Oct 9 11:58:17.160078 kernel: Booting Linux on physical CPU 0x0000120000 [0x413fd0c1] Oct 9 11:58:17.160102 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct 8 18:25:39 -00 2024 Oct 9 11:58:17.160115 kernel: KASLR enabled Oct 9 11:58:17.160121 kernel: efi: EFI v2.7 by American Megatrends Oct 9 11:58:17.160127 kernel: efi: ACPI 2.0=0xec080000 SMBIOS 3.0=0xf0a1ff98 ESRT=0xea47c818 RNG=0xebf00018 MEMRESERVE=0xe47b0f98 Oct 9 11:58:17.160132 kernel: random: crng init done Oct 9 11:58:17.160139 kernel: esrt: Reserving ESRT space from 0x00000000ea47c818 to 0x00000000ea47c878. Oct 9 11:58:17.160145 kernel: ACPI: Early table checksum verification disabled Oct 9 11:58:17.160153 kernel: ACPI: RSDP 0x00000000EC080000 000024 (v02 Ampere) Oct 9 11:58:17.160159 kernel: ACPI: XSDT 0x00000000EC070000 0000A4 (v01 Ampere Altra 00000000 AMI 01000013) Oct 9 11:58:17.160165 kernel: ACPI: FACP 0x00000000EC050000 000114 (v06 Ampere Altra 00000000 INTL 20190509) Oct 9 11:58:17.160171 kernel: ACPI: DSDT 0x00000000EBFF0000 019B57 (v02 Ampere Jade 00000001 INTL 20200717) Oct 9 11:58:17.160176 kernel: ACPI: DBG2 0x00000000EC060000 00005C (v00 Ampere Altra 00000000 INTL 20190509) Oct 9 11:58:17.160182 kernel: ACPI: GTDT 0x00000000EC040000 000110 (v03 Ampere Altra 00000000 INTL 20190509) Oct 9 11:58:17.160191 kernel: ACPI: SSDT 0x00000000EC030000 00002D (v02 Ampere Altra 00000001 INTL 20190509) Oct 9 11:58:17.160197 kernel: ACPI: FIDT 0x00000000EBFE0000 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Oct 9 11:58:17.160204 kernel: ACPI: SPCR 0x00000000EBFD0000 000050 (v02 ALASKA A M I 01072009 AMI 0005000F) Oct 9 11:58:17.160210 kernel: ACPI: BGRT 0x00000000EBFC0000 000038 (v01 ALASKA A M I 01072009 AMI 00010013) Oct 9 11:58:17.160216 kernel: ACPI: MCFG 0x00000000EBFB0000 0000AC (v01 Ampere Altra 00000001 AMP. 01000013) Oct 9 11:58:17.160223 kernel: ACPI: IORT 0x00000000EBFA0000 000610 (v00 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160229 kernel: ACPI: PPTT 0x00000000EBF80000 006E60 (v02 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160236 kernel: ACPI: SLIT 0x00000000EBF70000 00002D (v01 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160242 kernel: ACPI: SRAT 0x00000000EBF60000 0006D0 (v03 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160250 kernel: ACPI: APIC 0x00000000EBF90000 0019F4 (v05 Ampere Altra 00000003 AMI 01000013) Oct 9 11:58:17.160256 kernel: ACPI: PCCT 0x00000000EBF40000 000576 (v02 Ampere Altra 00000003 AMP. 01000013) Oct 9 11:58:17.160262 kernel: ACPI: WSMT 0x00000000EBF30000 000028 (v01 ALASKA A M I 01072009 AMI 00010013) Oct 9 11:58:17.160269 kernel: ACPI: FPDT 0x00000000EBF20000 000044 (v01 ALASKA A M I 01072009 AMI 01000013) Oct 9 11:58:17.160275 kernel: ACPI: SPCR: console: pl011,mmio32,0x100002600000,115200 Oct 9 11:58:17.160281 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x88300000-0x883fffff] Oct 9 11:58:17.160288 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x90000000-0xffffffff] Oct 9 11:58:17.160294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0x8007fffffff] Oct 9 11:58:17.160301 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80100000000-0x83fffffffff] Oct 9 11:58:17.160307 kernel: NUMA: NODE_DATA [mem 0x83fdffcb800-0x83fdffd0fff] Oct 9 11:58:17.160313 kernel: Zone ranges: Oct 9 11:58:17.160320 kernel: DMA [mem 0x0000000088300000-0x00000000ffffffff] Oct 9 11:58:17.160327 kernel: DMA32 empty Oct 9 11:58:17.160334 kernel: Normal [mem 0x0000000100000000-0x0000083fffffffff] Oct 9 11:58:17.160340 kernel: Movable zone start for each node Oct 9 11:58:17.160346 kernel: Early memory node ranges Oct 9 11:58:17.160353 kernel: node 0: [mem 