 25 14:56:11.901773 kernel: pci_bus 000d:01: resource 2 [mem 0x340000000000-0x3400001fffff 64bit pref] Jun 25 14:56:11.901835 kernel: pci_bus 000d:02: resource 1 [mem 0x50200000-0x503fffff] Jun 25 14:56:11.901889 kernel: pci_bus 000d:02: resource 2 [mem 0x340000200000-0x3400003fffff 64bit pref] Jun 25 14:56:11.901957 kernel: pci_bus 000d:03: resource 1 [mem 0x50400000-0x505fffff] Jun 25 14:56:11.902012 kernel: pci_bus 000d:03: resource 2 [mem 0x340000400000-0x3400005fffff 64bit pref] Jun 25 14:56:11.902073 kernel: pci_bus 000d:04: resource 1 [mem 0x50600000-0x507fffff] Jun 25 14:56:11.902128 kernel: pci_bus 000d:04: resource 2 [mem 0x340000600000-0x3400007fffff 64bit pref] Jun 25 14:56:11.902137 kernel: ACPI: PCI Root Bridge [PCI3] (domain 0000 [bus 00-ff]) Jun 25 14:56:11.902201 kernel: acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.902260 kernel: acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.902317 kernel: acpi PNP0A08:01: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.902372 kernel: acpi PNP0A08:01: MCFG quirk: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.902430 kernel: acpi PNP0A08:01: ECAM area [mem 0x3ffff0000000-0x3fffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.902485 kernel: acpi PNP0A08:01: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] Jun 25 14:56:11.902494 kernel: PCI host bridge to bus 0000:00 Jun 25 14:56:11.902552 kernel: pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fffffff window] Jun 25 14:56:11.902603 kernel: pci_bus 0000:00: root bus resource [mem 0x3c0000000000-0x3fffdfffffff window] Jun 25 14:56:11.902653 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 14:56:11.902718 kernel: pci 0000:00:00.0: [1def:e100] type 00 class 0x060000 Jun 25 14:56:11.902785 kernel: pci 0000:00:01.0: [1def:e101] type 01 class 0x060400 Jun 25 14:56:11.902843 kernel: pci 0000:00:01.0: enabling Extended Tags Jun 25 14:56:11.902900 kernel: pci 0000:00:01.0: supports D1 D2 Jun 25 14:56:11.902957 kernel: pci 0000:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.903019 kernel: pci 0000:00:02.0: [1def:e102] type 01 class 0x060400 Jun 25 14:56:11.903077 kernel: pci 0000:00:02.0: supports D1 D2 Jun 25 14:56:11.903135 kernel: pci 0000:00:02.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.903201 kernel: pci 0000:00:03.0: [1def:e103] type 01 class 0x060400 Jun 25 14:56:11.903263 kernel: pci 0000:00:03.0: supports D1 D2 Jun 25 14:56:11.903320 kernel: pci 0000:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.903385 kernel: pci 0000:00:04.0: [1def:e104] type 01 class 0x060400 Jun 25 14:56:11.903442 kernel: pci 0000:00:04.0: supports D1 D2 Jun 25 14:56:11.903498 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.903507 kernel: acpiphp: Slot [1-1] registered Jun 25 14:56:11.903516 kernel: acpiphp: Slot [2-1] registered Jun 25 14:56:11.903523 kernel: acpiphp: Slot [3-1] registered Jun 25 14:56:11.903530 kernel: acpiphp: Slot [4-1] registered Jun 25 14:56:11.903581 kernel: pci_bus 0000:00: on NUMA node 0 Jun 25 14:56:11.903639 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.903697 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.903754 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.903815 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.903876 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.903935 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.903993 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.904050 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.904108 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.904165 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.904224 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.904288 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.904347 kernel: pci 0000:00:01.0: BAR 14: assigned [mem 0x70000000-0x701fffff] Jun 25 14:56:11.904404 kernel: pci 0000:00:01.0: BAR 15: assigned [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Jun 25 14:56:11.904461 kernel: pci 0000:00:02.0: BAR 14: assigned [mem 0x70200000-0x703fffff] Jun 25 14:56:11.904519 kernel: pci 0000:00:02.0: BAR 15: assigned [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Jun 25 14:56:11.904576 kernel: pci 0000:00:03.0: BAR 14: assigned [mem 0x70400000-0x705fffff] Jun 25 14:56:11.904634 kernel: pci 0000:00:03.0: BAR 15: assigned [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Jun 25 14:56:11.904693 kernel: pci 0000:00:04.0: BAR 14: assigned [mem 0x70600000-0x707fffff] Jun 25 14:56:11.904751 kernel: pci 0000:00:04.0: BAR 15: assigned [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Jun 25 14:56:11.904808 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.904866 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.904923 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.904980 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905038 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.905098 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905160 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.905221 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905293 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.905349 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905405 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.905461 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905517 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.905574 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905630 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.905688 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.905746 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.905803 kernel: pci 0000:00:01.0: bridge window [mem 0x70000000-0x701fffff] Jun 25 14:56:11.905861 kernel: pci 0000:00:01.0: bridge window [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Jun 25 14:56:11.905918 kernel: pci 0000:00:02.0: PCI bridge to [bus 02] Jun 25 14:56:11.905975 kernel: pci 0000:00:02.0: bridge window [mem 0x70200000-0x703fffff] Jun 25 14:56:11.906032 kernel: pci 0000:00:02.0: bridge window [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Jun 25 14:56:11.906092 kernel: pci 0000:00:03.0: PCI bridge to [bus 03] Jun 25 14:56:11.906150 kernel: pci 0000:00:03.0: bridge window [mem 0x70400000-0x705fffff] Jun 25 14:56:11.906206 kernel: pci 0000:00:03.0: bridge window [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Jun 25 14:56:11.906271 kernel: pci 0000:00:04.0: PCI bridge to [bus 04] Jun 25 14:56:11.906328 kernel: pci 0000:00:04.0: bridge window [mem 0x70600000-0x707fffff] Jun 25 14:56:11.906386 kernel: pci 0000:00:04.0: bridge window [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Jun 25 14:56:11.906438 kernel: pci_bus 0000:00: resource 4 [mem 0x70000000-0x7fffffff window] Jun 25 14:56:11.906489 kernel: pci_bus 0000:00: resource 5 [mem 0x3c0000000000-0x3fffdfffffff window] Jun 25 14:56:11.906551 kernel: pci_bus 0000:01: resource 1 [mem 0x70000000-0x701fffff] Jun 25 14:56:11.906607 kernel: pci_bus 0000:01: resource 2 [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Jun 25 14:56:11.906669 kernel: pci_bus 0000:02: resource 1 [mem 0x70200000-0x703fffff] Jun 25 14:56:11.906723 kernel: pci_bus 0000:02: resource 2 [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Jun 25 14:56:11.906791 kernel: pci_bus 0000:03: resource 1 [mem 0x70400000-0x705fffff] Jun 25 14:56:11.906848 kernel: pci_bus 0000:03: resource 2 [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Jun 25 14:56:11.906908 kernel: pci_bus 0000:04: resource 1 [mem 0x70600000-0x707fffff] Jun 25 14:56:11.906962 kernel: pci_bus 0000:04: resource 2 [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Jun 25 14:56:11.906973 kernel: ACPI: PCI Root Bridge [PCI7] (domain 0005 [bus 00-ff]) Jun 25 14:56:11.907037 kernel: acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.907094 kernel: acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.907150 kernel: acpi PNP0A08:02: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.907205 kernel: acpi PNP0A08:02: MCFG quirk: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.907263 kernel: acpi PNP0A08:02: ECAM area [mem 0x2ffff0000000-0x2fffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.907322 kernel: acpi PNP0A08:02: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] Jun 25 14:56:11.907331 kernel: PCI host bridge to bus 0005:00 Jun 25 14:56:11.907388 kernel: pci_bus 0005:00: root bus resource [mem 0x30000000-0x3fffffff window] Jun 25 14:56:11.907440 kernel: pci_bus 0005:00: root bus resource [mem 0x2c0000000000-0x2fffdfffffff window] Jun 25 14:56:11.907491 kernel: pci_bus 0005:00: root bus resource [bus 00-ff] Jun 25 14:56:11.907555 kernel: pci 0005:00:00.0: [1def:e110] type 00 class 0x060000 Jun 25 14:56:11.907620 kernel: pci 0005:00:01.0: [1def:e111] type 01 class 0x060400 Jun 25 14:56:11.907681 kernel: pci 0005:00:01.0: supports D1 D2 Jun 25 14:56:11.907740 kernel: pci 0005:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.907803 kernel: pci 0005:00:03.0: [1def:e113] type 01 class 0x060400 Jun 25 14:56:11.907862 kernel: pci 0005:00:03.0: supports D1 D2 Jun 25 14:56:11.907919 kernel: pci 0005:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.907984 kernel: pci 0005:00:05.0: [1def:e115] type 01 class 0x060400 Jun 25 14:56:11.908041 kernel: pci 0005:00:05.0: supports D1 D2 Jun 25 14:56:11.908101 kernel: pci 0005:00:05.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.908165 kernel: pci 0005:00:07.0: [1def:e117] type 01 class 0x060400 Jun 25 14:56:11.908228 kernel: pci 0005:00:07.0: supports D1 D2 Jun 25 14:56:11.908287 kernel: pci 0005:00:07.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.908296 kernel: acpiphp: Slot [1-2] registered Jun 25 14:56:11.908303 kernel: acpiphp: Slot [2-2] registered Jun 25 14:56:11.908367 kernel: pci 0005:03:00.0: [144d:a808] type 00 class 0x010802 Jun 25 14:56:11.908429 kernel: pci 0005:03:00.0: reg 0x10: [mem 0x30110000-0x30113fff 64bit] Jun 25 14:56:11.908489 kernel: pci 0005:03:00.0: reg 0x30: [mem 0x30100000-0x3010ffff pref] Jun 25 14:56:11.908555 kernel: pci 0005:04:00.0: [144d:a808] type 00 class 0x010802 Jun 25 14:56:11.908615 kernel: pci 0005:04:00.0: reg 0x10: [mem 0x30010000-0x30013fff 64bit] Jun 25 14:56:11.908674 kernel: pci 0005:04:00.0: reg 0x30: [mem 0x30000000-0x3000ffff pref] Jun 25 14:56:11.908725 kernel: pci_bus 0005:00: on NUMA node 0 Jun 25 14:56:11.908785 kernel: pci 0005:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.908844 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.908903 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.908961 kernel: pci 0005:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.909019 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.909075 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.909133 kernel: pci 0005:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.909190 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.909276 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Jun 25 14:56:11.909335 kernel: pci 0005:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.909392 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.909448 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x001fffff] to [bus 04] add_size 100000 add_align 100000 Jun 25 14:56:11.909504 kernel: pci 0005:00:01.0: BAR 14: assigned [mem 0x30000000-0x301fffff] Jun 25 14:56:11.909560 kernel: pci 0005:00:01.0: BAR 15: assigned [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Jun 25 14:56:11.909627 kernel: pci 0005:00:03.0: BAR 14: assigned [mem 0x30200000-0x303fffff] Jun 25 14:56:11.909686 kernel: pci 0005:00:03.0: BAR 15: assigned [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Jun 25 14:56:11.909744 kernel: pci 0005:00:05.0: BAR 14: assigned [mem 0x30400000-0x305fffff] Jun 25 14:56:11.909800 kernel: pci 0005:00:05.0: BAR 15: assigned [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Jun 25 14:56:11.909858 kernel: pci 0005:00:07.0: BAR 14: assigned [mem 0x30600000-0x307fffff] Jun 25 14:56:11.909914 kernel: pci 0005:00:07.0: BAR 15: assigned [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Jun 25 14:56:11.909970 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910026 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910084 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910141 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910197 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910256 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910313 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910369 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910429 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910485 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910542 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910601 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910658 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910715 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910773 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.910830 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.910886 kernel: pci 0005:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.910944 kernel: pci 0005:00:01.0: bridge window [mem 0x30000000-0x301fffff] Jun 25 14:56:11.911001 kernel: pci 0005:00:01.0: bridge window [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Jun 25 14:56:11.911060 kernel: pci 0005:00:03.0: PCI bridge to [bus 02] Jun 25 14:56:11.911117 kernel: pci 0005:00:03.0: bridge window [mem 0x30200000-0x303fffff] Jun 25 14:56:11.911175 kernel: pci 0005:00:03.0: bridge window [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Jun 25 14:56:11.911238 kernel: pci 0005:03:00.0: BAR 6: assigned [mem 0x30400000-0x3040ffff pref] Jun 25 14:56:11.911298 kernel: pci 0005:03:00.0: BAR 0: assigned [mem 0x30410000-0x30413fff 64bit] Jun 25 14:56:11.911355 kernel: pci 0005:00:05.0: PCI bridge to [bus 03] Jun 25 14:56:11.911412 kernel: pci 0005:00:05.0: bridge window [mem 0x30400000-0x305fffff] Jun 25 14:56:11.911471 kernel: pci 0005:00:05.0: bridge window [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Jun 25 14:56:11.911532 kernel: pci 0005:04:00.0: BAR 6: assigned [mem 0x30600000-0x3060ffff pref] Jun 25 14:56:11.911592 kernel: pci 0005:04:00.0: BAR 0: assigned [mem 0x30610000-0x30613fff 64bit] Jun 25 14:56:11.911649 kernel: pci 0005:00:07.0: PCI bridge to [bus 04] Jun 25 14:56:11.911707 kernel: pci 0005:00:07.0: bridge window [mem 0x30600000-0x307fffff] Jun 25 14:56:11.911765 kernel: pci 0005:00:07.0: bridge window [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Jun 25 14:56:11.911818 kernel: pci_bus 0005:00: resource 4 [mem 0x30000000-0x3fffffff window] Jun 25 14:56:11.911870 kernel: pci_bus 0005:00: resource 5 [mem 0x2c0000000000-0x2fffdfffffff window] Jun 25 14:56:11.911934 kernel: pci_bus 0005:01: resource 1 [mem 0x30000000-0x301fffff] Jun 25 14:56:11.911989 kernel: pci_bus 0005:01: resource 2 [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Jun 25 14:56:11.912056 kernel: pci_bus 0005:02: resource 1 [mem 0x30200000-0x303fffff] Jun 25 14:56:11.912112 kernel: pci_bus 0005:02: resource 2 [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Jun 25 14:56:11.912172 kernel: pci_bus 0005:03: resource 1 [mem 0x30400000-0x305fffff] Jun 25 14:56:11.912230 kernel: pci_bus 0005:03: resource 2 [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Jun 25 14:56:11.912291 kernel: pci_bus 0005:04: resource 1 [mem 0x30600000-0x307fffff] Jun 25 14:56:11.912345 kernel: pci_bus 0005:04: resource 2 [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Jun 25 14:56:11.912354 kernel: ACPI: PCI Root Bridge [PCI5] (domain 0003 [bus 00-ff]) Jun 25 14:56:11.912417 kernel: acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.912475 kernel: acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.912531 kernel: acpi PNP0A08:03: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.912586 kernel: acpi PNP0A08:03: MCFG quirk: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.912643 kernel: acpi PNP0A08:03: ECAM area [mem 0x27fff0000000-0x27ffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.912697 kernel: acpi PNP0A08:03: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] Jun 25 14:56:11.912706 kernel: PCI host bridge to bus 0003:00 Jun 25 14:56:11.912765 kernel: pci_bus 0003:00: root bus resource [mem 0x10000000-0x1fffffff window] Jun 25 14:56:11.912818 kernel: pci_bus 0003:00: root bus resource [mem 0x240000000000-0x27ffdfffffff window] Jun 25 14:56:11.912868 kernel: pci_bus 0003:00: root bus resource [bus 00-ff] Jun 25 14:56:11.912932 kernel: pci 0003:00:00.0: [1def:e110] type 00 class 0x060000 Jun 25 14:56:11.912996 kernel: pci 0003:00:01.0: [1def:e111] type 01 class 0x060400 Jun 25 14:56:11.913055 kernel: pci 0003:00:01.0: supports D1 D2 Jun 25 14:56:11.913112 kernel: pci 0003:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.913177 kernel: pci 0003:00:03.0: [1def:e113] type 01 class 0x060400 Jun 25 14:56:11.913240 kernel: pci 0003:00:03.0: supports D1 D2 Jun 25 14:56:11.913298 kernel: pci 0003:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.913363 kernel: pci 0003:00:05.0: [1def:e115] type 01 class 0x060400 Jun 25 14:56:11.913420 kernel: pci 0003:00:05.0: supports D1 D2 Jun 25 14:56:11.913477 kernel: pci 0003:00:05.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.913486 kernel: acpiphp: Slot [1-3] registered Jun 25 14:56:11.913493 kernel: acpiphp: Slot [2-3] registered Jun 25 14:56:11.913559 kernel: pci 0003:03:00.0: [8086:1521] type 00 class 0x020000 Jun 25 14:56:11.913620 kernel: pci 0003:03:00.0: reg 0x10: [mem 0x10020000-0x1003ffff] Jun 25 14:56:11.913680 kernel: pci 0003:03:00.0: reg 0x18: [io 0x0020-0x003f] Jun 25 14:56:11.913739 kernel: pci 0003:03:00.0: reg 0x1c: [mem 0x10044000-0x10047fff] Jun 25 14:56:11.913798 kernel: pci 0003:03:00.0: PME# supported from D0 D3hot D3cold Jun 25 14:56:11.913858 kernel: pci 0003:03:00.0: reg 0x184: [mem 0x240000060000-0x240000063fff 64bit pref] Jun 25 14:56:11.913917 kernel: pci 0003:03:00.0: VF(n) BAR0 space: [mem 0x240000060000-0x24000007ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 25 14:56:11.913978 kernel: pci 0003:03:00.0: reg 0x190: [mem 0x240000040000-0x240000043fff 64bit pref] Jun 25 14:56:11.914038 kernel: pci 0003:03:00.0: VF(n) BAR3 space: [mem 0x240000040000-0x24000005ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 25 14:56:11.914097 kernel: pci 0003:03:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0003:00:05.0 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link) Jun 25 14:56:11.914163 kernel: pci 0003:03:00.1: [8086:1521] type 00 class 0x020000 Jun 25 14:56:11.914223 kernel: pci 0003:03:00.1: reg 0x10: [mem 0x10000000-0x1001ffff] Jun 25 14:56:11.914412 kernel: pci 0003:03:00.1: reg 0x18: [io 0x0000-0x001f] Jun 25 14:56:11.914471 kernel: pci 0003:03:00.1: reg 0x1c: [mem 0x10040000-0x10043fff] Jun 25 14:56:11.914531 kernel: pci 0003:03:00.1: PME# supported from D0 D3hot D3cold Jun 25 14:56:11.914590 kernel: pci 0003:03:00.1: reg 0x184: [mem 0x240000020000-0x240000023fff 64bit pref] Jun 25 14:56:11.914648 kernel: pci 0003:03:00.1: VF(n) BAR0 space: [mem 0x240000020000-0x24000003ffff 64bit pref] (contains BAR0 for 8 VFs) Jun 25 14:56:11.914708 kernel: pci 0003:03:00.1: reg 0x190: [mem 0x240000000000-0x240000003fff 64bit pref] Jun 25 14:56:11.914767 kernel: pci 0003:03:00.1: VF(n) BAR3 space: [mem 0x240000000000-0x24000001ffff 64bit pref] (contains BAR3 for 8 VFs) Jun 25 14:56:11.914819 kernel: pci_bus 0003:00: on NUMA node 0 Jun 25 14:56:11.914878 kernel: pci 0003:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.914934 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.914993 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.915050 kernel: pci 0003:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.915106 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.915162 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.915219 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03-04] add_size 300000 add_align 100000 Jun 25 14:56:11.915280 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03-04] add_size 100000 add_align 100000 Jun 25 14:56:11.915338 kernel: pci 0003:00:01.0: BAR 14: assigned [mem 0x10000000-0x101fffff] Jun 25 14:56:11.915394 kernel: pci 0003:00:01.0: BAR 15: assigned [mem 0x240000000000-0x2400001fffff 64bit pref] Jun 25 14:56:11.915451 kernel: pci 0003:00:03.0: BAR 14: assigned [mem 0x10200000-0x103fffff] Jun 25 14:56:11.915506 kernel: pci 0003:00:03.0: BAR 15: assigned [mem 0x240000200000-0x2400003fffff 64bit pref] Jun 25 14:56:11.915563 kernel: pci 0003:00:05.0: BAR 14: assigned [mem 0x10400000-0x105fffff] Jun 25 14:56:11.915629 kernel: pci 0003:00:05.0: BAR 15: assigned [mem 0x240000400000-0x2400006fffff 64bit pref] Jun 25 14:56:11.915686 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.915742 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.915801 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.915858 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.915914 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.915971 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.916027 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.916083 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.916139 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.916196 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.916256 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.916315 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.916371 kernel: pci 0003:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.916427 kernel: pci 0003:00:01.0: bridge window [mem 0x10000000-0x101fffff] Jun 25 14:56:11.916484 kernel: pci 0003:00:01.0: bridge window [mem 0x240000000000-0x2400001fffff 64bit pref] Jun 25 14:56:11.916541 kernel: pci 0003:00:03.0: PCI bridge to [bus 02] Jun 25 14:56:11.916597 kernel: pci 0003:00:03.0: bridge window [mem 0x10200000-0x103fffff] Jun 25 14:56:11.916654 kernel: pci 0003:00:03.0: bridge window [mem 0x240000200000-0x2400003fffff 64bit pref] Jun 25 14:56:11.916716 kernel: pci 0003:03:00.0: BAR 0: assigned [mem 0x10400000-0x1041ffff] Jun 25 14:56:11.916776 kernel: pci 0003:03:00.1: BAR 0: assigned [mem 0x10420000-0x1043ffff] Jun 25 14:56:11.916836 kernel: pci 0003:03:00.0: BAR 3: assigned [mem 0x10440000-0x10443fff] Jun 25 14:56:11.916898 kernel: pci 0003:03:00.0: BAR 7: assigned [mem 0x240000400000-0x24000041ffff 64bit pref] Jun 25 14:56:11.916957 kernel: pci 0003:03:00.0: BAR 10: assigned [mem 0x240000420000-0x24000043ffff 64bit pref] Jun 25 14:56:11.917017 kernel: pci 0003:03:00.1: BAR 3: assigned [mem 0x10444000-0x10447fff] Jun 25 14:56:11.917077 kernel: pci 0003:03:00.1: BAR 7: assigned [mem 0x240000440000-0x24000045ffff 64bit pref] Jun 25 14:56:11.917136 kernel: pci 0003:03:00.1: BAR 10: assigned [mem 0x240000460000-0x24000047ffff 64bit pref] Jun 25 14:56:11.917193 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] Jun 25 14:56:11.917255 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] Jun 25 14:56:11.917313 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] Jun 25 14:56:11.917372 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] Jun 25 14:56:11.917430 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] Jun 25 14:56:11.917491 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] Jun 25 14:56:11.917549 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] Jun 25 14:56:11.917608 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] Jun 25 14:56:11.917665 kernel: pci 0003:00:05.0: PCI bridge to [bus 03-04] Jun 25 14:56:11.917721 kernel: pci 0003:00:05.0: bridge window [mem 0x10400000-0x105fffff] Jun 25 14:56:11.917778 kernel: pci 0003:00:05.0: bridge window [mem 0x240000400000-0x2400006fffff 64bit pref] Jun 25 14:56:11.917830 kernel: pci_bus 0003:00: Some PCI device resources are unassigned, try booting with pci=realloc Jun 25 14:56:11.917882 kernel: pci_bus 0003:00: resource 4 [mem 0x10000000-0x1fffffff window] Jun 25 14:56:11.917933 kernel: pci_bus 0003:00: resource 5 [mem 0x240000000000-0x27ffdfffffff window] Jun 25 14:56:11.918002 kernel: pci_bus 0003:01: resource 1 [mem 0x10000000-0x101fffff] Jun 25 14:56:11.918056 kernel: pci_bus 0003:01: resource 2 [mem 0x240000000000-0x2400001fffff 64bit pref] Jun 25 14:56:11.918115 kernel: pci_bus 0003:02: resource 1 [mem 0x10200000-0x103fffff] Jun 25 14:56:11.918169 kernel: pci_bus 0003:02: resource 2 [mem 0x240000200000-0x2400003fffff 64bit pref] Jun 25 14:56:11.918230 kernel: pci_bus 0003:03: resource 1 [mem 0x10400000-0x105fffff] Jun 25 14:56:11.918286 kernel: pci_bus 0003:03: resource 2 [mem 0x240000400000-0x2400006fffff 64bit pref] Jun 25 14:56:11.918296 kernel: ACPI: PCI Root Bridge [PCI0] (domain 000c [bus 00-ff]) Jun 25 14:56:11.918357 kernel: acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.918414 kernel: acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.918469 kernel: acpi PNP0A08:04: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.918524 kernel: acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.918580 kernel: acpi PNP0A08:04: ECAM area [mem 0x33fff0000000-0x33ffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.918636 kernel: acpi PNP0A08:04: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] Jun 25 14:56:11.918646 kernel: PCI host bridge to bus 000c:00 Jun 25 14:56:11.918703 kernel: pci_bus 000c:00: root bus resource [mem 0x40000000-0x4fffffff window] Jun 25 14:56:11.918753 kernel: pci_bus 000c:00: root bus resource [mem 0x300000000000-0x33ffdfffffff window] Jun 25 14:56:11.918804 kernel: pci_bus 000c:00: root bus resource [bus 00-ff] Jun 25 14:56:11.918866 kernel: pci 000c:00:00.0: [1def:e100] type 00 class 0x060000 Jun 25 14:56:11.918932 kernel: pci 000c:00:01.0: [1def:e101] type 01 class 0x060400 Jun 25 14:56:11.918989 kernel: pci 000c:00:01.0: enabling Extended Tags Jun 25 14:56:11.919046 kernel: pci 000c:00:01.0: supports D1 D2 Jun 25 14:56:11.919102 kernel: pci 000c:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.919165 kernel: pci 000c:00:02.0: [1def:e102] type 01 class 0x060400 Jun 25 14:56:11.919222 kernel: pci 000c:00:02.0: supports D1 D2 Jun 25 14:56:11.919281 kernel: pci 000c:00:02.