0x0000000088300000-0x00000000883fffff] Oct 9 11:58:17.160362 kernel: node 0: [mem 0x0000000090000000-0x0000000091ffffff] Oct 9 11:58:17.160368 kernel: node 0: [mem 0x0000000092000000-0x0000000093ffffff] Oct 9 11:58:17.160377 kernel: node 0: [mem 0x0000000094000000-0x00000000eba32fff] Oct 9 11:58:17.160383 kernel: node 0: [mem 0x00000000eba33000-0x00000000ebeb4fff] Oct 9 11:58:17.160390 kernel: node 0: [mem 0x00000000ebeb5000-0x00000000ebeb9fff] Oct 9 11:58:17.160397 kernel: node 0: [mem 0x00000000ebeba000-0x00000000ebeccfff] Oct 9 11:58:17.160403 kernel: node 0: [mem 0x00000000ebecd000-0x00000000ebecdfff] Oct 9 11:58:17.160410 kernel: node 0: [mem 0x00000000ebece000-0x00000000ebecffff] Oct 9 11:58:17.160417 kernel: node 0: [mem 0x00000000ebed0000-0x00000000ec0effff] Oct 9 11:58:17.160423 kernel: node 0: [mem 0x00000000ec0f0000-0x00000000ec0fffff] Oct 9 11:58:17.160430 kernel: node 0: [mem 0x00000000ec100000-0x00000000ee54ffff] Oct 9 11:58:17.160437 kernel: node 0: [mem 0x00000000ee550000-0x00000000f765ffff] Oct 9 11:58:17.160445 kernel: node 0: [mem 0x00000000f7660000-0x00000000f784ffff] Oct 9 11:58:17.160451 kernel: node 0: [mem 0x00000000f7850000-0x00000000f7fdffff] Oct 9 11:58:17.160458 kernel: node 0: [mem 0x00000000f7fe0000-0x00000000ffc8efff] Oct 9 11:58:17.160465 kernel: node 0: [mem 0x00000000ffc8f000-0x00000000ffc8ffff] Oct 9 11:58:17.160471 kernel: node 0: [mem 0x00000000ffc90000-0x00000000ffffffff] Oct 9 11:58:17.160478 kernel: node 0: [mem 0x0000080000000000-0x000008007fffffff] Oct 9 11:58:17.160485 kernel: node 0: [mem 0x0000080100000000-0x0000083fffffffff] Oct 9 11:58:17.160492 kernel: Initmem setup node 0 [mem 0x0000000088300000-0x0000083fffffffff] Oct 9 11:58:17.160498 kernel: On node 0, zone DMA: 768 pages in unavailable ranges Oct 9 11:58:17.160505 kernel: On node 0, zone DMA: 31744 pages in unavailable ranges Oct 9 11:58:17.160511 kernel: psci: probing for conduit method from ACPI. Oct 9 11:58:17.160520 kernel: psci: PSCIv1.1 detected in firmware. Oct 9 11:58:17.160526 kernel: psci: Using standard PSCI v0.2 function IDs Oct 9 11:58:17.160533 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 9 11:58:17.160540 kernel: psci: SMC Calling Convention v1.2 Oct 9 11:58:17.160546 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 9 11:58:17.160553 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100 -> Node 0 Oct 9 11:58:17.160559 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10000 -> Node 0 Oct 9 11:58:17.160566 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10100 -> Node 0 Oct 9 11:58:17.160573 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20000 -> Node 0 Oct 9 11:58:17.160579 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20100 -> Node 0 Oct 9 11:58:17.160586 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30000 -> Node 0 Oct 9 11:58:17.160593 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30100 -> Node 0 Oct 9 11:58:17.160601 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40000 -> Node 0 Oct 9 11:58:17.160607 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40100 -> Node 0 Oct 9 11:58:17.160614 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50000 -> Node 0 Oct 9 11:58:17.160621 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50100 -> Node 0 Oct 9 11:58:17.160627 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60000 -> Node 0 Oct 9 11:58:17.160634 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60100 -> Node 0 Oct 9 11:58:17.160640 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70000 -> Node 0 Oct 9 11:58:17.160647 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70100 -> Node 0 Oct 9 11:58:17.160654 