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.919346 kernel: pci 000c:00:03.0: [1def:e103] type 01 class 0x060400 Jun 25 14:56:11.919403 kernel: pci 000c:00:03.0: supports D1 D2 Jun 25 14:56:11.919460 kernel: pci 000c:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.919521 kernel: pci 000c:00:04.0: [1def:e104] type 01 class 0x060400 Jun 25 14:56:11.919578 kernel: pci 000c:00:04.0: supports D1 D2 Jun 25 14:56:11.919635 kernel: pci 000c:00:04.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.919644 kernel: acpiphp: Slot [1-4] registered Jun 25 14:56:11.919653 kernel: acpiphp: Slot [2-4] registered Jun 25 14:56:11.919660 kernel: acpiphp: Slot [3-2] registered Jun 25 14:56:11.919667 kernel: acpiphp: Slot [4-2] registered Jun 25 14:56:11.919716 kernel: pci_bus 000c:00: on NUMA node 0 Jun 25 14:56:11.919773 kernel: pci 000c:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.919829 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.919886 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.919943 kernel: pci 000c:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.920000 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.920057 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.920114 kernel: pci 000c:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.920171 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.920229 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.920288 kernel: pci 000c:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.920345 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.920403 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.920460 kernel: pci 000c:00:01.0: BAR 14: assigned [mem 0x40000000-0x401fffff] Jun 25 14:56:11.920516 kernel: pci 000c:00:01.0: BAR 15: assigned [mem 0x300000000000-0x3000001fffff 64bit pref] Jun 25 14:56:11.920574 kernel: pci 000c:00:02.0: BAR 14: assigned [mem 0x40200000-0x403fffff] Jun 25 14:56:11.920630 kernel: pci 000c:00:02.0: BAR 15: assigned [mem 0x300000200000-0x3000003fffff 64bit pref] Jun 25 14:56:11.920687 kernel: pci 000c:00:03.0: BAR 14: assigned [mem 0x40400000-0x405fffff] Jun 25 14:56:11.920743 kernel: pci 000c:00:03.0: BAR 15: assigned [mem 0x300000400000-0x3000005fffff 64bit pref] Jun 25 14:56:11.920800 kernel: pci 000c:00:04.0: BAR 14: assigned [mem 0x40600000-0x407fffff] Jun 25 14:56:11.920857 kernel: pci 000c:00:04.0: BAR 15: assigned [mem 0x300000600000-0x3000007fffff 64bit pref] Jun 25 14:56:11.920913 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.920970 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921025 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921083 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921138 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921195 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921254 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921313 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921369 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921425 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921481 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921537 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921595 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921651 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921708 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.921764 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.921821 kernel: pci 000c:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.921880 kernel: pci 000c:00:01.0: bridge window [mem 0x40000000-0x401fffff] Jun 25 14:56:11.921936 kernel: pci 000c:00:01.0: bridge window [mem 0x300000000000-0x3000001fffff 64bit pref] Jun 25 14:56:11.921993 kernel: pci 000c:00:02.0: PCI bridge to [bus 02] Jun 25 14:56:11.922049 kernel: pci 000c:00:02.0: bridge window [mem 0x40200000-0x403fffff] Jun 25 14:56:11.922106 kernel: pci 000c:00:02.0: bridge window [mem 0x300000200000-0x3000003fffff 64bit pref] Jun 25 14:56:11.922165 kernel: pci 000c:00:03.0: PCI bridge to [bus 03] Jun 25 14:56:11.922223 kernel: pci 000c:00:03.0: bridge window [mem 0x40400000-0x405fffff] Jun 25 14:56:11.922283 kernel: pci 000c:00:03.0: bridge window [mem 0x300000400000-0x3000005fffff 64bit pref] Jun 25 14:56:11.922340 kernel: pci 000c:00:04.0: PCI bridge to [bus 04] Jun 25 14:56:11.922401 kernel: pci 000c:00:04.0: bridge window [mem 0x40600000-0x407fffff] Jun 25 14:56:11.922459 kernel: pci 000c:00:04.0: bridge window [mem 0x300000600000-0x3000007fffff 64bit pref] Jun 25 14:56:11.922514 kernel: pci_bus 000c:00: resource 4 [mem 0x40000000-0x4fffffff window] Jun 25 14:56:11.922565 kernel: pci_bus 000c:00: resource 5 [mem 0x300000000000-0x33ffdfffffff window] Jun 25 14:56:11.922627 kernel: pci_bus 000c:01: resource 1 [mem 0x40000000-0x401fffff] Jun 25 14:56:11.922681 kernel: pci_bus 000c:01: resource 2 [mem 0x300000000000-0x3000001fffff 64bit pref] Jun 25 14:56:11.922749 kernel: pci_bus 000c:02: resource 1 [mem 0x40200000-0x403fffff] Jun 25 14:56:11.922805 kernel: pci_bus 000c:02: resource 2 [mem 0x300000200000-0x3000003fffff 64bit pref] Jun 25 14:56:11.922866 kernel: pci_bus 000c:03: resource 1 [mem 0x40400000-0x405fffff] Jun 25 14:56:11.922924 kernel: pci_bus 000c:03: resource 2 [mem 0x300000400000-0x3000005fffff 64bit pref] Jun 25 14:56:11.922986 kernel: pci_bus 000c:04: resource 1 [mem 0x40600000-0x407fffff] Jun 25 14:56:11.923040 kernel: pci_bus 000c:04: resource 2 [mem 0x300000600000-0x3000007fffff 64bit pref] Jun 25 14:56:11.923050 kernel: ACPI: PCI Root Bridge [PCI4] (domain 0002 [bus 00-ff]) Jun 25 14:56:11.923112 kernel: acpi PNP0A08:05: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.923168 kernel: acpi PNP0A08:05: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.923228 kernel: acpi PNP0A08:05: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.923284 kernel: acpi PNP0A08:05: MCFG quirk: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.923340 kernel: acpi PNP0A08:05: ECAM area [mem 0x23fff0000000-0x23ffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.923395 kernel: acpi PNP0A08:05: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] Jun 25 14:56:11.923404 kernel: PCI host bridge to bus 0002:00 Jun 25 14:56:11.923463 kernel: pci_bus 0002:00: root bus resource [mem 0x00800000-0x0fffffff window] Jun 25 14:56:11.923514 kernel: pci_bus 0002:00: root bus resource [mem 0x200000000000-0x23ffdfffffff window] Jun 25 14:56:11.923568 kernel: pci_bus 0002:00: root bus resource [bus 00-ff] Jun 25 14:56:11.923631 kernel: pci 0002:00:00.0: [1def:e110] type 00 class 0x060000 Jun 25 14:56:11.923695 kernel: pci 0002:00:01.0: [1def:e111] type 01 class 0x060400 Jun 25 14:56:11.923754 kernel: pci 0002:00:01.0: supports D1 D2 Jun 25 14:56:11.923811 kernel: pci 0002:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.923875 kernel: pci 0002:00:03.0: [1def:e113] type 01 class 0x060400 Jun 25 14:56:11.923933 kernel: pci 0002:00:03.0: supports D1 D2 Jun 25 14:56:11.923993 kernel: pci 0002:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.924059 kernel: pci 0002:00:05.0: [1def:e115] type 01 class 0x060400 Jun 25 14:56:11.924121 kernel: pci 0002:00:05.0: supports D1 D2 Jun 25 14:56:11.924180 kernel: pci 0002:00:05.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.924248 kernel: pci 0002:00:07.0: [1def:e117] type 01 class 0x060400 Jun 25 14:56:11.924309 kernel: pci 0002:00:07.0: supports D1 D2 Jun 25 14:56:11.924365 kernel: pci 0002:00:07.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.924376 kernel: acpiphp: Slot [1-5] registered Jun 25 14:56:11.924384 kernel: acpiphp: Slot [2-5] registered Jun 25 14:56:11.924391 kernel: acpiphp: Slot [3-3] registered Jun 25 14:56:11.924398 kernel: acpiphp: Slot [4-3] registered Jun 25 14:56:11.924449 kernel: pci_bus 0002:00: on NUMA node 0 Jun 25 14:56:11.924507 kernel: pci 0002:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.924565 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.924623 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Jun 25 14:56:11.924682 kernel: pci 0002:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.924740 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.924797 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.924855 kernel: pci 0002:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.924914 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.924972 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.925030 kernel: pci 0002:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.925088 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.925146 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.925204 kernel: pci 0002:00:01.0: BAR 14: assigned [mem 0x00800000-0x009fffff] Jun 25 14:56:11.925326 kernel: pci 0002:00:01.0: BAR 15: assigned [mem 0x200000000000-0x2000001fffff 64bit pref] Jun 25 14:56:11.925391 kernel: pci 0002:00:03.0: BAR 14: assigned [mem 0x00a00000-0x00bfffff] Jun 25 14:56:11.925448 kernel: pci 0002:00:03.0: BAR 15: assigned [mem 0x200000200000-0x2000003fffff 64bit pref] Jun 25 14:56:11.925505 kernel: pci 0002:00:05.0: BAR 14: assigned [mem 0x00c00000-0x00dfffff] Jun 25 14:56:11.925562 kernel: pci 0002:00:05.0: BAR 15: assigned [mem 0x200000400000-0x2000005fffff 64bit pref] Jun 25 14:56:11.925619 kernel: pci 0002:00:07.0: BAR 14: assigned [mem 0x00e00000-0x00ffffff] Jun 25 14:56:11.925677 kernel: pci 0002:00:07.0: BAR 15: assigned [mem 0x200000600000-0x2000007fffff 64bit pref] Jun 25 14:56:11.925733 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.925789 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.925847 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.925904 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.925962 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.926018 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.926075 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.926131 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.926187 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.926246 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.926305 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.926362 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.926419 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.926482 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.926548 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.926605 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.926662 kernel: pci 0002:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.926718 kernel: pci 0002:00:01.0: bridge window [mem 0x00800000-0x009fffff] Jun 25 14:56:11.926774 kernel: pci 0002:00:01.0: bridge window [mem 0x200000000000-0x2000001fffff 64bit pref] Jun 25 14:56:11.926834 kernel: pci 0002:00:03.0: PCI bridge to [bus 02] Jun 25 14:56:11.926890 kernel: pci 0002:00:03.0: bridge window [mem 0x00a00000-0x00bfffff] Jun 25 14:56:11.926947 kernel: pci 0002:00:03.0: bridge window [mem 0x200000200000-0x2000003fffff 64bit pref] Jun 25 14:56:11.927003 kernel: pci 0002:00:05.0: PCI bridge to [bus 03] Jun 25 14:56:11.927060 kernel: pci 0002:00:05.0: bridge window [mem 0x00c00000-0x00dfffff] Jun 25 14:56:11.927117 kernel: pci 0002:00:05.0: bridge window [mem 0x200000400000-0x2000005fffff 64bit pref] Jun 25 14:56:11.927176 kernel: pci 0002:00:07.0: PCI bridge to [bus 04] Jun 25 14:56:11.927235 kernel: pci 0002:00:07.0: bridge window [mem 0x00e00000-0x00ffffff] Jun 25 14:56:11.927292 kernel: pci 0002:00:07.0: bridge window [mem 0x200000600000-0x2000007fffff 64bit pref] Jun 25 14:56:11.927345 kernel: pci_bus 0002:00: resource 4 [mem 0x00800000-0x0fffffff window] Jun 25 14:56:11.927397 kernel: pci_bus 0002:00: resource 5 [mem 0x200000000000-0x23ffdfffffff window] Jun 25 14:56:11.927459 kernel: pci_bus 0002:01: resource 1 [mem 0x00800000-0x009fffff] Jun 25 14:56:11.927515 kernel: pci_bus 0002:01: resource 2 [mem 0x200000000000-0x2000001fffff 64bit pref] Jun 25 14:56:11.927577 kernel: pci_bus 0002:02: resource 1 [mem 0x00a00000-0x00bfffff] Jun 25 14:56:11.927630 kernel: pci_bus 0002:02: resource 2 [mem 0x200000200000-0x2000003fffff 64bit pref] Jun 25 14:56:11.927697 kernel: pci_bus 0002:03: resource 1 [mem 0x00c00000-0x00dfffff] Jun 25 14:56:11.927750 kernel: pci_bus 0002:03: resource 2 [mem 0x200000400000-0x2000005fffff 64bit pref] Jun 25 14:56:11.927811 kernel: pci_bus 0002:04: resource 1 [mem 0x00e00000-0x00ffffff] Jun 25 14:56:11.927867 kernel: pci_bus 0002:04: resource 2 [mem 0x200000600000-0x2000007fffff 64bit pref] Jun 25 14:56:11.927877 kernel: ACPI: PCI Root Bridge [PCI2] (domain 0001 [bus 00-ff]) Jun 25 14:56:11.927938 kernel: acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.927995 kernel: acpi PNP0A08:06: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.928049 kernel: acpi PNP0A08:06: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.928104 kernel: acpi PNP0A08:06: MCFG quirk: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.928158 kernel: acpi PNP0A08:06: ECAM area [mem 0x3bfff0000000-0x3bffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.928215 kernel: acpi PNP0A08:06: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] Jun 25 14:56:11.928224 kernel: PCI host bridge to bus 0001:00 Jun 25 14:56:11.928284 kernel: pci_bus 0001:00: root bus resource [mem 0x60000000-0x6fffffff window] Jun 25 14:56:11.928335 kernel: pci_bus 0001:00: root bus resource [mem 0x380000000000-0x3bffdfffffff window] Jun 25 14:56:11.928387 kernel: pci_bus 0001:00: root bus resource [bus 00-ff] Jun 25 14:56:11.928451 kernel: pci 0001:00:00.0: [1def:e100] type 00 class 0x060000 Jun 25 14:56:11.928521 kernel: pci 0001:00:01.0: [1def:e101] type 01 class 0x060400 Jun 25 14:56:11.928579 kernel: pci 0001:00:01.0: enabling Extended Tags Jun 25 14:56:11.928636 kernel: pci 0001:00:01.0: supports D1 D2 Jun 25 14:56:11.928693 kernel: pci 0001:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.928758 kernel: pci 0001:00:02.0: [1def:e102] type 01 class 0x060400 Jun 25 14:56:11.928818 kernel: pci 0001:00:02.0: supports D1 D2 Jun 25 14:56:11.928874 kernel: pci 0001:00:02.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.928942 kernel: pci 0001:00:03.0: [1def:e103] type 01 class 0x060400 Jun 25 14:56:11.929000 kernel: pci 0001:00:03.0: supports D1 D2 Jun 25 14:56:11.929058 kernel: pci 0001:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.929122 kernel: pci 0001:00:04.0: [1def:e104] type 01 class 0x060400 Jun 25 14:56:11.929179 kernel: pci 0001:00:04.0: supports D1 D2 Jun 25 14:56:11.929319 kernel: pci 0001:00:04.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.929331 kernel: acpiphp: Slot [1-6] registered Jun 25 14:56:11.929402 kernel: pci 0001:01:00.0: [15b3:1015] type 00 class 0x020000 Jun 25 14:56:11.929463 kernel: pci 0001:01:00.0: reg 0x10: [mem 0x380002000000-0x380003ffffff 64bit pref] Jun 25 14:56:11.929521 kernel: pci 0001:01:00.0: reg 0x30: [mem 0x60100000-0x601fffff pref] Jun 25 14:56:11.929580 kernel: pci 0001:01:00.0: PME# supported from D3cold Jun 25 14:56:11.929638 kernel: pci 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Jun 25 14:56:11.929704 kernel: pci 0001:01:00.1: [15b3:1015] type 00 class 0x020000 Jun 25 14:56:11.929763 kernel: pci 0001:01:00.1: reg 0x10: [mem 0x380000000000-0x380001ffffff 64bit pref] Jun 25 14:56:11.929824 kernel: pci 0001:01:00.1: reg 0x30: [mem 0x60000000-0x600fffff pref] Jun 25 14:56:11.929882 kernel: pci 0001:01:00.1: PME# supported from D3cold Jun 25 14:56:11.929892 kernel: acpiphp: Slot [2-6] registered Jun 25 14:56:11.929899 kernel: acpiphp: Slot [3-4] registered Jun 25 14:56:11.929906 kernel: acpiphp: Slot [4-4] registered Jun 25 14:56:11.929959 kernel: pci_bus 0001:00: on NUMA node 0 Jun 25 14:56:11.930016 kernel: pci 0001:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jun 25 14:56:11.930073 kernel: pci 0001:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jun 25 14:56:11.930132 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.930188 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Jun 25 14:56:11.930256 kernel: pci 0001:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.930314 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.930370 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.930428 kernel: pci 0001:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.930485 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.930545 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.930602 kernel: pci 0001:00:01.0: BAR 15: assigned [mem 0x380000000000-0x380003ffffff 64bit pref] Jun 25 14:56:11.930659 kernel: pci 0001:00:01.0: BAR 14: assigned [mem 0x60000000-0x601fffff] Jun 25 14:56:11.930716 kernel: pci 0001:00:02.0: BAR 14: assigned [mem 0x60200000-0x603fffff] Jun 25 14:56:11.930773 kernel: pci 0001:00:02.0: BAR 15: assigned [mem 0x380004000000-0x3800041fffff 64bit pref] Jun 25 14:56:11.930829 kernel: pci 0001:00:03.0: BAR 14: assigned [mem 0x60400000-0x605fffff] Jun 25 14:56:11.930886 kernel: pci 0001:00:03.0: BAR 15: assigned [mem 0x380004200000-0x3800043fffff 64bit pref] Jun 25 14:56:11.930943 kernel: pci 0001:00:04.0: BAR 14: assigned [mem 0x60600000-0x607fffff] Jun 25 14:56:11.931000 kernel: pci 0001:00:04.0: BAR 15: assigned [mem 0x380004400000-0x3800045fffff 64bit pref] Jun 25 14:56:11.931056 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931113 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931168 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931227 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931285 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931341 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931399 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931455 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931512 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931568 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931624 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931681 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931737 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931793 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931849 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.931907 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.931966 kernel: pci 0001:01:00.0: BAR 0: assigned [mem 0x380000000000-0x380001ffffff 64bit pref] Jun 25 14:56:11.932026 kernel: pci 0001:01:00.1: BAR 0: assigned [mem 0x380002000000-0x380003ffffff 64bit pref] Jun 25 14:56:11.932085 kernel: pci 0001:01:00.0: BAR 6: assigned [mem 0x60000000-0x600fffff pref] Jun 25 14:56:11.932144 kernel: pci 0001:01:00.1: BAR 6: assigned [mem 0x60100000-0x601fffff pref] Jun 25 14:56:11.932200 kernel: pci 0001:00:01.0: PCI bridge to [bus 01] Jun 25 14:56:11.932260 kernel: pci 0001:00:01.0: bridge window [mem 0x60000000-0x601fffff] Jun 25 14:56:11.932316 kernel: pci 0001:00:01.0: bridge window [mem 0x380000000000-0x380003ffffff 64bit pref] Jun 25 14:56:11.932375 kernel: pci 0001:00:02.0: PCI bridge to [bus 02] Jun 25 14:56:11.932431 kernel: pci 0001:00:02.0: bridge window [mem 0x60200000-0x603fffff] Jun 25 14:56:11.932488 kernel: pci 0001:00:02.0: bridge window [mem 0x380004000000-0x3800041fffff 64bit pref] Jun 25 14:56:11.932545 kernel: pci 0001:00:03.0: PCI bridge to [bus 03] Jun 25 14:56:11.932601 kernel: pci 0001:00:03.0: bridge window [mem 0x60400000-0x605fffff] Jun 25 14:56:11.932660 kernel: pci 0001:00:03.0: bridge window [mem 0x380004200000-0x3800043fffff 64bit pref] Jun 25 14:56:11.932717 kernel: pci 0001:00:04.0: PCI bridge to [bus 04] Jun 25 14:56:11.932773 kernel: pci 0001:00:04.0: bridge window [mem 0x60600000-0x607fffff] Jun 25 14:56:11.932830 kernel: pci 0001:00:04.0: bridge window [mem 0x380004400000-0x3800045fffff 64bit pref] Jun 25 14:56:11.932881 kernel: pci_bus 0001:00: resource 4 [mem 0x60000000-0x6fffffff window] Jun 25 14:56:11.932932 kernel: pci_bus 0001:00: resource 5 [mem 0x380000000000-0x3bffdfffffff window] Jun 25 14:56:11.932999 kernel: pci_bus 0001:01: resource 1 [mem 0x60000000-0x601fffff] Jun 25 14:56:11.933056 kernel: pci_bus 0001:01: resource 2 [mem 0x380000000000-0x380003ffffff 64bit pref] Jun 25 14:56:11.933116 kernel: pci_bus 0001:02: resource 1 [mem 0x60200000-0x603fffff] Jun 25 14:56:11.933170 kernel: pci_bus 0001:02: resource 2 [mem 0x380004000000-0x3800041fffff 64bit pref] Jun 25 14:56:11.933384 kernel: pci_bus 0001:03: resource 1 [mem 0x60400000-0x605fffff] Jun 25 14:56:11.933446 kernel: pci_bus 0001:03: resource 2 [mem 0x380004200000-0x3800043fffff 64bit pref] Jun 25 14:56:11.933506 kernel: pci_bus 0001:04: resource 1 [mem 0x60600000-0x607fffff] Jun 25 14:56:11.933563 kernel: pci_bus 0001:04: resource 2 [mem 0x380004400000-0x3800045fffff 64bit pref] Jun 25 14:56:11.933574 kernel: ACPI: PCI Root Bridge [PCI6] (domain 0004 [bus 00-ff]) Jun 25 14:56:11.933637 kernel: acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 14:56:11.933694 kernel: acpi PNP0A08:07: _OSC: platform does not support [PCIeHotplug PME LTR] Jun 25 14:56:11.933749 kernel: acpi PNP0A08:07: _OSC: OS now controls [AER PCIeCapability] Jun 25 14:56:11.933803 kernel: acpi PNP0A08:07: MCFG quirk: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] with pci_32b_read_ops Jun 25 14:56:11.933858 kernel: acpi PNP0A08:07: ECAM area [mem 0x2bfff0000000-0x2bffffffffff] reserved by PNP0C02:00 Jun 25 14:56:11.933914 kernel: acpi PNP0A08:07: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] Jun 25 14:56:11.933923 kernel: PCI host bridge to bus 0004:00 Jun 25 14:56:11.933980 kernel: pci_bus 0004:00: root bus resource [mem 0x20000000-0x2fffffff window] Jun 25 14:56:11.934031 kernel: pci_bus 0004:00: root bus resource [mem 0x280000000000-0x2bffdfffffff window] Jun 25 14:56:11.934081 kernel: pci_bus 0004:00: root bus resource [bus 00-ff] Jun 25 14:56:11.934144 kernel: pci 0004:00:00.0: [1def:e110] type 00 class 0x060000 Jun 25 14:56:11.934210 kernel: pci 0004:00:01.0: [1def:e111] type 01 class 0x060400 Jun 25 14:56:11.934271 kernel: pci 0004:00:01.0: supports D1 D2 Jun 25 14:56:11.934327 kernel: pci 0004:00:01.