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80000 -> Node 0 Oct 9 11:58:17.160660 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80100 -> Node 0 Oct 9 11:58:17.160667 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90000 -> Node 0 Oct 9 11:58:17.160674 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90100 -> Node 0 Oct 9 11:58:17.160682 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0000 -> Node 0 Oct 9 11:58:17.160689 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0100 -> Node 0 Oct 9 11:58:17.160695 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0000 -> Node 0 Oct 9 11:58:17.160702 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0100 -> Node 0 Oct 9 11:58:17.160709 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0000 -> Node 0 Oct 9 11:58:17.160715 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0100 -> Node 0 Oct 9 11:58:17.160722 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0000 -> Node 0 Oct 9 11:58:17.160728 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0100 -> Node 0 Oct 9 11:58:17.160735 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0000 -> Node 0 Oct 9 11:58:17.160742 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0100 -> Node 0 Oct 9 11:58:17.160748 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0000 -> Node 0 Oct 9 11:58:17.160756 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0100 -> Node 0 Oct 9 11:58:17.160763 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100000 -> Node 0 Oct 9 11:58:17.160770 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100100 -> Node 0 Oct 9 11:58:17.160777 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110000 -> Node 0 Oct 9 11:58:17.160784 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110100 -> Node 0 Oct 9 11:58:17.160790 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120000 -> Node 0 Oct 9 11:58:17.160797 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120100 -> Node 0 Oct 9 11:58:17.160803 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130000 -> Node 0 Oct 9 11:58:17.160810 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130100 -> Node 0 Oct 9 11:58:17.160816 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140000 -> Node 0 Oct 9 11:58:17.160823 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140100 -> Node 0 Oct 9 11:58:17.160830 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150000 -> Node 0 Oct 9 11:58:17.160838 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150100 -> Node 0 Oct 9 11:58:17.160844 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160000 -> Node 0 Oct 9 11:58:17.160851 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160100 -> Node 0 Oct 9 11:58:17.160858 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170000 -> Node 0 Oct 9 11:58:17.160864 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170100 -> Node 0 Oct 9 11:58:17.160871 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180000 -> Node 0 Oct 9 11:58:17.160877 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180100 -> Node 0 Oct 9 11:58:17.160884 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190000 -> Node 0 Oct 9 11:58:17.160897 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190100 -> Node 0 Oct 9 11:58:17.160904 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0000 -> Node 0 Oct 9 11:58:17.160913 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0100 -> Node 0 Oct 9 11:58:17.160920 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0000 -> Node 0 Oct 9 11:58:17.160927 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0100 -> Node 0 Oct 9 11:58:17.160934 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0000 -> Node 0 Oct 9 11:58:17.160941 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0100 -> Node 0 Oct 9 11:58:17.160949 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0000 -> Node 0 Oct 9 11:58:17.160957 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0100 -> Node 0 Oct 9 11:58:17.160964 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0000 -> Node 0 Oct 9 11:58:17.160971 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0100 -> Node 0 Oct 9 11:58:17.160978 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0000 -> Node 0 Oct 9 11:58:17.160985 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0100 -> Node 0 Oct 9 11:58:17.160992 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200000 -> Node 0 Oct 9 11:58:17.160999 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200100 -> Node 0 Oct 9 11:58:17.161006 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210000 -> Node 0 Oct 9 11:58:17.161013 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210100 -> Node 0 Oct 9 11:58:17.161021 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220000 -> Node 0 Oct 9 11:58:17.161028 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220100 -> Node 0 Oct 9 11:58:17.161035 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230000 -> Node 0 Oct 9 11:58:17.161043 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230100 -> Node 0 Oct 9 11:58:17.161050 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240000 -> Node 0 Oct 9 11:58:17.161057 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240100 -> Node 0 Oct 9 11:58:17.161064 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250000 -> Node 0 Oct 9 11:58:17.161072 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250100 -> Node 0 Oct 9 11:58:17.161079 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260000 -> Node 0 Oct 9 11:58:17.161086 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260100 -> Node 0 Oct 9 11:58:17.161093 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270000 -> Node 0 Oct 9 11:58:17.161100 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270100 -> Node 0 Oct 9 11:58:17.161107 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 9 11:58:17.161117 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 9 11:58:17.161126 kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 Oct 9 11:58:17.161133 kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 Oct 9 11:58:17.161140 kernel: pcpu-alloc: [0] 16 [0] 17 [0] 18 [0] 19 [0] 20 [0] 21 [0] 22 [0] 23 Oct 9 11:58:17.161148 kernel: pcpu-alloc: [0] 24 [0] 25 [0] 26 [0] 27 [0] 28 [0] 29 [0] 30 [0] 31 Oct 9 11:58:17.161155 kernel: pcpu-alloc: [0] 32 [0] 33 [0] 34 [0] 35 [0] 36 [0] 37 [0] 38 [0] 39 Oct 9 11:58:17.161162 kernel: pcpu-alloc: [0] 40 [0] 41 [0] 42 [0] 43 [0] 44 [0] 45 [0] 46 [0] 47 Oct 9 11:58:17.161169 kernel: pcpu-alloc: [0] 48 [0] 49 [0] 50 [0] 51 [0] 52 [0] 53 [0] 54 [0] 55 Oct 9 11:58:17.161176 kernel: pcpu-alloc: [0] 56 [0] 57 [0] 58 [0] 59 [0] 60 [0] 61 [0] 62 [0] 63 Oct 9 11:58:17.161183 kernel: pcpu-alloc: [0] 64 [0] 65 [0] 66 [0] 67 [0] 68 [0] 69 [0] 70 [0] 71 Oct 9 11:58:17.161190 kernel: pcpu-alloc: [0] 72 [0] 73 [0] 74 [0] 75 [0] 76 [0] 77 [0] 78 [0] 79 Oct 9 11:58:17.161197 kernel: Detected PIPT I-cache on CPU0 Oct 9 11:58:17.161206 kernel: CPU features: detected: GIC system register CPU interface Oct 9 11:58:17.161213 kernel: CPU features: detected: Virtualization Host Extensions Oct 9 11:58:17.161220 kernel: CPU features: detected: Hardware dirty bit management Oct 9 11:58:17.161227 kernel: CPU features: detected: Spectre-v4 Oct 9 11:58:17.161234 kernel: CPU features: detected: Spectre-BHB Oct 9 11:58:17.161241 