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.934390 kernel: pci 0004:00:03.0: [1def:e113] type 01 class 0x060400 Jun 25 14:56:11.934447 kernel: pci 0004:00:03.0: supports D1 D2 Jun 25 14:56:11.934504 kernel: pci 0004:00:03.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.934567 kernel: pci 0004:00:05.0: [1def:e115] type 01 class 0x060400 Jun 25 14:56:11.934626 kernel: pci 0004:00:05.0: supports D1 D2 Jun 25 14:56:11.934683 kernel: pci 0004:00:05.0: PME# supported from D0 D1 D3hot Jun 25 14:56:11.934749 kernel: pci 0004:01:00.0: [1a03:1150] type 01 class 0x060400 Jun 25 14:56:11.934808 kernel: pci 0004:01:00.0: enabling Extended Tags Jun 25 14:56:11.934866 kernel: pci 0004:01:00.0: supports D1 D2 Jun 25 14:56:11.934925 kernel: pci 0004:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 25 14:56:11.934996 kernel: pci_bus 0004:02: extended config space not accessible Jun 25 14:56:11.935067 kernel: pci 0004:02:00.0: [1a03:2000] type 00 class 0x030000 Jun 25 14:56:11.935130 kernel: pci 0004:02:00.0: reg 0x10: [mem 0x20000000-0x21ffffff] Jun 25 14:56:11.935191 kernel: pci 0004:02:00.0: reg 0x14: [mem 0x22000000-0x2201ffff] Jun 25 14:56:11.935255 kernel: pci 0004:02:00.0: reg 0x18: [io 0x0000-0x007f] Jun 25 14:56:11.935317 kernel: pci 0004:02:00.0: BAR 0: assigned to efifb Jun 25 14:56:11.935378 kernel: pci 0004:02:00.0: supports D1 D2 Jun 25 14:56:11.935440 kernel: pci 0004:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Jun 25 14:56:11.935507 kernel: pci 0004:03:00.0: [1912:0014] type 00 class 0x0c0330 Jun 25 14:56:11.935566 kernel: pci 0004:03:00.0: reg 0x10: [mem 0x22200000-0x22201fff 64bit] Jun 25 14:56:11.935626 kernel: pci 0004:03:00.0: PME# supported from D0 D3hot D3cold Jun 25 14:56:11.935677 kernel: pci_bus 0004:00: on NUMA node 0 Jun 25 14:56:11.935734 kernel: pci 0004:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01-02] add_size 200000 add_align 100000 Jun 25 14:56:11.935790 kernel: pci 0004:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jun 25 14:56:11.935847 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Jun 25 14:56:11.935904 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Jun 25 14:56:11.935963 kernel: pci 0004:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jun 25 14:56:11.936020 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.936076 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jun 25 14:56:11.936133 kernel: pci 0004:00:01.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] Jun 25 14:56:11.936189 kernel: pci 0004:00:01.0: BAR 15: assigned [mem 0x280000000000-0x2800001fffff 64bit pref] Jun 25 14:56:11.936250 kernel: pci 0004:00:03.0: BAR 14: assigned [mem 0x23000000-0x231fffff] Jun 25 14:56:11.936309 kernel: pci 0004:00:03.0: BAR 15: assigned [mem 0x280000200000-0x2800003fffff 64bit pref] Jun 25 14:56:11.936366 kernel: pci 0004:00:05.0: BAR 14: assigned [mem 0x23200000-0x233fffff] Jun 25 14:56:11.936423 kernel: pci 0004:00:05.0: BAR 15: assigned [mem 0x280000400000-0x2800005fffff 64bit pref] Jun 25 14:56:11.936480 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.936537 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.936593 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.936650 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.936706 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.936765 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.936822 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.936878 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.936934 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.936991 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.937048 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.937106 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.937167 kernel: pci 0004:01:00.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] Jun 25 14:56:11.937228 kernel: pci 0004:01:00.0: BAR 13: no space for [io size 0x1000] Jun 25 14:56:11.937290 kernel: pci 0004:01:00.0: BAR 13: failed to assign [io size 0x1000] Jun 25 14:56:11.937352 kernel: pci 0004:02:00.0: BAR 0: assigned [mem 0x20000000-0x21ffffff] Jun 25 14:56:11.937415 kernel: pci 0004:02:00.0: BAR 1: assigned [mem 0x22000000-0x2201ffff] Jun 25 14:56:11.937476 kernel: pci 0004:02:00.0: BAR 2: no space for [io size 0x0080] Jun 25 14:56:11.937538 kernel: pci 0004:02:00.0: BAR 2: failed to assign [io size 0x0080] Jun 25 14:56:11.937597 kernel: pci 0004:01:00.0: PCI bridge to [bus 02] Jun 25 14:56:11.937656 kernel: pci 0004:01:00.0: bridge window [mem 0x20000000-0x22ffffff] Jun 25 14:56:11.937712 kernel: pci 0004:00:01.0: PCI bridge to [bus 01-02] Jun 25 14:56:11.937770 kernel: pci 0004:00:01.0: bridge window [mem 0x20000000-0x22ffffff] Jun 25 14:56:11.937827 kernel: pci 0004:00:01.0: bridge window [mem 0x280000000000-0x2800001fffff 64bit pref] Jun 25 14:56:11.937887 kernel: pci 0004:03:00.0: BAR 0: assigned [mem 0x23000000-0x23001fff 64bit] Jun 25 14:56:11.937944 kernel: pci 0004:00:03.0: PCI bridge to [bus 03] Jun 25 14:56:11.938000 kernel: pci 0004:00:03.0: bridge window [mem 0x23000000-0x231fffff] Jun 25 14:56:11.938057 kernel: pci 0004:00:03.0: bridge window [mem 0x280000200000-0x2800003fffff 64bit pref] Jun 25 14:56:11.938113 kernel: pci 0004:00:05.0: PCI bridge to [bus 04] Jun 25 14:56:11.938172 kernel: pci 0004:00:05.0: bridge window [mem 0x23200000-0x233fffff] Jun 25 14:56:11.938230 kernel: pci 0004:00:05.0: bridge window [mem 0x280000400000-0x2800005fffff 64bit pref] Jun 25 14:56:11.938282 kernel: pci_bus 0004:00: Some PCI device resources are unassigned, try booting with pci=realloc Jun 25 14:56:11.938334 kernel: pci_bus 0004:00: resource 4 [mem 0x20000000-0x2fffffff window] Jun 25 14:56:11.938385 kernel: pci_bus 0004:00: resource 5 [mem 0x280000000000-0x2bffdfffffff window] Jun 25 14:56:11.938445 kernel: pci_bus 0004:01: resource 1 [mem 0x20000000-0x22ffffff] Jun 25 14:56:11.938501 kernel: pci_bus 0004:01: resource 2 [mem 0x280000000000-0x2800001fffff 64bit pref] Jun 25 14:56:11.938558 kernel: pci_bus 0004:02: resource 1 [mem 0x20000000-0x22ffffff] Jun 25 14:56:11.938618 kernel: pci_bus 0004:03: resource 1 [mem 0x23000000-0x231fffff] Jun 25 14:56:11.938671 kernel: pci_bus 0004:03: resource 2 [mem 0x280000200000-0x2800003fffff 64bit pref] Jun 25 14:56:11.938731 kernel: pci_bus 0004:04: resource 1 [mem 0x23200000-0x233fffff] Jun 25 14:56:11.938783 kernel: pci_bus 0004:04: resource 2 [mem 0x280000400000-0x2800005fffff 64bit pref] Jun 25 14:56:11.938793 kernel: iommu: Default domain type: Translated Jun 25 14:56:11.938802 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jun 25 14:56:11.938809 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 14:56:11.938817 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 14:56:11.938824 kernel: PTP clock support registered Jun 25 14:56:11.938831 kernel: Registered efivars operations Jun 25 14:56:11.938892 kernel: pci 0004:02:00.0: vgaarb: setting as boot VGA device Jun 25 14:56:11.938953 kernel: pci 0004:02:00.0: vgaarb: bridge control possible Jun 25 14:56:11.939015 kernel: pci 0004:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Jun 25 14:56:11.939026 kernel: vgaarb: loaded Jun 25 14:56:11.939034 kernel: clocksource: Switched to clocksource arch_sys_counter Jun 25 14:56:11.939041 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 14:56:11.939049 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 14:56:11.939056 kernel: pnp: PnP ACPI init Jun 25 14:56:11.939116 kernel: system 00:00: [mem 0x3bfff0000000-0x3bffffffffff window] could not be reserved Jun 25 14:56:11.939169 kernel: system 00:00: [mem 0x3ffff0000000-0x3fffffffffff window] could not be reserved Jun 25 14:56:11.939222 kernel: system 00:00: [mem 0x23fff0000000-0x23ffffffffff window] could not be reserved Jun 25 14:56:11.939277 kernel: system 00:00: [mem 0x27fff0000000-0x27ffffffffff window] could not be reserved Jun 25 14:56:11.939328 kernel: system 00:00: [mem 0x2bfff0000000-0x2bffffffffff window] could not be reserved Jun 25 14:56:11.939379 kernel: system 00:00: [mem 0x2ffff0000000-0x2fffffffffff window] could not be reserved Jun 25 14:56:11.939431 kernel: system 00:00: [mem 0x33fff0000000-0x33ffffffffff window] could not be reserved Jun 25 14:56:11.939481 kernel: system 00:00: [mem 0x37fff0000000-0x37ffffffffff window] could not be reserved Jun 25 14:56:11.939490 kernel: pnp: PnP ACPI: found 1 devices Jun 25 14:56:11.939498 kernel: NET: Registered PF_INET protocol family Jun 25 14:56:11.939507 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.939514 kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) Jun 25 14:56:11.939522 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 14:56:11.939529 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 14:56:11.939537 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.939544 kernel: TCP: Hash tables configured (established 524288 bind 65536) Jun 25 14:56:11.939551 kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.939560 kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) Jun 25 14:56:11.939568 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 14:56:11.939628 kernel: pci 0001:01:00.0: CLS mismatch (64 != 32), using 64 bytes Jun 25 14:56:11.939638 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Jun 25 14:56:11.939645 kernel: kvm [1]: IPA Size Limit: 48 bits Jun 25 14:56:11.939652 kernel: kvm [1]: GICv3: no GICV resource entry Jun 25 14:56:11.939659 kernel: kvm [1]: disabling GICv2 emulation Jun 25 14:56:11.939667 kernel: kvm [1]: GIC system register CPU interface enabled Jun 25 14:56:11.939674 kernel: kvm [1]: vgic interrupt IRQ9 Jun 25 14:56:11.939681 kernel: kvm [1]: VHE mode initialized successfully Jun 25 14:56:11.939690 kernel: Initialise system trusted keyrings Jun 25 14:56:11.939697 kernel: workingset: timestamp_bits=39 max_order=26 bucket_order=0 Jun 25 14:56:11.939704 kernel: Key type asymmetric registered Jun 25 14:56:11.939711 kernel: Asymmetric key parser 'x509' registered Jun 25 14:56:11.939718 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 14:56:11.939725 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 14:56:11.939733 kernel: io scheduler mq-deadline registered Jun 25 14:56:11.939740 kernel: io scheduler kyber registered Jun 25 14:56:11.939747 kernel: io scheduler bfq registered Jun 25 14:56:11.939754 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jun 25 14:56:11.939763 kernel: ACPI: button: Power Button [PWRB] Jun 25 14:56:11.939770 kernel: ACPI GTDT: found 1 SBSA generic Watchdog(s). Jun 25 14:56:11.939777 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 14:56:11.939840 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: option mask 0x0 Jun 25 14:56:11.939894 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.939948 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.940000 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.940054 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 131072 entries for evtq Jun 25 14:56:11.940106 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for priq Jun 25 14:56:11.940167 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: option mask 0x0 Jun 25 14:56:11.940219 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.940276 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.940329 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.940383 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 131072 entries for evtq Jun 25 14:56:11.940435 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for priq Jun 25 14:56:11.940494 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: option mask 0x0 Jun 25 14:56:11.940547 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.940599 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.940652 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.940704 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 131072 entries for evtq Jun 25 14:56:11.940758 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for priq Jun 25 14:56:11.940818 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: option mask 0x0 Jun 25 14:56:11.940871 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.940923 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.940975 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.941027 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 131072 entries for evtq Jun 25 14:56:11.941086 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for priq Jun 25 14:56:11.941158 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: option mask 0x0 Jun 25 14:56:11.941211 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.941267 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.941319 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.941371 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 131072 entries for evtq Jun 25 14:56:11.941424 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for priq Jun 25 14:56:11.941485 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: option mask 0x0 Jun 25 14:56:11.941538 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.941590 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.941643 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.941694 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 131072 entries for evtq Jun 25 14:56:11.941747 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for priq Jun 25 14:56:11.941806 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: option mask 0x0 Jun 25 14:56:11.941860 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.941915 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.941967 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.942020 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 131072 entries for evtq Jun 25 14:56:11.942071 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for priq Jun 25 14:56:11.942130 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: option mask 0x0 Jun 25 14:56:11.942184 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: IDR0.COHACC overridden by FW configuration (false) Jun 25 14:56:11.942239 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Jun 25 14:56:11.942292 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for cmdq Jun 25 14:56:11.942344 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 131072 entries for evtq Jun 25 14:56:11.942397 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for priq Jun 25 14:56:11.942407 kernel: thunder_xcv, ver 1.0 Jun 25 14:56:11.942415 kernel: thunder_bgx, ver 1.0 Jun 25 14:56:11.942423 kernel: nicpf, ver 1.0 Jun 25 14:56:11.942431 kernel: nicvf, ver 1.0 Jun 25 14:56:11.942491 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jun 25 14:56:11.942545 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-06-25T14:56:10 UTC (1719327370) Jun 25 14:56:11.942555 kernel: efifb: probing for efifb Jun 25 14:56:11.942562 kernel: efifb: framebuffer at 0x20000000, using 1876k, total 1875k Jun 25 14:56:11.942569 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Jun 25 14:56:11.942576 kernel: efifb: scrolling: redraw Jun 25 14:56:11.942585 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Jun 25 14:56:11.942592 kernel: Console: switching to colour frame buffer device 100x37 Jun 25 14:56:11.942599 kernel: fb0: EFI VGA frame buffer device Jun 25 14:56:11.942607 kernel: SMCCC: SOC_ID: ID = jep106:0a16:0001 Revision = 0x000000a1 Jun 25 14:56:11.942614 kernel: hid: raw HID events driver (C) Jiri Kosina Jun 25 14:56:11.942621 kernel: NET: Registered PF_INET6 protocol family Jun 25 14:56:11.942628 kernel: Segment Routing with IPv6 Jun 25 14:56:11.942635 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 14:56:11.942642 kernel: NET: Registered PF_PACKET protocol family Jun 25 14:56:11.942651 kernel: Key type dns_resolver registered Jun 25 14:56:11.942658 kernel: registered taskstats version 1 Jun 25 14:56:11.942665 kernel: Loading compiled-in X.509 certificates Jun 25 14:56:11.942672 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: 0fa2e892f90caac26ef50b6d7e7f5c106b0c7e83' Jun 25 14:56:11.942680 kernel: Key type .fscrypt registered Jun 25 14:56:11.942687 kernel: Key type fscrypt-provisioning registered Jun 25 14:56:11.942694 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 14:56:11.942701 kernel: ima: Allocated hash algorithm: sha1 Jun 25 14:56:11.942708 kernel: ima: No architecture policies found Jun 25 14:56:11.942716 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jun 25 14:56:11.942775 kernel: pcieport 000d:00:01.0: Adding to iommu group 0 Jun 25 14:56:11.942833 kernel: pcieport 000d:00:01.0: AER: enabled with IRQ 91 Jun 25 14:56:11.942891 kernel: pcieport 000d:00:02.0: Adding to iommu group 1 Jun 25 14:56:11.942948 kernel: pcieport 000d:00:02.0: AER: enabled with IRQ 91 Jun 25 14:56:11.943007 kernel: pcieport 000d:00:03.0: Adding to iommu group 2 Jun 25 14:56:11.943064 kernel: pcieport 000d:00:03.0: AER: enabled with IRQ 91 Jun 25 14:56:11.943123 kernel: pcieport 000d:00:04.0: Adding to iommu group 3 Jun 25 14:56:11.943180 kernel: pcieport 000d:00:04.0: AER: enabled with IRQ 91 Jun 25 14:56:11.943243 kernel: pcieport 0000:00:01.0: Adding to iommu group 4 Jun 25 14:56:11.943300 kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 92 Jun 25 14:56:11.943359 kernel: pcieport 0000:00:02.0: Adding to iommu group 5 Jun 25 14:56:11.943417 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 92 Jun 25 14:56:11.943474 kernel: pcieport 0000:00:03.0: Adding to iommu group 6 Jun 25 14:56:11.943532 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 92 Jun 25 14:56:11.943590 kernel: pcieport 0000:00:04.0: Adding to iommu group 7 Jun 25 14:56:11.943647 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 92 Jun 25 14:56:11.943707 kernel: pcieport 0005:00:01.0: Adding to iommu group 8 Jun 25 14:56:11.943764 kernel: pcieport 0005:00:01.0: AER: enabled with IRQ 93 Jun 25 14:56:11.943821 kernel: pcieport 0005:00:03.0: Adding to iommu group 9 Jun 25 14:56:11.943878 kernel: pcieport 0005:00:03.0: AER: enabled with IRQ 93 Jun 25 14:56:11.943936 kernel: pcieport 0005:00:05.0: Adding to iommu group 10 Jun 25 14:56:11.943993 kernel: pcieport 0005:00:05.0: AER: enabled with IRQ 93 Jun 25 14:56:11.944052 kernel: pcieport 0005:00:07.0: Adding to iommu group 11 Jun 25 14:56:11.944109 kernel: pcieport 0005:00:07.0: AER: enabled with IRQ 93 Jun 25 14:56:11.944169 kernel: pcieport 0003:00:01.0: Adding to iommu group 12 Jun 25 14:56:11.944229 kernel: pcieport 0003:00:01.0: AER: enabled with IRQ 94 Jun 25 14:56:11.944287 kernel: pcieport 0003:00:03.0: Adding to iommu group 13 Jun 25 14:56:11.944344 kernel: pcieport 0003:00:03.0: AER: enabled with IRQ 94 Jun 25 14:56:11.944402 kernel: pcieport 0003:00:05.0: Adding to iommu group 14 Jun 25 14:56:11.944459 kernel: pcieport 0003:00:05.0: AER: enabled with IRQ 94 Jun 25 14:56:11.944518 kernel: pcieport 000c:00:01.0: Adding to iommu group 15 Jun 25 14:56:11.944575 kernel: pcieport 000c:00:01.0: AER: enabled with IRQ 95 Jun 25 14:56:11.944637 kernel: pcieport 000c:00:02.0: Adding to iommu group 16 Jun 25 14:56:11.944694 kernel: pcieport 000c:00:02.0: AER: enabled with IRQ 95 Jun 25 14:56:11.944752 kernel: pcieport 000c:00:03.0: Adding to iommu group 17 Jun 25 14:56:11.944808 kernel: pcieport 000c:00:03.0: AER: enabled with IRQ 95 Jun 25 14:56:11.944866 kernel: pcieport 000c:00:04.0: Adding to iommu group 18 Jun 25 14:56:11.944923 kernel: pcieport 000c:00:04.0: AER: enabled with IRQ 95 Jun 25 14:56:11.944981 kernel: pcieport 0002:00:01.0: Adding to iommu group 19 Jun 25 14:56:11.945038 kernel: pcieport 0002:00:01.0: AER: enabled with IRQ 96 Jun 25 14:56:11.945096 kernel: pcieport 0002:00:03.0: Adding to iommu group 20 Jun 25 14:56:11.945155 kernel: pcieport 0002:00:03.0: AER: enabled with IRQ 96 Jun 25 14:56:11.945213 kernel: pcieport 0002:00:05.0: Adding to iommu group 21 Jun 25 14:56:11.945274 kernel: pcieport 0002:00:05.0: AER: enabled with IRQ 96 Jun 25 14:56:11.945331 kernel: pcieport 0002:00:07.0: Adding to iommu group 22 Jun 25 14:56:11.945389 kernel: pcieport 0002:00:07.0: AER: enabled with IRQ 96 Jun 25 14:56:11.945446 kernel: pcieport 0001:00:01.0: Adding to iommu group 23 Jun 25 14:56:11.945504 kernel: pcieport 0001:00:01.0: AER: enabled with IRQ 97 Jun 25 14:56:11.945561 kernel: pcieport 0001:00:02.0: Adding to iommu group 24 Jun 25 14:56:11.945620 kernel: pcieport 0001:00:02.0: AER: enabled with IRQ 97 Jun 25 14:56:11.945678 kernel: pcieport 0001:00:03.0: Adding to iommu group 25 Jun 25 14:56:11.945735 kernel: pcieport 0001:00:03.0: AER: enabled with IRQ 97 Jun 25 14:56:11.945794 kernel: pcieport 0001:00:04.0: Adding to iommu group 26 Jun 25 14:56:11.945851 kernel: pcieport 0001:00:04.0: AER: enabled with IRQ 97 Jun 25 14:56:11.945912 kernel: pcieport 0004:00:01.0: Adding to iommu group 27 Jun 25 14:56:11.945970 kernel: pcieport 0004:00:01.0: AER: enabled with IRQ 98 Jun 25 14:56:11.946031 kernel: pcieport 0004:00:03.0: Adding to iommu group 28 Jun 25 14:56:11.946088 kernel: pcieport 0004:00:03.0: AER: enabled with IRQ 98 Jun 25 14:56:11.946146 kernel: pcieport 0004:00:05.0: Adding to iommu group 29 Jun 25 14:56:11.946204 kernel: pcieport 0004:00:05.0: AER: enabled with IRQ 98 Jun 25 14:56:11.946267 kernel: pcieport 0004:01:00.0: Adding to iommu group 30 Jun 25 14:56:11.946277 kernel: clk: Disabling unused clocks Jun 25 14:56:11.946285 kernel: Freeing unused kernel memory: 34688K Jun 25 14:56:11.946292 kernel: Run /init as init process Jun 25 14:56:11.946299 kernel: with arguments: Jun 25 14:56:11.946308 kernel: /init Jun 25 14:56:11.946315 kernel: with environment: Jun 25 14:56:11.946323 kernel: HOME=/ Jun 25 14:56:11.946329 kernel: TERM=linux Jun 25 14:56:11.946336 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 14:56:11.946346 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:56:11.946355 systemd[1]: Detected architecture arm64. Jun 25 14:56:11.946363 systemd[1]: Running in initrd. Jun 25 14:56:11.946371 systemd[1]: No hostname configured, using default hostname. Jun 25 14:56:11.946379 systemd[1]: Hostname set to . Jun 25 14:56:11.946386 systemd[1]: Initializing machine ID from random generator. Jun 25 14:56:11.946394 systemd[1]: Queued start job for default target initrd.target. Jun 25 14:56:11.946402 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:56:11.946409 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:56:11.946416 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:56:11.946424 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:56:11.946432 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:56:11.946440 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:56:11.946448 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:56:11.946456 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:56:11.946464 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 14:56:11.946471 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 14:56:11.946479 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 14:56:11.946487 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:56:11.946495 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:56:11.946502 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:56:11.946510 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:56:11.946517 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:56:11.946525 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 14:56:11.946532 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 14:56:11.946539 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:56:11.946547 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:56:11.946556 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 14:56:11.946563 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 14:56:11.946574 systemd-journald[728]: Journal started Jun 25 14:56:11.946614 systemd-journald[728]: Runtime Journal (/run/log/journal/d23cc8df39434324bccff8392840875b) is 8.0M, max 4.0G, 3.9G free. Jun 25 14:56:11.906702 systemd-modules-load[730]: Inserted module 'overlay' Jun 25 14:56:11.997489 kernel: Bridge firewalling registered Jun 25 14:56:11.997504 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:56:11.997514 kernel: SCSI subsystem initialized Jun 25 14:56:11.954733 systemd-modules-load[730]: Inserted module 'br_netfilter' Jun 25 14:56:12.092185 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 14:56:12.092197 kernel: device-mapper: uevent: version 1.0.3 Jun 25 14:56:12.092206 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 14:56:12.092214 kernel: audit: type=1130 audit(1719327372.050:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.002876 systemd-modules-load[730]: Inserted module 'dm_multipath' Jun 25 14:56:12.139259 kernel: audit: type=1130 audit(1719327372.097:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.051263 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:56:12.191567 kernel: audit: type=1130 audit(1719327372.144:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.097858 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 14:56:12.239619 kernel: audit: type=1130 audit(1719327372.196:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.144857 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:56:12.293812 kernel: audit: type=1130 audit(1719327372.244:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.197157 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:56:12.292694 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 14:56:12.300605 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:56:12.312918 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:56:12.345648 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:56:12.354405 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:56:12.417299 kernel: audit: type=1130 audit(1719327372.369:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.370036 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:56:12.469668 kernel: audit: type=1130 audit(1719327372.422:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.423148 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:56:12.522997 kernel: audit: type=1130 audit(1719327372.474:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.475275 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:56:12.576233 kernel: audit: type=1130 audit(1719327372.528:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.571756 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 14:56:12.582000 audit: BPF prog-id=6 op=LOAD Jun 25 14:56:12.584705 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:56:12.600535 dracut-cmdline[760]: dracut-dracut-053 Jun 25 14:56:12.600535 dracut-cmdline[760]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=db17b63e45e8142dc1ecd7dada86314b84dd868576326a7134a62617b1dac6e8 Jun 25 14:56:12.615972 systemd-resolved[766]: Positive Trust Anchors: Jun 25 14:56:12.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.615979 systemd-resolved[766]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:56:12.616007 systemd-resolved[766]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:56:12.629377 systemd-resolved[766]: Defaulting to hostname 'linux'. Jun 25 14:56:12.630458 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:56:12.642458 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:56:12.738239 kernel: Loading iSCSI transport class v2.0-870. Jun 25 14:56:12.756233 kernel: iscsi: registered transport (tcp) Jun 25 14:56:12.782167 kernel: iscsi: registered transport (qla4xxx) Jun 25 14:56:12.782186 kernel: QLogic iSCSI HBA Driver Jun 25 14:56:12.822332 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 14:56:12.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:12.845413 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 14:56:12.909237 kernel: raid6: neonx8 gen() 15833 MB/s Jun 25 14:56:12.934235 kernel: raid6: neonx4 gen() 15711 MB/s Jun 25 14:56:12.959235 kernel: raid6: neonx2 gen() 13281 MB/s Jun 25 14:56:12.984235 kernel: raid6: neonx1 gen() 10536 MB/s Jun 25 14:56:13.009235 kernel: raid6: int64x8 gen() 6997 MB/s Jun 25 14:56:13.034236 kernel: raid6: int64x4 gen() 7354 MB/s Jun 25 14:56:13.059235 kernel: raid6: int64x2 gen() 6149 MB/s Jun 25 14:56:13.087402 kernel: raid6: int64x1 gen() 5072 MB/s Jun 25 14:56:13.087421 kernel: raid6: using algorithm neonx8 gen() 15833 MB/s Jun 25 14:56:13.121911 kernel: raid6: .... xor() 11949 MB/s, rmw enabled Jun 25 14:56:13.121931 kernel: raid6: using neon recovery algorithm Jun 25 14:56:13.140236 kernel: xor: measuring software checksum speed Jun 25 14:56:13.152489 kernel: 8regs : 19869 MB/sec Jun 25 14:56:13.152501 kernel: 32regs : 19668 MB/sec Jun 25 14:56:13.160559 kernel: arm64_neon : 27098 MB/sec Jun 25 14:56:13.168240 kernel: xor: using function: arm64_neon (27098 MB/sec) Jun 25 14:56:13.233237 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Jun 25 14:56:13.243140 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:56:13.313002 kernel: kauditd_printk_skb: 3 callbacks suppressed Jun 25 14:56:13.313018 kernel: audit: type=1130 audit(1719327373.246:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.313028 kernel: audit: type=1334 audit(1719327373.253:15): prog-id=7 op=LOAD Jun 25 14:56:13.313040 kernel: audit: type=1334 audit(1719327373.258:16): prog-id=8 op=LOAD Jun 25 14:56:13.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.253000 audit: BPF prog-id=7 op=LOAD Jun 25 14:56:13.258000 audit: BPF prog-id=8 op=LOAD Jun 25 14:56:13.300726 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:56:13.324251 systemd-udevd[941]: Using default interface naming scheme 'v252'. Jun 25 14:56:13.327499 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:56:13.373649 kernel: audit: type=1130 audit(1719327373.332:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.335180 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 14:56:13.382564 dracut-pre-trigger[950]: rd.md=0: removing MD RAID activation Jun 25 14:56:13.387695 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:56:13.435112 kernel: audit: type=1130 audit(1719327373.391:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.437343 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:56:13.529002 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:56:13.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.577231 kernel: audit: type=1130 audit(1719327373.539:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:13.588482 kernel: ACPI: bus type USB registered Jun 25 14:56:13.588504 kernel: mlx5_core 0001:01:00.0: Adding to iommu group 31 Jun 25 14:56:14.557578 kernel: usbcore: registered new interface driver usbfs Jun 25 14:56:14.557617 kernel: mlx5_core 0001:01:00.0: firmware version: 14.31.1014 Jun 25 14:56:14.557750 kernel: usbcore: registered new interface driver hub Jun 25 14:56:14.557759 kernel: usbcore: registered new device driver usb Jun 25 14:56:14.557769 kernel: mlx5_core 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Jun 25 14:56:14.557835 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Jun 25 14:56:14.557845 kernel: xhci_hcd 0004:03:00.0: Adding to iommu group 32 Jun 25 14:56:14.557918 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Jun 25 14:56:14.557927 kernel: nvme 0005:03:00.0: Adding to iommu group 33 Jun 25 14:56:14.558000 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller Jun 25 14:56:14.558071 kernel: igb 0003:03:00.0: Adding to iommu group 34 Jun 25 14:56:14.558147 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 1 Jun 25 14:56:14.558222 kernel: xhci_hcd 0004:03:00.0: Zeroing 64bit base registers, expecting fault Jun 25 14:56:14.558298 kernel: xhci_hcd 0004:03:00.0: hcc params 0x014051cf hci version 0x100 quirks 0x0000001100000410 Jun 25 14:56:14.558363 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller Jun 25 14:56:14.558427 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 2 Jun 25 14:56:14.558494 kernel: xhci_hcd 0004:03:00.0: Host supports USB 3.0 SuperSpeed Jun 25 14:56:14.558571 kernel: nvme nvme0: pci function 0005:03:00.0 Jun 25 14:56:14.558662 kernel: nvme 0005:04:00.0: Adding to iommu group 35 Jun 25 14:56:14.558736 kernel: hub 1-0:1.0: USB hub found Jun 25 14:56:14.558825 kernel: nvme nvme0: Shutdown timeout set to 8 seconds Jun 25 14:56:14.558894 kernel: hub 1-0:1.0: 4 ports detected Jun 25 14:56:14.558970 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jun 25 14:56:14.706667 kernel: nvme nvme0: 32/0/0 default/read/poll queues Jun 25 14:56:14.706770 kernel: nvme nvme1: pci function 0005:04:00.0 Jun 25 14:56:14.706847 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 25 14:56:14.706857 kernel: hub 2-0:1.0: USB hub found Jun 25 14:56:14.706937 kernel: GPT:9289727 != 1875385007 Jun 25 14:56:14.706947 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 25 14:56:14.706960 kernel: GPT:9289727 != 1875385007 Jun 25 14:56:14.706968 kernel: nvme nvme1: Shutdown timeout set to 8 seconds Jun 25 14:56:14.707037 kernel: hub 2-0:1.0: 4 ports detected Jun 25 14:56:14.707120 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 25 14:56:14.707129 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:56:14.707138 kernel: mlx5_core 0001:01:00.0: Port module event: module 0, Cable plugged Jun 25 14:56:14.707208 kernel: nvme nvme1: 32/0/0 default/read/poll queues Jun 25 14:56:14.707287 kernel: igb 0003:03:00.0: added PHC on eth0 Jun 25 14:56:14.707356 kernel: igb 0003:03:00.0: Intel(R) Gigabit Ethernet Network Connection Jun 25 14:56:14.707421 kernel: igb 0003:03:00.0: eth0: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:0f:f6:b0 Jun 25 14:56:14.707486 kernel: igb 0003:03:00.0: eth0: PBA No: 106300-000 Jun 25 14:56:14.707554 kernel: igb 0003:03:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 25 14:56:14.707618 kernel: igb 0003:03:00.1: Adding to iommu group 36 Jun 25 14:56:14.707688 kernel: mlx5_core 0001:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Jun 25 14:56:14.707755 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (999) Jun 25 14:56:14.707764 kernel: igb 0003:03:00.1: added PHC on eth1 Jun 25 14:56:14.707828 kernel: BTRFS: device fsid 4f04fb4d-edd3-40b1-b587-481b761003a7 devid 1 transid 33 /dev/nvme0n1p3 scanned by (udev-worker) (1020) Jun 25 14:56:14.707838 kernel: igb 0003:03:00.1: Intel(R) Gigabit Ethernet Network Connection Jun 25 14:56:14.707900 kernel: igb 0003:03:00.1: eth1: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:0f:f6:b1 Jun 25 14:56:14.707964 kernel: igb 0003:03:00.1: eth1: PBA No: 106300-000 Jun 25 14:56:14.708031 kernel: igb 0003:03:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Jun 25 14:56:14.708098 kernel: igb 0003:03:00.0 eno1: renamed from eth0 Jun 25 14:56:14.708165 kernel: igb 0003:03:00.1 eno2: renamed from eth1 Jun 25 14:56:14.708231 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:56:14.708242 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:56:14.708250 kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd Jun 25 14:56:14.708374 kernel: hub 1-3:1.0: USB hub found Jun 25 14:56:14.708455 kernel: hub 1-3:1.0: 4 ports detected Jun 25 14:56:14.708527 kernel: mlx5_core 0001:01:00.1: Adding to iommu group 37 Jun 25 14:56:15.275875 kernel: mlx5_core 0001:01:00.1: firmware version: 14.31.1014 Jun 25 14:56:15.276013 kernel: mlx5_core 0001:01:00.1: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Jun 25 14:56:15.276136 kernel: usb 2-3: new SuperSpeed USB device number 2 using xhci_hcd Jun 25 14:56:15.276264 kernel: hub 2-3:1.0: USB hub found Jun 25 14:56:15.276345 kernel: hub 2-3:1.0: 4 ports detected Jun 25 14:56:15.276422 kernel: mlx5_core 0001:01:00.1: Port module event: module 1, Cable plugged Jun 25 14:56:15.276497 kernel: mlx5_core 0001:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0) Jun 25 14:56:14.113743 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - SAMSUNG MZ1LB960HAJQ-00007 EFI-SYSTEM. Jun 25 14:56:15.296499 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: renamed from eth1 Jun 25 14:56:14.312785 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - SAMSUNG MZ1LB960HAJQ-00007 ROOT. Jun 25 14:56:15.316437 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: renamed from eth0 Jun 25 14:56:15.316527 disk-uuid[1062]: Primary Header is updated. Jun 25 14:56:15.316527 disk-uuid[1062]: Secondary Entries is updated. Jun 25 14:56:15.316527 disk-uuid[1062]: Secondary Header is updated. Jun 25 14:56:14.320609 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. Jun 25 14:56:14.335926 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. Jun 25 14:56:14.340598 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. Jun 25 14:56:14.359399 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 14:56:15.386189 disk-uuid[1063]: The operation has completed successfully. Jun 25 14:56:15.391702 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jun 25 14:56:15.423115 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 14:56:15.423199 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 14:56:15.510085 kernel: audit: type=1130 audit(1719327375.432:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.510100 kernel: audit: type=1131 audit(1719327375.432:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.509866 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 14:56:15.520880 sh[1232]: Success Jun 25 14:56:15.539236 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Jun 25 14:56:15.567425 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 14:56:15.591209 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 14:56:15.601230 kernel: BTRFS info (device dm-0): first mount of filesystem 4f04fb4d-edd3-40b1-b587-481b761003a7 Jun 25 14:56:15.601249 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:56:15.601258 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 14:56:15.601269 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 14:56:15.601278 kernel: BTRFS info (device dm-0): using free space tree Jun 25 14:56:15.688817 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 14:56:15.694255 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jun 25 14:56:15.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.700112 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 14:56:15.710768 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 14:56:15.723371 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 14:56:15.793667 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:56:15.793681 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:56:15.793690 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 25 14:56:15.793699 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 25 14:56:15.730448 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 14:56:15.831831 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:56:15.809796 systemd[1]: mnt-oem.mount: Deactivated successfully. Jun 25 14:56:15.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.815659 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 14:56:15.855421 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 14:56:15.866049 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:56:15.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.872000 audit: BPF prog-id=9 op=LOAD Jun 25 14:56:15.873765 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:56:15.900476 systemd-networkd[1429]: lo: Link UP Jun 25 14:56:15.900481 systemd-networkd[1429]: lo: Gained carrier Jun 25 14:56:15.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.900927 systemd-networkd[1429]: Enumeration completed Jun 25 14:56:15.901030 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:56:15.920540 ignition[1412]: Ignition 2.15.0 Jun 25 14:56:15.901644 systemd-networkd[1429]: enP1p1s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:56:15.920546 ignition[1412]: Stage: fetch-offline Jun 25 14:56:15.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.911484 systemd[1]: Reached target network.target - Network. Jun 25 14:56:15.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.920578 ignition[1412]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:56:15.931147 unknown[1412]: fetched base config from "system" Jun 25 14:56:15.920586 ignition[1412]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Jun 25 14:56:15.931154 unknown[1412]: fetched user config from "system" Jun 25 14:56:15.920666 ignition[1412]: parsed url from cmdline: "" Jun 25 14:56:15.933538 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:56:15.920669 ignition[1412]: no config URL provided Jun 25 14:56:16.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:16.020147 iscsid[1461]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:56:16.020147 iscsid[1461]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Jun 25 14:56:16.020147 iscsid[1461]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 14:56:16.020147 iscsid[1461]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 14:56:16.020147 iscsid[1461]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 14:56:16.020147 iscsid[1461]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 14:56:16.020147 iscsid[1461]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 14:56:16.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.943987 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:56:16.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:15.920673 ignition[1412]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 14:56:15.958824 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:56:15.920694 ignition[1412]: parsing config with SHA512: 38e485fd50f00482cd51a07137a4aeeeeb473aa93210bd6c68cec3e569ffdca2935047acc7bea32fda24781b200732d7fbdd661b2f93cd23a57520b0d575f242 Jun 25 14:56:15.968916 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 25 14:56:15.931350 ignition[1412]: fetch-offline: fetch-offline passed Jun 25 14:56:15.980820 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 14:56:15.931354 ignition[1412]: POST message to Packet Timeline Jun 25 14:56:15.991621 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 14:56:15.931359 ignition[1412]: POST Status error: resource requires networking Jun 25 14:56:16.006090 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 14:56:15.931421 ignition[1412]: Ignition finished successfully Jun 25 14:56:16.026654 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 14:56:16.003289 ignition[1454]: Ignition 2.15.0 Jun 25 14:56:16.047353 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 14:56:16.003296 ignition[1454]: Stage: kargs Jun 25 14:56:16.062634 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:56:16.003390 ignition[1454]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:56:16.082621 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:56:16.003399 ignition[1454]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Jun 25 14:56:16.092856 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:56:16.004034 ignition[1454]: kargs: kargs passed Jun 25 14:56:16.111805 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 14:56:16.004038 ignition[1454]: POST message to Packet Timeline Jun 25 14:56:16.125835 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:56:16.004329 ignition[1454]: GET https://metadata.packet.net/metadata: attempt #1 Jun 25 14:56:16.007887 ignition[1454]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:56328->[::1]:53: read: connection refused Jun 25 14:56:16.207998 ignition[1454]: GET https://metadata.packet.net/metadata: attempt #2 Jun 25 14:56:16.208412 ignition[1454]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:56718->[::1]:53: read: connection refused Jun 25 14:56:16.497240 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up Jun 25 14:56:16.502534 systemd-networkd[1429]: enP1p1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:56:16.522852 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enP1p1s0f1np1: link becomes ready Jun 25 14:56:16.611578 ignition[1454]: GET https://metadata.packet.net/metadata: attempt #3 Jun 25 14:56:16.612335 ignition[1454]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:52015->[::1]:53: read: connection refused Jun 25 14:56:17.165238 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up Jun 25 14:56:17.167993 systemd-networkd[1429]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:56:17.219740 systemd-networkd[1429]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 14:56:17.271854 systemd-networkd[1429]: enP1p1s0f1np1: Link UP Jun 25 14:56:17.271993 systemd-networkd[1429]: enP1p1s0f1np1: Gained carrier Jun 25 14:56:17.282429 systemd-networkd[1429]: enP1p1s0f0np0: Link UP Jun 25 14:56:17.282579 systemd-networkd[1429]: eno2: Link UP Jun 25 14:56:17.282679 systemd-networkd[1429]: eno1: Link UP Jun 25 14:56:17.412928 ignition[1454]: GET https://metadata.packet.net/metadata: attempt #4 Jun 25 14:56:17.413812 ignition[1454]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:38262->[::1]:53: read: connection refused Jun 25 14:56:17.516570 systemd-networkd[1429]: enP1p1s0f0np0: Gained carrier Jun 25 14:56:17.521638 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enP1p1s0f0np0: link becomes ready Jun 25 14:56:17.546296 systemd-networkd[1429]: enP1p1s0f0np0: DHCPv4 address 145.40.102.54/30, gateway 145.40.102.53 acquired from 145.40.76.140 Jun 25 14:56:18.680325 systemd-networkd[1429]: enP1p1s0f0np0: Gained IPv6LL Jun 25 14:56:18.936686 systemd-networkd[1429]: enP1p1s0f1np1: Gained IPv6LL Jun 25 14:56:19.015311 ignition[1454]: GET https://metadata.packet.net/metadata: attempt #5 Jun 25 14:56:19.016033 ignition[1454]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:37199->[::1]:53: read: connection refused Jun 25 14:56:22.219022 ignition[1454]: GET https://metadata.packet.net/metadata: attempt #6 Jun 25 14:56:22.250799 ignition[1454]: GET result: OK Jun 25 14:56:22.416290 ignition[1454]: Ignition finished successfully Jun 25 14:56:22.418882 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 14:56:22.476184 kernel: kauditd_printk_skb: 10 callbacks suppressed Jun 25 14:56:22.476204 kernel: audit: type=1130 audit(1719327382.421:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:22.