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 9 11:58:17.161248 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 9 11:58:17.161255 kernel: CPU features: detected: ARM erratum 1418040 Oct 9 11:58:17.161263 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 9 11:58:17.161269 kernel: alternatives: applying boot alternatives Oct 9 11:58:17.161278 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3 Oct 9 11:58:17.161287 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 9 11:58:17.161294 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes Oct 9 11:58:17.161301 kernel: printk: log_buf_len total cpu_extra contributions: 323584 bytes Oct 9 11:58:17.161308 kernel: printk: log_buf_len min size: 262144 bytes Oct 9 11:58:17.161315 kernel: printk: log_buf_len: 1048576 bytes Oct 9 11:58:17.161322 kernel: printk: early log buf free: 249904(95%) Oct 9 11:58:17.161329 kernel: Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes, linear) Oct 9 11:58:17.161337 kernel: Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Oct 9 11:58:17.161344 kernel: Fallback order for Node 0: 0 Oct 9 11:58:17.161351 kernel: Built 1 zonelists, mobility grouping on. Total pages: 65996028 Oct 9 11:58:17.161358 kernel: Policy zone: Normal Oct 9 11:58:17.161366 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 9 11:58:17.161373 kernel: software IO TLB: area num 128. Oct 9 11:58:17.161381 kernel: software IO TLB: mapped [mem 0x00000000fbc8f000-0x00000000ffc8f000] (64MB) Oct 9 11:58:17.161388 kernel: Memory: 262922456K/268174336K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39360K init, 897K bss, 5251880K reserved, 0K cma-reserved) Oct 9 11:58:17.161395 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=80, Nodes=1 Oct 9 11:58:17.161402 kernel: trace event string verifier disabled Oct 9 11:58:17.161410 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 9 11:58:17.161417 kernel: rcu: RCU event tracing is enabled. Oct 9 11:58:17.161425 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=80. Oct 9 11:58:17.161432 kernel: Trampoline variant of Tasks RCU enabled. Oct 9 11:58:17.161439 kernel: Tracing variant of Tasks RCU enabled. Oct 9 11:58:17.161446 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 9 11:58:17.161455 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=80 Oct 9 11:58:17.161462 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 9 11:58:17.161469 kernel: GICv3: GIC: Using split EOI/Deactivate mode Oct 9 11:58:17.161476 kernel: GICv3: 672 SPIs implemented Oct 9 11:58:17.161483 kernel: GICv3: 0 Extended SPIs implemented Oct 9 11:58:17.161490 kernel: Root IRQ handler: gic_handle_irq Oct 9 11:58:17.161497 kernel: GICv3: GICv3 features: 16 PPIs Oct 9 11:58:17.161504 kernel: GICv3: CPU0: found redistributor 120000 region 0:0x00001001005c0000 Oct 9 11:58:17.161511 kernel: SRAT: PXM 0 -> ITS 0 -> Node 0 Oct 9 11:58:17.161518 kernel: SRAT: PXM 0 -> ITS 1 -> Node 0 Oct 9 11:58:17.161525 kernel: SRAT: PXM 0 -> ITS 2 -> Node 0 Oct 9 11:58:17.161532 kernel: SRAT: PXM 0 -> ITS 3 -> Node 0 Oct 9 11:58:17.161541 kernel: SRAT: PXM 0 -> ITS 4 -> Node 0 Oct 9 11:58:17.161548 kernel: SRAT: PXM 0 -> ITS 5 -> Node 0 Oct 9 11:58:17.161555 kernel: SRAT: PXM 0 -> ITS 6 -> Node 0 Oct 9 11:58:17.161562 kernel: SRAT: PXM 0 -> ITS 7 -> Node 0 Oct 9 11:58:17.161569 kernel: ITS [mem 0x100100040000-0x10010005ffff] Oct 9 11:58:17.161576 kernel: ITS@0x0000100100040000: allocated 8192 Devices @80000270000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161583 kernel: ITS@0x0000100100040000: allocated 32768 Interrupt Collections @80000280000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161591 kernel: ITS [mem 0x100100060000-0x10010007ffff] Oct 