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:22.463184 ignition[1490]: Ignition 2.15.0 Jun 25 14:56:22.453439 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 14:56:22.463190 ignition[1490]: Stage: disks Jun 25 14:56:22.463289 ignition[1490]: no configs at "/usr/lib/ignition/base.d" Jun 25 14:56:22.463298 ignition[1490]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Jun 25 14:56:22.463882 ignition[1490]: disks: disks passed Jun 25 14:56:22.463886 ignition[1490]: POST message to Packet Timeline Jun 25 14:56:22.463903 ignition[1490]: GET https://metadata.packet.net/metadata: attempt #1 Jun 25 14:56:22.492353 ignition[1490]: GET result: OK Jun 25 14:56:22.651773 ignition[1490]: Ignition finished successfully Jun 25 14:56:22.653922 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 14:56:22.699168 kernel: audit: type=1130 audit(1719327382.660:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:22.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:22.661058 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 14:56:22.704017 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:56:22.713604 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:56:22.723396 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:56:22.733159 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:56:22.752387 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 14:56:22.767942 systemd-fsck[1510]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 25 14:56:22.770588 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 14:56:22.823509 kernel: audit: type=1130 audit(1719327382.778:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:22.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:22.821677 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 14:56:22.878230 kernel: EXT4-fs (nvme0n1p9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 14:56:22.878376 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 14:56:22.888701 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 14:56:22.903330 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:56:22.985076 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1518) Jun 25 14:56:22.985094 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:56:22.985103 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:56:22.985112 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 25 14:56:22.985121 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 25 14:56:22.910314 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 14:56:23.000386 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jun 25 14:56:23.016782 systemd[1]: Starting flatcar-static-network.service - Flatcar Static Network Agent... Jun 25 14:56:23.027506 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 14:56:23.027538 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:56:23.045458 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:56:23.054045 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 14:56:23.070507 coreos-metadata[1538]: Jun 25 14:56:23.070 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Jun 25 14:56:23.086871 coreos-metadata[1537]: Jun 25 14:56:23.072 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Jun 25 14:56:23.076478 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 14:56:23.108339 coreos-metadata[1537]: Jun 25 14:56:23.093 INFO Fetch successful Jun 25 14:56:23.114242 coreos-metadata[1538]: Jun 25 14:56:23.092 INFO Fetch successful Jun 25 14:56:23.120051 initrd-setup-root[1550]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 14:56:23.125912 initrd-setup-root[1557]: cut: /sysroot/etc/group: No such file or directory Jun 25 14:56:23.131716 initrd-setup-root[1564]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 14:56:23.217095 kernel: audit: type=1130 audit(1719327383.137:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.217114 kernel: audit: type=1131 audit(1719327383.137:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-static-network comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.129338 systemd[1]: flatcar-static-network.service: Deactivated successfully. Jun 25 14:56:23.272963 kernel: audit: type=1130 audit(1719327383.222:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.273057 coreos-metadata[1537]: Jun 25 14:56:23.129 INFO wrote hostname ci-3815.2.4-a-f5c71e1dbe to /sysroot/etc/hostname Jun 25 14:56:23.325996 kernel: audit: type=1130 audit(1719327383.278:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.326034 initrd-setup-root[1571]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 14:56:23.357466 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:56:23.129479 systemd[1]: Finished flatcar-static-network.service - Flatcar Static Network Agent. Jun 25 14:56:23.137744 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 14:56:23.252737 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 14:56:23.433928 kernel: audit: type=1130 audit(1719327383.386:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.321737 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 14:56:23.439609 ignition[1667]: INFO : Ignition 2.15.0 Jun 25 14:56:23.439609 ignition[1667]: INFO : Stage: mount Jun 25 14:56:23.439609 ignition[1667]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:56:23.439609 ignition[1667]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Jun 25 14:56:23.439609 ignition[1667]: INFO : mount: mount passed Jun 25 14:56:23.439609 ignition[1667]: INFO : POST message to Packet Timeline Jun 25 14:56:23.439609 ignition[1667]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Jun 25 14:56:23.439609 ignition[1667]: INFO : GET result: OK Jun 25 14:56:23.353308 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 14:56:23.364583 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 14:56:23.378982 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 14:56:23.612021 ignition[1667]: INFO : Ignition finished successfully Jun 25 14:56:23.614173 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 14:56:23.664697 kernel: audit: type=1130 audit(1719327383.621:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:23.665330 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 14:56:23.677364 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 14:56:23.684230 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 scanned by mount (1687) Jun 25 14:56:23.684249 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 2cf05490-8e39-46e6-bd3e-b9f42670b198 Jun 25 14:56:23.684259 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jun 25 14:56:23.684267 kernel: BTRFS info (device nvme0n1p6): using free space tree Jun 25 14:56:23.685230 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jun 25 14:56:23.754250 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 14:56:23.777365 ignition[1705]: INFO : Ignition 2.15.0 Jun 25 14:56:23.777365 ignition[1705]: INFO : Stage: files Jun 25 14:56:23.786388 ignition[1705]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:56:23.786388 ignition[1705]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Jun 25 14:56:23.786388 ignition[1705]: DEBUG : files: compiled without relabeling support, skipping Jun 25 14:56:23.786388 ignition[1705]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 14:56:23.786388 ignition[1705]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/flatcar-install/user_data" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/flatcar-install/user_data" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 14:56:23.786388 ignition[1705]: INFO : files: files passed Jun 25 14:56:23.786388 ignition[1705]: INFO : POST message to Packet Timeline Jun 25 14:56:23.786388 ignition[1705]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Jun 25 14:56:23.782086 unknown[1705]: wrote ssh authorized keys file for user: core Jun 25 14:56:23.933778 ignition[1705]: INFO : GET result: OK Jun 25 14:56:24.048321 ignition[1705]: INFO : Ignition finished successfully Jun 25 14:56:24.049948 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 14:56:24.100045 kernel: audit: type=1130 audit(1719327384.058:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.100366 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 14:56:24.107572 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 14:56:24.119319 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 14:56:24.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.119465 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 14:56:24.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.152970 initrd-setup-root-after-ignition[1740]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:56:24.152970 initrd-setup-root-after-ignition[1740]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:56:24.136358 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:56:24.197932 initrd-setup-root-after-ignition[1744]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 14:56:24.147553 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 14:56:24.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.176684 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 14:56:24.199476 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 14:56:24.199650 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 14:56:24.214798 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 14:56:24.225499 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 14:56:24.241881 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 14:56:24.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.250843 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 14:56:24.271584 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:56:24.294846 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 14:56:24.312268 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:56:24.328812 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:56:24.340197 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 14:56:24.351639 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 14:56:24.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.351729 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 14:56:24.363245 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 14:56:24.374505 systemd[1]: Stopped target basic.target - Basic System. Jun 25 14:56:24.385791 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 14:56:24.397052 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 14:56:24.408246 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 14:56:24.419421 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 14:56:24.430658 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 14:56:24.441919 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 14:56:24.453058 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 14:56:24.469799 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:56:24.481184 systemd[1]: Stopped target swap.target - Swaps. Jun 25 14:56:24.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.492493 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 14:56:24.492577 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 14:56:24.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.504022 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:56:24.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.515244 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 14:56:24.515323 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 14:56:24.526405 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 14:56:24.526481 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 14:56:24.537556 systemd[1]: Stopped target paths.target - Path Units. Jun 25 14:56:24.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.548515 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 14:56:24.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.552256 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:56:24.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.559588 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 14:56:24.570599 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 14:56:24.643478 iscsid[1461]: iscsid shutting down. Jun 25 14:56:24.581714 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 14:56:24.665904 ignition[1758]: INFO : Ignition 2.15.0 Jun 25 14:56:24.665904 ignition[1758]: INFO : Stage: umount Jun 25 14:56:24.665904 ignition[1758]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 14:56:24.665904 ignition[1758]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Jun 25 14:56:24.665904 ignition[1758]: INFO : umount: umount passed Jun 25 14:56:24.665904 ignition[1758]: INFO : POST message to Packet Timeline Jun 25 14:56:24.665904 ignition[1758]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Jun 25 14:56:24.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.581797 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 14:56:24.750000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.761405 ignition[1758]: INFO : GET result: OK Jun 25 14:56:24.592839 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 14:56:24.592910 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 14:56:24.603971 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jun 25 14:56:24.604044 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jun 25 14:56:24.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.628179 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 14:56:24.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.638307 systemd[1]: Stopping iscsid.service - Open-iSCSI... Jun 25 14:56:24.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.833000 audit: BPF prog-id=6 op=UNLOAD Jun 25 14:56:24.838895 ignition[1758]: INFO : Ignition finished successfully Jun 25 14:56:24.650920 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 14:56:24.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.660454 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 14:56:24.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.660617 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:56:24.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.671593 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 14:56:24.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.671687 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 14:56:24.684965 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 14:56:24.685714 systemd[1]: iscsid.service: Deactivated successfully. Jun 25 14:56:24.685836 systemd[1]: Stopped iscsid.service - Open-iSCSI. Jun 25 14:56:24.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.693437 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 14:56:24.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.693502 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 14:56:24.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.703723 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 14:56:24.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.703815 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 14:56:24.719244 systemd[1]: Stopping iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 14:56:24.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.729846 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 14:56:24.729919 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 14:56:24.740338 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 14:56:24.740404 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 14:56:25.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.751862 systemd[1]: Stopped target network.target - Network. Jun 25 14:56:25.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.766603 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 14:56:25.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.766643 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 14:56:24.777079 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 14:56:24.785253 systemd-networkd[1429]: enP1p1s0f1np1: DHCPv6 lease lost Jun 25 14:56:25.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.787254 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 14:56:25.064000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.797398 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 14:56:25.074000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.797473 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 14:56:25.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:25.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:24.798276 systemd-networkd[1429]: enP1p1s0f0np0: DHCPv6 lease lost Jun 25 14:56:25.090000 audit: BPF prog-id=9 op=UNLOAD Jun 25 14:56:24.809269 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 14:56:24.809347 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 14:56:24.824117 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 14:56:24.824182 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 14:56:24.833938 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 14:56:24.833962 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:56:24.844054 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 14:56:24.844091 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 14:56:24.854517 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 14:56:24.854552 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 14:56:24.864801 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 14:56:24.864832 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 14:56:24.875152 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 14:56:24.875197 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 14:56:24.896617 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 14:56:24.906609 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 14:56:24.906658 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 14:56:24.917088 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 14:56:24.917114 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:56:24.927590 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 14:56:24.927623 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 14:56:24.937758 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 14:56:24.937787 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:56:24.948182 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:56:24.960294 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 14:56:24.960459 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 14:56:24.961109 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 14:56:24.961210 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:56:24.979562 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 14:56:24.979653 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 14:56:24.985083 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 14:56:24.985123 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:56:24.995622 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 14:56:24.995654 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 14:56:25.006077 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 14:56:25.006108 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 14:56:25.016428 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 14:56:25.016469 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 14:56:25.033795 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 14:56:25.043214 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jun 25 14:56:25.043286 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:56:25.054040 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 14:56:25.054073 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:56:25.064370 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 14:56:25.064397 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 14:56:25.076925 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jun 25 14:56:25.077557 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 14:56:25.077625 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 14:56:25.628923 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 14:56:25.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:25.629008 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 14:56:25.634548 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 14:56:25.657366 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 14:56:25.667416 systemd[1]: Switching root. Jun 25 14:56:25.702222 systemd-journald[728]: Journal stopped Jun 25 14:56:27.683202 systemd-journald[728]: Received SIGTERM from PID 1 (systemd). Jun 25 14:56:27.683230 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 14:56:27.683241 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 14:56:27.683249 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 14:56:27.683256 kernel: SELinux: policy capability open_perms=1 Jun 25 14:56:27.683264 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 14:56:27.683273 kernel: SELinux: policy capability always_check_network=0 Jun 25 14:56:27.683282 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 14:56:27.683290 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 14:56:27.683297 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 14:56:27.683305 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 14:56:27.683313 systemd[1]: Successfully loaded SELinux policy in 140.254ms. Jun 25 14:56:27.683323 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.014ms. Jun 25 14:56:27.683333 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 14:56:27.683343 systemd[1]: Detected architecture arm64. Jun 25 14:56:27.683352 systemd[1]: Detected first boot. Jun 25 14:56:27.683361 systemd[1]: Hostname set to . Jun 25 14:56:27.683371 systemd[1]: Initializing machine ID from random generator. Jun 25 14:56:27.683380 systemd[1]: Populated /etc with preset unit settings. Jun 25 14:56:27.683390 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jun 25 14:56:27.683398 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jun 25 14:56:27.683407 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jun 25 14:56:27.683416 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 14:56:27.683425 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 14:56:27.683434 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 14:56:27.683443 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 14:56:27.683453 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 14:56:27.683462 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 14:56:27.683471 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 14:56:27.683480 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 14:56:27.683489 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 14:56:27.683498 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 14:56:27.683507 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 14:56:27.683516 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 14:56:27.683526 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jun 25 14:56:27.683535 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jun 25 14:56:27.683544 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jun 25 14:56:27.683553 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 14:56:27.683562 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 14:56:27.683572 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 14:56:27.683583 systemd[1]: Reached target slices.target - Slice Units. Jun 25 14:56:27.683592 systemd[1]: Reached target swap.target - Swaps. Jun 25 14:56:27.683602 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 14:56:27.683612 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 14:56:27.683621 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 14:56:27.683630 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 14:56:27.683639 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 14:56:27.683648 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 14:56:27.683657 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 14:56:27.683666 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 14:56:27.683676 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 14:56:27.683686 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 14:56:27.683695 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 14:56:27.683704 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 14:56:27.683713 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 14:56:27.683724 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 14:56:27.683733 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:56:27.683743 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 14:56:27.683753 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 14:56:27.683762 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:56:27.683772 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:56:27.683781 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:56:27.683790 kernel: ACPI: bus type drm_connector registered Jun 25 14:56:27.683800 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 14:56:27.683809 kernel: fuse: init (API version 7.37) Jun 25 14:56:27.683817 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:56:27.683826 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 14:56:27.683835 kernel: loop: module loaded Jun 25 14:56:27.683844 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jun 25 14:56:27.683853 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jun 25 14:56:27.683862 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jun 25 14:56:27.683871 systemd[1]: Stopped systemd-fsck-usr.service. Jun 25 14:56:27.683881 kernel: kauditd_printk_skb: 65 callbacks suppressed Jun 25 14:56:27.683890 kernel: audit: type=1131 audit(1719327387.424:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.683899 systemd[1]: Stopped systemd-journald.service - Journal Service. Jun 25 14:56:27.683909 kernel: audit: type=1130 audit(1719327387.490:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.683918 systemd[1]: systemd-journald.service: Consumed 4.013s CPU time. Jun 25 14:56:27.683927 kernel: audit: type=1131 audit(1719327387.490:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.683937 kernel: audit: type=1334 audit(1719327387.528:110): prog-id=18 op=LOAD Jun 25 14:56:27.683945 kernel: audit: type=1334 audit(1719327387.550:111): prog-id=19 op=LOAD Jun 25 14:56:27.683954 kernel: audit: type=1334 audit(1719327387.557:112): prog-id=20 op=LOAD Jun 25 14:56:27.683963 kernel: audit: type=1334 audit(1719327387.557:113): prog-id=16 op=UNLOAD Jun 25 14:56:27.683971 kernel: audit: type=1334 audit(1719327387.557:114): prog-id=17 op=UNLOAD Jun 25 14:56:27.683980 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 14:56:27.683989 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 14:56:27.683998 kernel: audit: type=1305 audit(1719327387.679:115): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:56:27.684007 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 14:56:27.684019 systemd-journald[1901]: Journal started Jun 25 14:56:27.684056 systemd-journald[1901]: Runtime Journal (/run/log/journal/47ee702d34674de9be295a458c579dce) is 8.0M, max 4.0G, 3.9G free. Jun 25 14:56:25.863000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jun 25 14:56:26.030000 audit: BPF prog-id=10 op=LOAD Jun 25 14:56:26.030000 audit: BPF prog-id=10 op=UNLOAD Jun 25 14:56:26.031000 audit: BPF prog-id=11 op=LOAD Jun 25 14:56:26.031000 audit: BPF prog-id=11 op=UNLOAD Jun 25 14:56:26.356000 audit: BPF prog-id=12 op=LOAD Jun 25 14:56:26.356000 audit: BPF prog-id=3 op=UNLOAD Jun 25 14:56:26.357000 audit: BPF prog-id=13 op=LOAD Jun 25 14:56:26.357000 audit: BPF prog-id=14 op=LOAD Jun 25 14:56:26.357000 audit: BPF prog-id=4 op=UNLOAD Jun 25 14:56:26.357000 audit: BPF prog-id=5 op=UNLOAD Jun 25 14:56:26.358000 audit: BPF prog-id=15 op=LOAD Jun 25 14:56:26.358000 audit: BPF prog-id=12 op=UNLOAD Jun 25 14:56:26.359000 audit: BPF prog-id=16 op=LOAD Jun 25 14:56:26.359000 audit: BPF prog-id=17 op=LOAD Jun 25 14:56:26.359000 audit: BPF prog-id=13 op=UNLOAD Jun 25 14:56:26.359000 audit: BPF prog-id=14 op=UNLOAD Jun 25 14:56:26.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:26.383000 audit: BPF prog-id=15 op=UNLOAD Jun 25 14:56:26.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:26.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.528000 audit: BPF prog-id=18 op=LOAD Jun 25 14:56:27.550000 audit: BPF prog-id=19 op=LOAD Jun 25 14:56:27.557000 audit: BPF prog-id=20 op=LOAD Jun 25 14:56:27.557000 audit: BPF prog-id=16 op=UNLOAD Jun 25 14:56:27.557000 audit: BPF prog-id=17 op=UNLOAD Jun 25 14:56:27.679000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 14:56:26.345954 systemd[1]: Queued start job for default target multi-user.target. Jun 25 14:56:26.345965 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jun 25 14:56:26.359838 systemd[1]: systemd-journald.service: Deactivated successfully. Jun 25 14:56:26.360158 systemd[1]: systemd-journald.service: Consumed 4.013s CPU time. Jun 25 14:56:27.679000 audit[1901]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff910e0d0 a2=4000 a3=1 items=0 ppid=1 pid=1901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:56:27.699390 kernel: audit: type=1300 audit(1719327387.679:115): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff910e0d0 a2=4000 a3=1 items=0 ppid=1 pid=1901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:56:27.679000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 14:56:27.803245 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 14:56:27.830240 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 14:56:27.852477 systemd[1]: verity-setup.service: Deactivated successfully. Jun 25 14:56:27.852505 systemd[1]: Stopped verity-setup.service. Jun 25 14:56:27.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.877242 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 14:56:27.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.881898 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 14:56:27.887142 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 14:56:27.892286 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 14:56:27.897286 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 14:56:27.902291 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 14:56:27.907186 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 14:56:27.912250 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 14:56:27.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.917286 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 14:56:27.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.922360 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 14:56:27.922482 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 14:56:27.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.927453 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:56:27.927568 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:56:27.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.932588 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:56:27.932706 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:56:27.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.937736 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:56:27.937853 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:56:27.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.942994 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 14:56:27.943105 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 14:56:27.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.948465 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:56:27.948584 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:56:27.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.953768 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 14:56:27.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.958816 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 14:56:27.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.963885 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 14:56:27.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.969043 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 14:56:27.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:27.974132 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 14:56:27.991456 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 14:56:27.997565 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 14:56:28.002264 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 14:56:28.003808 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 14:56:28.009833 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 14:56:28.014480 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:56:28.015665 systemd-journald[1901]: Time spent on flushing to /var/log/journal/47ee702d34674de9be295a458c579dce is 23.743ms for 2481 entries. Jun 25 14:56:28.015665 systemd-journald[1901]: System Journal (/var/log/journal/47ee702d34674de9be295a458c579dce) is 8.0M, max 195.6M, 187.6M free. Jun 25 14:56:28.062500 systemd-journald[1901]: Received client request to flush runtime journal. Jun 25 14:56:28.015704 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 14:56:28.032403 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:56:28.033635 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 14:56:28.039823 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 14:56:28.045891 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 14:56:28.051934 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 14:56:28.056611 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 14:56:28.061379 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 14:56:28.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.065943 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 14:56:28.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.070298 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 14:56:28.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.074704 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 14:56:28.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.080419 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 14:56:28.095674 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 14:56:28.101719 udevadm[1917]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jun 25 14:56:28.112717 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 14:56:28.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.356971 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 14:56:28.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.361000 audit: BPF prog-id=21 op=LOAD Jun 25 14:56:28.361000 audit: BPF prog-id=22 op=LOAD Jun 25 14:56:28.361000 audit: BPF prog-id=7 op=UNLOAD Jun 25 14:56:28.361000 audit: BPF prog-id=8 op=UNLOAD Jun 25 14:56:28.372474 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 14:56:28.392275 systemd-udevd[1923]: Using default interface naming scheme 'v252'. Jun 25 14:56:28.403555 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 14:56:28.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.409000 audit: BPF prog-id=23 op=LOAD Jun 25 14:56:28.410531 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 14:56:28.417000 audit: BPF prog-id=24 op=LOAD Jun 25 14:56:28.417000 audit: BPF prog-id=25 op=LOAD Jun 25 14:56:28.418000 audit: BPF prog-id=26 op=LOAD Jun 25 14:56:28.419237 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 14:56:28.422240 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1932) Jun 25 14:56:28.463748 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jun 25 14:56:28.464232 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 33 scanned by (udev-worker) (1937) Jun 25 14:56:28.464313 kernel: IPMI message handler: version 39.2 Jun 25 14:56:28.478443 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. Jun 25 14:56:28.484231 kernel: ipmi device interface Jun 25 14:56:28.487230 kernel: ipmi_ssif: IPMI SSIF Interface driver Jun 25 14:56:28.488230 kernel: ipmi_si: IPMI System Interface driver Jun 25 14:56:28.488257 kernel: ipmi_si: Unable to find any System Interface(s) Jun 25 14:56:28.527160 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 14:56:28.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.584036 systemd-networkd[1934]: bond0: netdev ready Jun 25 14:56:28.587028 systemd-networkd[1934]: lo: Link UP Jun 25 14:56:28.587034 systemd-networkd[1934]: lo: Gained carrier Jun 25 14:56:28.590363 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 14:56:28.591177 systemd-networkd[1934]: Enumeration completed Jun 25 14:56:28.591597 systemd-networkd[1934]: bond0: Configuring with /etc/systemd/network/05-bond0.network. Jun 25 14:56:28.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.595109 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 14:56:28.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.603506 systemd-networkd[1934]: enP1p1s0f1np1: Configuring with /etc/systemd/network/10-0c:42:a1:59:fd:75.network. Jun 25 14:56:28.612514 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 14:56:28.618547 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 14:56:28.621216 lvm[2027]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:56:28.650995 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 14:56:28.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.655787 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 14:56:28.672475 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 14:56:28.676350 lvm[2029]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 14:56:28.702881 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 14:56:28.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.707596 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 14:56:28.712321 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 14:56:28.712342 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 14:56:28.717023 systemd[1]: Reached target machines.target - Containers. Jun 25 14:56:28.736427 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 14:56:28.741170 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:56:28.741219 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:56:28.742533 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 14:56:28.748490 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 14:56:28.754724 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 14:56:28.761206 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 14:56:28.767118 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 14:56:28.767768 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 14:56:28.769234 kernel: loop0: detected capacity change from 0 to 8 Jun 25 14:56:28.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.782619 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 14:56:28.793231 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 14:56:28.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.798040 systemd[1]: boot.automount: Got automount request for /boot, triggered by 2031 (bootctl) Jun 25 14:56:28.817483 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 14:56:28.850039 systemd-fsck[2044]: fsck.fat 4.2 (2021-01-31) Jun 25 14:56:28.850039 systemd-fsck[2044]: /dev/nvme0n1p1: 242 files, 114659/258078 clusters Jun 25 14:56:28.851408 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 14:56:28.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.870231 kernel: loop1: detected capacity change from 0 to 59648 Jun 25 14:56:28.877432 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 14:56:28.886263 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 14:56:28.899284 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 14:56:28.902257 ldconfig[2030]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 14:56:28.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.904268 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 14:56:28.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:28.931240 kernel: loop2: detected capacity change from 0 to 113264 Jun 25 14:56:28.985239 kernel: loop3: detected capacity change from 0 to 8 Jun 25 14:56:28.996231 kernel: loop4: detected capacity change from 0 to 59648 Jun 25 14:56:29.012232 kernel: loop5: detected capacity change from 0 to 113264 Jun 25 14:56:29.016264 (sd-sysext)[2054]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-packet'. Jun 25 14:56:29.016657 (sd-sysext)[2054]: Merged extensions into '/usr'. Jun 25 14:56:29.018069 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 14:56:29.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:29.037523 systemd[1]: Starting ensure-sysext.service... Jun 25 14:56:29.043241 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 14:56:29.056023 systemd-tmpfiles[2056]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 14:56:29.056841 systemd-tmpfiles[2056]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 14:56:29.057075 systemd-tmpfiles[2056]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 14:56:29.057140 systemd[1]: Reloading. Jun 25 14:56:29.057691 systemd-tmpfiles[2056]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 14:56:29.170486 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 14:56:29.235000 audit: BPF prog-id=27 op=LOAD Jun 25 14:56:29.235000 audit: BPF prog-id=28 op=LOAD Jun 25 14:56:29.235000 audit: BPF prog-id=21 op=UNLOAD Jun 25 14:56:29.235000 audit: BPF prog-id=22 op=UNLOAD Jun 25 14:56:29.236000 audit: BPF prog-id=29 op=LOAD Jun 25 14:56:29.236000 audit: BPF prog-id=18 op=UNLOAD Jun 25 14:56:29.237000 audit: BPF prog-id=30 op=LOAD Jun 25 14:56:29.237000 audit: BPF prog-id=31 op=LOAD Jun 25 14:56:29.237000 audit: BPF prog-id=19 op=UNLOAD Jun 25 14:56:29.237000 audit: BPF prog-id=20 op=UNLOAD Jun 25 14:56:29.239000 audit: BPF prog-id=32 op=LOAD Jun 25 14:56:29.239000 audit: BPF prog-id=24 op=UNLOAD Jun 25 14:56:29.239000 audit: BPF prog-id=33 op=LOAD Jun 25 14:56:29.239000 audit: BPF prog-id=34 op=LOAD Jun 25 14:56:29.239000 audit: BPF prog-id=25 op=UNLOAD Jun 25 14:56:29.239000 audit: BPF prog-id=26 op=UNLOAD Jun 25 14:56:29.240000 audit: BPF prog-id=35 op=LOAD Jun 25 14:56:29.240000 audit: BPF prog-id=23 op=UNLOAD Jun 25 14:56:29.242271 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 14:56:29.