9 11:58:17.161598 kernel: ITS@0x0000100100060000: allocated 8192 Devices @800002a0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161605 kernel: ITS@0x0000100100060000: allocated 32768 Interrupt Collections @800002b0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161612 kernel: ITS [mem 0x100100080000-0x10010009ffff] Oct 9 11:58:17.161621 kernel: ITS@0x0000100100080000: allocated 8192 Devices @800002d0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161629 kernel: ITS@0x0000100100080000: allocated 32768 Interrupt Collections @800002e0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161636 kernel: ITS [mem 0x1001000a0000-0x1001000bffff] Oct 9 11:58:17.161643 kernel: ITS@0x00001001000a0000: allocated 8192 Devices @80000300000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161650 kernel: ITS@0x00001001000a0000: allocated 32768 Interrupt Collections @80000310000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161657 kernel: ITS [mem 0x1001000c0000-0x1001000dffff] Oct 9 11:58:17.161665 kernel: ITS@0x00001001000c0000: allocated 8192 Devices @80000330000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161672 kernel: ITS@0x00001001000c0000: allocated 32768 Interrupt Collections @80000340000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161679 kernel: ITS [mem 0x1001000e0000-0x1001000fffff] Oct 9 11:58:17.161686 kernel: ITS@0x00001001000e0000: allocated 8192 Devices @80000360000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161693 kernel: ITS@0x00001001000e0000: allocated 32768 Interrupt Collections @80000370000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161702 kernel: ITS [mem 0x100100100000-0x10010011ffff] Oct 9 11:58:17.161709 kernel: ITS@0x0000100100100000: allocated 8192 Devices @80000390000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161716 kernel: ITS@0x0000100100100000: allocated 32768 Interrupt Collections @800003a0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161723 kernel: ITS [mem 0x100100120000-0x10010013ffff] Oct 9 11:58:17.161731 kernel: ITS@0x0000100100120000: allocated 8192 Devices @800003c0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161738 kernel: ITS@0x0000100100120000: allocated 32768 Interrupt Collections @800003d0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161745 kernel: GICv3: using LPI property table @0x00000800003e0000 Oct 9 11:58:17.161752 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000800003f0000 Oct 9 11:58:17.161760 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 9 11:58:17.161767 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.161774 kernel: ACPI GTDT: found 1 memory-mapped timer block(s). Oct 9 11:58:17.161782 kernel: arch_timer: cp15 and mmio timer(s) running at 25.00MHz (phys/phys). Oct 9 11:58:17.161790 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 9 11:58:17.161797 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 9 11:58:17.161804 kernel: Console: colour dummy device 80x25 Oct 9 11:58:17.161812 kernel: printk: console [tty0] enabled Oct 9 11:58:17.161819 kernel: ACPI: Core revision 20230628 Oct 9 11:58:17.161826 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 9 11:58:17.161834 kernel: pid_max: default: 81920 minimum: 640 Oct 9 11:58:17.161841 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Oct 9 11:58:17.161848 kernel: landlock: Up and running. Oct 9 11:58:17.161857 kernel: SELinux: Initializing. Oct 9 11:58:17.161864 kernel: Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.161871 kernel: Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.161879 kernel: RCU Tasks: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1. Oct 9 11:58:17.161886 