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:29.250471 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:56:29.256896 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 14:56:29.263467 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 14:56:29.269000 audit: BPF prog-id=36 op=LOAD Jun 25 14:56:29.270421 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 14:56:29.275000 audit: BPF prog-id=37 op=LOAD Jun 25 14:56:29.277184 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 14:56:29.283459 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 14:56:29.284000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 14:56:29.284000 audit[2150]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcdcabe20 a2=420 a3=0 items=0 ppid=2131 pid=2150 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:56:29.284000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 14:56:29.284601 augenrules[2150]: No rules Jun 25 14:56:29.288804 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:56:29.293486 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 14:56:29.298077 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 14:56:29.307810 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:56:29.309253 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:56:29.315311 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:56:29.321244 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:56:29.325960 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:56:29.326076 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:56:29.327705 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 14:56:29.332673 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:56:29.333634 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 14:56:29.338639 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:56:29.338757 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:56:29.344164 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:56:29.344286 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:56:29.347693 systemd-resolved[2145]: Positive Trust Anchors: Jun 25 14:56:29.347702 systemd-resolved[2145]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 14:56:29.347727 systemd-resolved[2145]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 14:56:29.349065 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 14:56:29.351269 systemd-resolved[2145]: Using system hostname 'ci-3815.2.4-a-f5c71e1dbe'. Jun 25 14:56:29.353846 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:56:29.353962 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:56:29.358876 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 14:56:29.365418 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 14:56:29.370145 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:56:29.381610 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:56:29.387353 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:56:29.393123 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:56:29.397642 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:56:29.397754 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:56:29.397840 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:56:29.398609 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:56:29.398735 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:56:29.403330 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:56:29.403442 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:56:29.408077 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:56:29.408186 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:56:29.414304 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 14:56:29.429653 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 14:56:29.435281 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 14:56:29.440952 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 14:56:29.446695 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 14:56:29.451192 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 14:56:29.451302 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:56:29.451404 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 14:56:29.452221 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 14:56:29.452365 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 14:56:29.457053 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 14:56:29.457162 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 14:56:29.461928 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 14:56:29.462037 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 14:56:29.466665 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 14:56:29.466774 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 14:56:29.471438 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 14:56:29.471516 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 14:56:29.472447 systemd[1]: Finished ensure-sysext.service. Jun 25 14:56:30.284241 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up Jun 25 14:56:30.300242 kernel: bond0: (slave enP1p1s0f1np1): Enslaving as a backup interface with an up link Jun 25 14:56:30.301729 systemd-networkd[1934]: enP1p1s0f0np0: Configuring with /etc/systemd/network/10-0c:42:a1:59:fd:74.network. Jun 25 14:56:30.378240 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Jun 25 14:56:30.498239 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Jun 25 14:56:30.618238 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Jun 25 14:56:30.913241 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up Jun 25 14:56:30.929231 kernel: bond0: (slave enP1p1s0f0np0): Enslaving as a backup interface with an up link Jun 25 14:56:30.929263 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready Jun 25 14:56:30.941006 systemd-networkd[1934]: bond0: Link UP Jun 25 14:56:30.941346 systemd-networkd[1934]: enP1p1s0f1np1: Link UP Jun 25 14:56:30.941589 systemd-networkd[1934]: enP1p1s0f1np1: Gained carrier Jun 25 14:56:30.941775 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 14:56:30.942646 systemd-networkd[1934]: enP1p1s0f1np1: Reconfiguring with /etc/systemd/network/10-0c:42:a1:59:fd:74.network. Jun 25 14:56:30.944230 kernel: bond0: (slave enP1p1s0f1np1): link status definitely up, 25000 Mbps full duplex Jun 25 14:56:30.945229 kernel: bond0: (slave enP1p1s0f0np0): link status definitely up, 25000 Mbps full duplex Jun 25 14:56:30.945244 kernel: bond0: active interface up! Jun 25 14:56:30.980052 systemd[1]: Reached target network.target - Network. Jun 25 14:56:30.984454 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 14:56:30.988902 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 14:56:30.993361 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 14:56:30.998315 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 14:56:31.003504 systemd[1]: Created slice system-user\x2dcloudinit.slice - Slice /system/user-cloudinit. Jun 25 14:56:31.008237 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 14:56:31.013255 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 14:56:31.017818 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 14:56:31.022394 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 14:56:31.022414 systemd[1]: Reached target paths.target - Path Units. Jun 25 14:56:31.026913 systemd[1]: Reached target timers.target - Timer Units. Jun 25 14:56:31.031843 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 14:56:31.037658 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 14:56:31.041230 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Jun 25 14:56:31.074230 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.090231 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.092384 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 14:56:31.105232 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.108234 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.136587 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:56:31.137033 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 14:56:31.137231 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.139229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.141230 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.182229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.182297 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 14:56:31.185229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.213170 systemd[1]: Reached target basic.target - Basic System. Jun 25 14:56:31.213264 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.216231 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.243830 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:56:31.243866 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 14:56:31.244229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.259231 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.262748 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 14:56:31.274231 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.277229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.304233 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.319232 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.324397 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jun 25 14:56:31.333229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.336229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.362230 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.363455 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 14:56:31.364035 coreos-metadata[2175]: Jun 25 14:56:31.364 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Jun 25 14:56:31.365230 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.366818 coreos-metadata[2175]: Jun 25 14:56:31.366 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Temporary failure in name resolution Jun 25 14:56:31.367229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.378502 dbus-daemon[2178]: [system] SELinux support is enabled Jun 25 14:56:31.406230 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.406732 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 14:56:31.409229 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.411672 jq[2180]: false Jun 25 14:56:31.436230 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.451233 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.452958 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 14:56:31.463110 extend-filesystems[2182]: Found loop3 Jun 25 14:56:31.547734 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.547761 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.547774 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.547787 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 233815889 blocks Jun 25 14:56:31.547799 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.547812 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 33 scanned by (udev-worker) (2192) Jun 25 14:56:31.547825 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.547837 extend-filesystems[2182]: Found loop4 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found loop5 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p1 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p2 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p3 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found usr Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p4 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p6 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p7 Jun 25 14:56:31.547837 extend-filesystems[2182]: Found nvme0n1p9 Jun 25 14:56:31.547837 extend-filesystems[2182]: Checking size of /dev/nvme0n1p9 Jun 25 14:56:31.547837 extend-filesystems[2182]: Resized partition /dev/nvme0n1p9 Jun 25 14:56:32.295378 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295443 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295471 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295492 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295505 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295517 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295546 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295559 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295571 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295586 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295599 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295611 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295642 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295655 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295681 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295694 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295706 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295739 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295752 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295765 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295779 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295792 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295824 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295836 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295849 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295862 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295874 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295897 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295911 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295923 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295951 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295963 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.295978 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 233815889 Jun 25 14:56:32.295991 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296003 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296016 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296029 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296041 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296053 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296065 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296077 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296090 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296102 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296114 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296128 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296141 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296153 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296166 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296178 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296191 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.296222 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:31.589217 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 14:56:32.296467 extend-filesystems[2188]: resize2fs 1.47.0 (5-Feb-2023) Jun 25 14:56:32.296467 extend-filesystems[2188]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jun 25 14:56:32.296467 extend-filesystems[2188]: old_desc_blocks = 1, new_desc_blocks = 112 Jun 25 14:56:32.296467 extend-filesystems[2188]: The filesystem on /dev/nvme0n1p9 is now 233815889 (4k) blocks long. Jun 25 14:56:32.355943 kernel: bond0: (slave enP1p1s0f1np1): link status down for interface, disabling it in 200 ms Jun 25 14:56:32.355966 kernel: bond0: (slave enP1p1s0f1np1): invalid new link 1 on slave Jun 25 14:56:31.637858 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 14:56:32.356134 extend-filesystems[2182]: Resized filesystem in /dev/nvme0n1p9 Jun 25 14:56:32.356134 extend-filesystems[2182]: Found nvme1n1 Jun 25 14:56:32.351632 dbus-daemon[2178]: [system] Successfully activated service 'org.freedesktop.systemd1' Jun 25 14:56:31.691755 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 14:56:32.370832 coreos-metadata[2175]: Jun 25 14:56:32.366 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Jun 25 14:56:31.783813 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 14:56:31.844868 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 14:56:32.371241 update_engine[2211]: I0625 14:56:31.944595 2211 main.cc:92] Flatcar Update Engine starting Jun 25 14:56:32.371241 update_engine[2211]: I0625 14:56:31.946264 2211 update_check_scheduler.cc:74] Next update check in 10m6s Jun 25 14:56:31.913253 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 14:56:32.371527 jq[2212]: true Jun 25 14:56:31.913479 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 14:56:31.914422 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 14:56:32.371810 jq[2216]: true Jun 25 14:56:31.927413 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 14:56:31.956256 systemd-logind[2210]: Watching system buttons on /dev/input/event0 (Power Button) Jun 25 14:56:31.985630 systemd-logind[2210]: New seat seat0. Jun 25 14:56:31.994876 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 14:56:32.083968 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 14:56:32.183380 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 14:56:32.183659 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 14:56:32.184210 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 14:56:32.194538 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 14:56:32.264408 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 14:56:32.264596 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 14:56:32.301423 systemd-networkd[1934]: enP1p1s0f0np0: Link UP Jun 25 14:56:32.301805 systemd-networkd[1934]: bond0: Gained carrier Jun 25 14:56:32.301985 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:32.301995 systemd-networkd[1934]: enP1p1s0f0np0: Gained carrier Jun 25 14:56:32.323975 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 14:56:32.324118 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 14:56:32.328471 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:32.328506 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:32.328810 systemd-networkd[1934]: enP1p1s0f1np1: Link DOWN Jun 25 14:56:32.328813 systemd-networkd[1934]: enP1p1s0f1np1: Lost carrier Jun 25 14:56:32.336411 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:32.336445 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:32.336790 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:32.357113 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 14:56:32.367451 systemd[1]: Started update-engine.service - Update Engine. Jun 25 14:56:32.374365 bash[2232]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:56:32.375804 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 14:56:32.397644 systemd[1]: Starting sshkeys.service... Jun 25 14:56:32.402647 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 14:56:32.402798 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 14:56:32.407693 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 14:56:32.409165 systemd[1]: Starting user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data... Jun 25 14:56:32.415856 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 14:56:32.427371 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jun 25 14:56:32.428051 coreos-cloudinit[2240]: 2024/06/25 14:56:32 Checking availability of "local-file" Jun 25 14:56:32.428264 coreos-cloudinit[2240]: 2024/06/25 14:56:32 Fetching meta-data from datasource of type "local-file" Jun 25 14:56:32.428264 coreos-cloudinit[2240]: 2024/06/25 14:56:32 Fetching user-data from datasource of type "local-file" Jun 25 14:56:32.434195 dbus-daemon[2178]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.6' (uid=0 pid=2250 comm="hostnamectl set-hostname cloud-config-worked" label="system_u:system_r:kernel_t:s0") Jun 25 14:56:32.436795 locksmithd[2241]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 14:56:32.453545 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jun 25 14:56:32.463314 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jun 25 14:56:32.490273 containerd[2217]: time="2024-06-25T14:56:32.490208920Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 14:56:32.495057 coreos-metadata[2251]: Jun 25 14:56:32.495 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Jun 25 14:56:32.512163 containerd[2217]: time="2024-06-25T14:56:32.512132560Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 14:56:32.512195 containerd[2217]: time="2024-06-25T14:56:32.512168040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513446 containerd[2217]: time="2024-06-25T14:56:32.513422320Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513468 containerd[2217]: time="2024-06-25T14:56:32.513447840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513674 containerd[2217]: time="2024-06-25T14:56:32.513656720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513700 containerd[2217]: time="2024-06-25T14:56:32.513675360Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 14:56:32.513755 containerd[2217]: time="2024-06-25T14:56:32.513745480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513800 containerd[2217]: time="2024-06-25T14:56:32.513789440Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513821 containerd[2217]: time="2024-06-25T14:56:32.513802800Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.513873 containerd[2217]: time="2024-06-25T14:56:32.513863240Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.514060 containerd[2217]: time="2024-06-25T14:56:32.514047640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.514080 containerd[2217]: time="2024-06-25T14:56:32.514065680Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 14:56:32.514080 containerd[2217]: time="2024-06-25T14:56:32.514076160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 14:56:32.514187 containerd[2217]: time="2024-06-25T14:56:32.514175320Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 14:56:32.514209 containerd[2217]: time="2024-06-25T14:56:32.514188480Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 14:56:32.514257 containerd[2217]: time="2024-06-25T14:56:32.514246400Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 14:56:32.514278 containerd[2217]: time="2024-06-25T14:56:32.514259080Z" level=info msg="metadata content store policy set" policy=shared Jun 25 14:56:32.515116 containerd[2217]: time="2024-06-25T14:56:32.515101360Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 14:56:32.515139 containerd[2217]: time="2024-06-25T14:56:32.515123240Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 14:56:32.515139 containerd[2217]: time="2024-06-25T14:56:32.515135320Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 14:56:32.515177 containerd[2217]: time="2024-06-25T14:56:32.515161720Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 14:56:32.515196 containerd[2217]: time="2024-06-25T14:56:32.515175080Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 14:56:32.515196 containerd[2217]: time="2024-06-25T14:56:32.515187360Z" level=info msg="NRI interface is disabled by configuration." Jun 25 14:56:32.515242 containerd[2217]: time="2024-06-25T14:56:32.515198120Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 14:56:32.515334 containerd[2217]: time="2024-06-25T14:56:32.515321560Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 14:56:32.515354 containerd[2217]: time="2024-06-25T14:56:32.515339280Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 14:56:32.515374 containerd[2217]: time="2024-06-25T14:56:32.515352680Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 14:56:32.515374 containerd[2217]: time="2024-06-25T14:56:32.515366400Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 14:56:32.515409 containerd[2217]: time="2024-06-25T14:56:32.515378880Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515409 containerd[2217]: time="2024-06-25T14:56:32.515395160Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515447 containerd[2217]: time="2024-06-25T14:56:32.515408360Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515447 containerd[2217]: time="2024-06-25T14:56:32.515420760Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515447 containerd[2217]: time="2024-06-25T14:56:32.515434000Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515500 containerd[2217]: time="2024-06-25T14:56:32.515450000Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515500 containerd[2217]: time="2024-06-25T14:56:32.515462400Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515500 containerd[2217]: time="2024-06-25T14:56:32.515473360Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 14:56:32.515565 containerd[2217]: time="2024-06-25T14:56:32.515554600Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 14:56:32.515762 containerd[2217]: time="2024-06-25T14:56:32.515751600Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 14:56:32.515788 containerd[2217]: time="2024-06-25T14:56:32.515779560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.515812 containerd[2217]: time="2024-06-25T14:56:32.515795480Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 14:56:32.515832 containerd[2217]: time="2024-06-25T14:56:32.515817280Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 14:56:32.515941 containerd[2217]: time="2024-06-25T14:56:32.515932280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.515961 containerd[2217]: time="2024-06-25T14:56:32.515945720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.515961 containerd[2217]: time="2024-06-25T14:56:32.515957360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.515998 containerd[2217]: time="2024-06-25T14:56:32.515969760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.515998 containerd[2217]: time="2024-06-25T14:56:32.515981560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.515998 containerd[2217]: time="2024-06-25T14:56:32.515992600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516053 containerd[2217]: time="2024-06-25T14:56:32.516005360Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516053 containerd[2217]: time="2024-06-25T14:56:32.516016880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516053 containerd[2217]: time="2024-06-25T14:56:32.516028880Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 14:56:32.516151 containerd[2217]: time="2024-06-25T14:56:32.516139920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516172 containerd[2217]: time="2024-06-25T14:56:32.516160960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516191 containerd[2217]: time="2024-06-25T14:56:32.516175680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516191 containerd[2217]: time="2024-06-25T14:56:32.516187520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516233 containerd[2217]: time="2024-06-25T14:56:32.516199120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516233 containerd[2217]: time="2024-06-25T14:56:32.516213160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516271 containerd[2217]: time="2024-06-25T14:56:32.516224560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516271 containerd[2217]: time="2024-06-25T14:56:32.516242960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 14:56:32.516506 containerd[2217]: time="2024-06-25T14:56:32.516462960Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 14:56:32.516862 containerd[2217]: time="2024-06-25T14:56:32.516514680Z" level=info msg="Connect containerd service" Jun 25 14:56:32.516862 containerd[2217]: time="2024-06-25T14:56:32.516539920Z" level=info msg="using legacy CRI server" Jun 25 14:56:32.516862 containerd[2217]: time="2024-06-25T14:56:32.516547040Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 14:56:32.516862 containerd[2217]: time="2024-06-25T14:56:32.516692640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 14:56:32.517321 containerd[2217]: time="2024-06-25T14:56:32.517302160Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 14:56:32.518014 containerd[2217]: time="2024-06-25T14:56:32.517992240Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 14:56:32.518065 containerd[2217]: time="2024-06-25T14:56:32.518020000Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 14:56:32.518065 containerd[2217]: time="2024-06-25T14:56:32.518030640Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 14:56:32.518065 containerd[2217]: time="2024-06-25T14:56:32.518040960Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 14:56:32.518230 containerd[2217]: time="2024-06-25T14:56:32.518120960Z" level=info msg="Start subscribing containerd event" Jun 25 14:56:32.518271 containerd[2217]: time="2024-06-25T14:56:32.518248640Z" level=info msg="Start recovering state" Jun 25 14:56:32.518323 containerd[2217]: time="2024-06-25T14:56:32.518313120Z" level=info msg="Start event monitor" Jun 25 14:56:32.518343 containerd[2217]: time="2024-06-25T14:56:32.518327320Z" level=info msg="Start snapshots syncer" Jun 25 14:56:32.518343 containerd[2217]: time="2024-06-25T14:56:32.518336560Z" level=info msg="Start cni network conf syncer for default" Jun 25 14:56:32.518383 containerd[2217]: time="2024-06-25T14:56:32.518343400Z" level=info msg="Start streaming server" Jun 25 14:56:32.518596 containerd[2217]: time="2024-06-25T14:56:32.518583440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 14:56:32.518631 containerd[2217]: time="2024-06-25T14:56:32.518623440Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 14:56:32.518675 containerd[2217]: time="2024-06-25T14:56:32.518666680Z" level=info msg="containerd successfully booted in 0.029769s" Jun 25 14:56:32.518706 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 14:56:32.981243 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up Jun 25 14:56:32.981520 kernel: bond0: (slave enP1p1s0f1np1): link status up again after 200 ms Jun 25 14:56:33.000238 kernel: bond0: (slave enP1p1s0f1np1): link status up again after 200 ms Jun 25 14:56:33.000271 kernel: bond0: (slave enP1p1s0f1np1): speed changed to 0 on port 1 Jun 25 14:56:33.005081 systemd-networkd[1934]: enP1p1s0f1np1: Link UP Jun 25 14:56:33.005230 kernel: bond0: (slave enP1p1s0f1np1): link status up again after 200 ms Jun 25 14:56:33.005354 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:33.006243 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:33.006403 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:33.006429 systemd-networkd[1934]: enP1p1s0f1np1: Gained carrier Jun 25 14:56:33.044230 kernel: bond0: (slave enP1p1s0f1np1): link status definitely up, 25000 Mbps full duplex Jun 25 14:56:33.045499 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:33.045536 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:33.076476 dbus-daemon[2178]: [system] Successfully activated service 'org.freedesktop.hostname1' Jun 25 14:56:33.076592 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jun 25 14:56:33.077249 systemd-resolved[2145]: System hostname changed to 'cloud-config-worked'. Jun 25 14:56:33.077263 systemd-hostnamed[2258]: Hostname set to (static) Jun 25 14:56:33.078160 coreos-cloudinit[2240]: 2024/06/25 14:56:33 Set hostname to cloud-config-worked Jun 25 14:56:33.078193 coreos-cloudinit[2240]: 2024/06/25 14:56:33 Running part "cloud-config.yaml" (cloud-config) Jun 25 14:56:33.078480 coreos-cloudinit[2240]: 2024/06/25 14:56:33 Ensuring runtime unit file "etcd.service" is unmasked Jun 25 14:56:33.078504 coreos-cloudinit[2240]: 2024/06/25 14:56:33 Ensuring runtime unit file "etcd2.service" is unmasked Jun 25 14:56:33.078504 coreos-cloudinit[2240]: 2024/06/25 14:56:33 Ensuring runtime unit file "fleet.service" is unmasked Jun 25 14:56:33.078504 coreos-cloudinit[2240]: 2024/06/25 14:56:33 Ensuring runtime unit file "locksmithd.service" is unmasked Jun 25 14:56:33.082058 systemd[1]: Finished user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data. Jun 25 14:56:33.087368 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 14:56:33.336313 systemd-networkd[1934]: bond0: Gained IPv6LL Jun 25 14:56:33.336555 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:34.040536 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:34.040680 systemd-timesyncd[2148]: Network configuration changed, trying to establish connection. Jun 25 14:56:34.045225 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 14:56:34.050597 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 14:56:34.066584 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 14:56:34.081889 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 14:56:34.232058 sshd_keygen[2209]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 14:56:34.249649 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 14:56:34.272676 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 14:56:34.280684 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 14:56:34.280824 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 14:56:34.287313 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 14:56:34.296128 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 14:56:34.302341 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 14:56:34.308540 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jun 25 14:56:34.313255 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 14:56:34.834153 kernel: mlx5_core 0001:01:00.0: lag map: port 1:1 port 2:2 Jun 25 14:56:34.834447 kernel: mlx5_core 0001:01:00.0: shared_fdb:0 mode:queue_affinity Jun 25 14:56:34.960237 kernel: mlx5_core 0001:01:00.0: lag map: port 1:1 port 2:1 Jun 25 14:56:35.260236 kernel: mlx5_core 0001:01:00.0: lag map: port 1:1 port 2:2 Jun 25 14:56:38.520670 coreos-metadata[2251]: Jun 25 14:56:38.520 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Jun 25 14:56:38.521001 coreos-metadata[2175]: Jun 25 14:56:38.520 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata): error trying to connect: dns error: failed to lookup address information: Name or service not known Jun 25 14:56:38.798547 kernel: mlx5_core 0001:01:00.0: lag map: port 1:2 port 2:2 Jun 25 14:56:38.798812 kernel: mlx5_core 0001:01:00.0: lag map: port 1:1 port 2:2 Jun 25 14:56:39.330848 login[2293]: pam_lastlog(login:session): file /var/log/lastlog is locked/write Jun 25 14:56:39.332490 login[2294]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jun 25 14:56:39.339844 systemd-logind[2210]: New session 2 of user core. Jun 25 14:56:39.341144 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 14:56:39.350621 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 14:56:39.359588 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 14:56:39.361399 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 14:56:39.364068 (systemd)[2298]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:39.436310 systemd[2298]: Queued start job for default target default.target. Jun 25 14:56:39.451556 systemd[2298]: Reached target paths.target - Paths. Jun 25 14:56:39.451573 systemd[2298]: Reached target sockets.target - Sockets. Jun 25 14:56:39.451584 systemd[2298]: Reached target timers.target - Timers. Jun 25 14:56:39.451592 systemd[2298]: Reached target basic.target - Basic System. Jun 25 14:56:39.451633 systemd[2298]: Reached target default.target - Main User Target. Jun 25 14:56:39.451655 systemd[2298]: Startup finished in 82ms. Jun 25 14:56:39.451703 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 14:56:39.453094 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 14:56:39.520725 coreos-metadata[2251]: Jun 25 14:56:39.520 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Jun 25 14:56:39.543054 coreos-metadata[2251]: Jun 25 14:56:39.543 INFO Fetch successful Jun 25 14:56:39.583473 unknown[2251]: wrote ssh authorized keys file for user: core Jun 25 14:56:39.603603 update-ssh-keys[2311]: Updated "/home/core/.ssh/authorized_keys" Jun 25 14:56:39.604002 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jun 25 14:56:39.605274 systemd[1]: Finished sshkeys.service. Jun 25 14:56:39.736021 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 14:56:39.737444 systemd[1]: Started sshd@0-145.40.102.54:22-147.75.109.163:58226.service - OpenSSH per-connection server daemon (147.75.109.163:58226). Jun 25 14:56:40.003957 sshd[2314]: Accepted publickey for core from 147.75.109.163 port 58226 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:40.005121 sshd[2314]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:40.007807 systemd-logind[2210]: New session 3 of user core. Jun 25 14:56:40.017345 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 14:56:40.241529 systemd[1]: Started sshd@1-145.40.102.54:22-147.75.109.163:58236.service - OpenSSH per-connection server daemon (147.75.109.163:58236). Jun 25 14:56:40.331131 login[2293]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Jun 25 14:56:40.333742 systemd-logind[2210]: New session 1 of user core. Jun 25 14:56:40.344350 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 14:56:40.508195 sshd[2319]: Accepted publickey for core from 147.75.109.163 port 58236 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:40.509366 sshd[2319]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:40.511718 systemd-logind[2210]: New session 4 of user core. Jun 25 14:56:40.520760 coreos-metadata[2175]: Jun 25 14:56:40.520 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Jun 25 14:56:40.521377 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 14:56:40.541871 coreos-metadata[2175]: Jun 25 14:56:40.541 INFO Fetch successful Jun 25 14:56:40.592212 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jun 25 14:56:40.594133 systemd[1]: Starting packet-phone-home.service - Report Success to Packet... Jun 25 14:56:40.710538 sshd[2319]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:40.713277 systemd[1]: sshd@1-145.40.102.54:22-147.75.109.163:58236.service: Deactivated successfully. Jun 25 14:56:40.714057 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 14:56:40.714589 systemd-logind[2210]: Session 4 logged out. Waiting for processes to exit. Jun 25 14:56:40.715170 systemd-logind[2210]: Removed session 4. Jun 25 14:56:40.760639 systemd[1]: Started sshd@2-145.40.102.54:22-147.75.109.163:58248.service - OpenSSH per-connection server daemon (147.75.109.163:58248). Jun 25 14:56:40.779137 systemd[1]: Finished packet-phone-home.service - Report Success to Packet. Jun 25 14:56:40.779399 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 14:56:40.794646 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 14:56:40.800145 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 14:56:40.800296 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 14:56:40.800449 systemd[1]: Startup finished in 3.175s (kernel) + 14.393s (initrd) + 15.077s (userspace) = 32.647s. Jun 25 14:56:41.026860 sshd[2336]: Accepted publickey for core from 147.75.109.163 port 58248 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:41.028106 sshd[2336]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:41.030587 systemd-logind[2210]: New session 5 of user core. Jun 25 14:56:41.040344 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 14:56:41.229812 sshd[2336]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:41.232287 systemd[1]: sshd@2-145.40.102.54:22-147.75.109.163:58248.service: Deactivated successfully. Jun 25 14:56:41.232869 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 14:56:41.233269 systemd-logind[2210]: Session 5 logged out. Waiting for processes to exit. Jun 25 14:56:41.233730 systemd-logind[2210]: Removed session 5. Jun 25 14:56:51.288686 systemd[1]: Started sshd@3-145.40.102.54:22-147.75.109.163:39174.service - OpenSSH per-connection server daemon (147.75.109.163:39174). Jun 25 14:56:51.581986 sshd[2343]: Accepted publickey for core from 147.75.109.163 port 39174 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:51.582998 sshd[2343]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:51.585565 systemd-logind[2210]: New session 6 of user core. Jun 25 14:56:51.596349 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 14:56:51.798281 sshd[2343]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:51.800763 systemd[1]: sshd@3-145.40.102.54:22-147.75.109.163:39174.service: Deactivated successfully. Jun 25 14:56:51.801363 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 14:56:51.801778 systemd-logind[2210]: Session 6 logged out. Waiting for processes to exit. Jun 25 14:56:51.802280 systemd-logind[2210]: Removed session 6. Jun 25 14:56:51.838585 systemd[1]: Started sshd@4-145.40.102.54:22-147.75.109.163:39176.service - OpenSSH per-connection server daemon (147.75.109.163:39176). Jun 25 14:56:52.083658 sshd[2349]: Accepted publickey for core from 147.75.109.163 port 39176 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:52.084694 sshd[2349]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:52.087062 systemd-logind[2210]: New session 7 of user core. Jun 25 14:56:52.100341 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 14:56:52.261842 sshd[2349]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:52.264236 systemd[1]: sshd@4-145.40.102.54:22-147.75.109.163:39176.service: Deactivated successfully. Jun 25 14:56:52.264813 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 14:56:52.265208 systemd-logind[2210]: Session 7 logged out. Waiting for processes to exit. Jun 25 14:56:52.265689 systemd-logind[2210]: Removed session 7. Jun 25 14:56:52.318546 systemd[1]: Started sshd@5-145.40.102.54:22-147.75.109.163:39190.service - OpenSSH per-connection server daemon (147.75.109.163:39190). Jun 25 14:56:52.616654 sshd[2355]: Accepted publickey for core from 147.75.109.163 port 39190 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:52.617683 sshd[2355]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:52.620044 systemd-logind[2210]: New session 8 of user core. Jun 25 14:56:52.630403 systemd[1]: Started session-8.scope - Session 8 of User core. Jun 25 14:56:52.833853 sshd[2355]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:52.835761 systemd[1]: sshd@5-145.40.102.54:22-147.75.109.163:39190.service: Deactivated successfully. Jun 25 14:56:52.836313 systemd[1]: session-8.scope: Deactivated successfully. Jun 25 14:56:52.836693 systemd-logind[2210]: Session 8 logged out. Waiting for processes to exit. Jun 25 14:56:52.837150 systemd-logind[2210]: Removed session 8. Jun 25 14:56:52.879490 systemd[1]: Started sshd@6-145.40.102.54:22-147.75.109.163:39196.service - OpenSSH per-connection server daemon (147.75.109.163:39196). Jun 25 14:56:53.153026 sshd[2361]: Accepted publickey for core from 147.75.109.163 port 39196 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:53.154024 sshd[2361]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:53.156435 systemd-logind[2210]: New session 9 of user core. Jun 25 14:56:53.165344 systemd[1]: Started session-9.scope - Session 9 of User core. Jun 25 14:56:53.325949 sudo[2364]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 14:56:53.326177 sudo[2364]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:56:53.338282 sudo[2364]: pam_unix(sudo:session): session closed for user root Jun 25 14:56:53.377898 sshd[2361]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:53.380152 systemd[1]: sshd@6-145.40.102.54:22-147.75.109.163:39196.service: Deactivated successfully. Jun 25 14:56:53.380779 systemd[1]: session-9.scope: Deactivated successfully. Jun 25 14:56:53.381199 systemd-logind[2210]: Session 9 logged out. Waiting for processes to exit. Jun 25 14:56:53.381732 systemd-logind[2210]: Removed session 9. Jun 25 14:56:53.434717 systemd[1]: Started sshd@7-145.40.102.54:22-147.75.109.163:39202.service - OpenSSH per-connection server daemon (147.75.109.163:39202). Jun 25 14:56:53.732542 sshd[2368]: Accepted publickey for core from 147.75.109.163 port 39202 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:53.733596 sshd[2368]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:53.736127 systemd-logind[2210]: New session 10 of user core. Jun 25 14:56:53.746406 systemd[1]: Started session-10.scope - Session 10 of User core. Jun 25 14:56:53.908775 sudo[2372]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 14:56:53.909009 sudo[2372]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:56:53.911364 sudo[2372]: pam_unix(sudo:session): session closed for user root Jun 25 14:56:53.915695 sudo[2371]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 14:56:53.915920 sudo[2371]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 14:56:53.930611 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 14:56:53.931000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:56:53.931823 auditctl[2375]: No rules Jun 25 14:56:53.932089 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 14:56:53.932243 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 14:56:53.934089 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 14:56:53.937098 kernel: kauditd_printk_skb: 71 callbacks suppressed Jun 25 14:56:53.937128 kernel: audit: type=1305 audit(1719327413.931:184): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 14:56:53.931000 audit[2375]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff54e3fd0 a2=420 a3=0 items=0 ppid=1 pid=2375 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:56:53.952331 kernel: audit: type=1300 audit(1719327413.931:184): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff54e3fd0 a2=420 a3=0 items=0 ppid=1 pid=2375 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:56:53.953277 augenrules[2392]: No rules Jun 25 14:56:53.953872 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 14:56:53.954610 sudo[2371]: pam_unix(sudo:session): session closed for user root Jun 25 14:56:53.931000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:56:53.992011 kernel: audit: type=1327 audit(1719327413.931:184): proctitle=2F7362696E2F617564697463746C002D44 Jun 25 14:56:53.992108 kernel: audit: type=1131 audit(1719327413.932:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:53.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:53.998453 sshd[2368]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:54.000591 systemd[1]: sshd@7-145.40.102.54:22-147.75.109.163:39202.service: Deactivated successfully. Jun 25 14:56:54.001211 systemd[1]: session-10.scope: Deactivated successfully. Jun 25 14:56:54.001648 systemd-logind[2210]: Session 10 logged out. Waiting for processes to exit. Jun 25 14:56:54.002113 systemd-logind[2210]: Removed session 10. Jun 25 14:56:53.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.014344 kernel: audit: type=1130 audit(1719327413.953:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:53.954000 audit[2371]: USER_END pid=2371 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.036331 kernel: audit: type=1106 audit(1719327413.954:187): pid=2371 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.044030 systemd[1]: Started sshd@8-145.40.102.54:22-147.75.109.163:39206.service - OpenSSH per-connection server daemon (147.75.109.163:39206). Jun 25 14:56:53.954000 audit[2371]: CRED_DISP pid=2371 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.084443 kernel: audit: type=1104 audit(1719327413.954:188): pid=2371 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.084498 kernel: audit: type=1106 audit(1719327413.998:189): pid=2368 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:53.998000 audit[2368]: USER_END pid=2368 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:53.998000 audit[2368]: CRED_DISP pid=2368 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.145966 kernel: audit: type=1104 audit(1719327413.998:190): pid=2368 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-145.40.102.54:22-147.75.109.163:39202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.187223 kernel: audit: type=1131 audit(1719327414.000:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-145.40.102.54:22-147.75.109.163:39202 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-145.40.102.54:22-147.75.109.163:39206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.332000 audit[2398]: USER_ACCT pid=2398 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.332649 sshd[2398]: Accepted publickey for core from 147.75.109.163 port 39206 ssh2: RSA SHA256:hcKtg7z6+Meg3QdSvC5EfcSqSxwfekpy9UhJNa+3IBQ Jun 25 14:56:54.333000 audit[2398]: CRED_ACQ pid=2398 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.333000 audit[2398]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffc422c3a0 a2=3 a3=1 items=0 ppid=1 pid=2398 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 14:56:54.333000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 14:56:54.333606 sshd[2398]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 14:56:54.336056 systemd-logind[2210]: New session 11 of user core. Jun 25 14:56:54.346351 systemd[1]: Started session-11.scope - Session 11 of User core. Jun 25 14:56:54.348000 audit[2398]: USER_START pid=2398 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.350000 audit[2400]: CRED_ACQ pid=2400 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.546721 sshd[2398]: pam_unix(sshd:session): session closed for user core Jun 25 14:56:54.547000 audit[2398]: USER_END pid=2398 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.547000 audit[2398]: CRED_DISP pid=2398 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Jun 25 14:56:54.549156 systemd[1]: sshd@8-145.40.102.54:22-147.75.109.163:39206.service: Deactivated successfully. Jun 25 14:56:54.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-145.40.102.54:22-147.75.109.163:39206 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 14:56:54.549756 systemd[1]: session-11.scope: Deactivated successfully. Jun 25 14:56:54.550167 systemd-logind[2210]: Session 11 logged out. Waiting for processes to exit. Jun 25 14:56:54.550651 systemd-logind[2210]: Removed session 11.