kernel: RCU Tasks Trace: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1. Oct 9 11:58:17.161894 kernel: rcu: Hierarchical SRCU implementation. Oct 9 11:58:17.161901 kernel: rcu: Max phase no-delay instances is 400. Oct 9 11:58:17.161908 kernel: Platform MSI: ITS@0x100100040000 domain created Oct 9 11:58:17.161916 kernel: Platform MSI: ITS@0x100100060000 domain created Oct 9 11:58:17.161924 kernel: Platform MSI: ITS@0x100100080000 domain created Oct 9 11:58:17.161931 kernel: Platform MSI: ITS@0x1001000a0000 domain created Oct 9 11:58:17.161938 kernel: Platform MSI: ITS@0x1001000c0000 domain created Oct 9 11:58:17.161946 kernel: Platform MSI: ITS@0x1001000e0000 domain created Oct 9 11:58:17.161953 kernel: Platform MSI: ITS@0x100100100000 domain created Oct 9 11:58:17.161960 kernel: Platform MSI: ITS@0x100100120000 domain created Oct 9 11:58:17.161967 kernel: PCI/MSI: ITS@0x100100040000 domain created Oct 9 11:58:17.161975 kernel: PCI/MSI: ITS@0x100100060000 domain created Oct 9 11:58:17.161982 kernel: PCI/MSI: ITS@0x100100080000 domain created Oct 9 11:58:17.161990 kernel: PCI/MSI: ITS@0x1001000a0000 domain created Oct 9 11:58:17.161997 kernel: PCI/MSI: ITS@0x1001000c0000 domain created Oct 9 11:58:17.162005 kernel: PCI/MSI: ITS@0x1001000e0000 domain created Oct 9 11:58:17.162012 kernel: PCI/MSI: ITS@0x100100100000 domain created Oct 9 11:58:17.162019 kernel: PCI/MSI: ITS@0x100100120000 domain created Oct 9 11:58:17.162026 kernel: Remapping and enabling EFI services. Oct 9 11:58:17.162033 kernel: smp: Bringing up secondary CPUs ... Oct 9 11:58:17.162040 kernel: Detected PIPT I-cache on CPU1 Oct 9 11:58:17.162048 kernel: GICv3: CPU1: found redistributor 1a0000 region 0:0x00001001007c0000 Oct 9 11:58:17.162055 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000080000800000 Oct 9 11:58:17.162064 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162071 kernel: CPU1: Booted secondary processor 0x00001a0000 [0x413fd0c1] Oct 9 11:58:17.162078 kernel: Detected PIPT I-cache on CPU2 Oct 9 11:58:17.162085 kernel: GICv3: CPU2: found redistributor 140000 region 0:0x0000100100640000 Oct 9 11:58:17.162093 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000080000810000 Oct 9 11:58:17.162100 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162107 kernel: CPU2: Booted secondary processor 0x0000140000 [0x413fd0c1] Oct 9 11:58:17.162116 kernel: Detected PIPT I-cache on CPU3 Oct 9 11:58:17.162124 kernel: GICv3: CPU3: found redistributor 1c0000 region 0:0x0000100100840000 Oct 9 11:58:17.162133 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000080000820000 Oct 9 11:58:17.162140 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162147 kernel: CPU3: Booted secondary processor 0x00001c0000 [0x413fd0c1] Oct 9 11:58:17.162154 kernel: Detected PIPT I-cache on CPU4 Oct 9 11:58:17.162162 kernel: GICv3: CPU4: found redistributor 100000 region 0:0x0000100100540000 Oct 9 11:58:17.162169 kernel: GICv3: CPU4: using allocated LPI pending table @0x0000080000830000 Oct 9 11:58:17.162176 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162183 kernel: CPU4: Booted secondary processor 0x0000100000 [0x413fd0c1] Oct 9 11:58:17.162190 kernel: Detected PIPT I-cache on CPU5 Oct 9 11:58:17.162197 kernel: GICv3: CPU5: found redistributor 180000 region 0:0x0000100100740000 Oct 9 11:58:17.162206 kernel: GICv3: CPU5: using allocated LPI pending table @0x0000080000840000 Oct 9 11:58:17.162213 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162221 kernel: CPU5: Booted secondary processor 0x0000180000 [0x413fd0c1] Oct 9 11:58:17.162228 kernel: Detected PIPT I-cache on CPU6 Oct 9 11:58:17.162235 kernel: GICv3: CPU6: found redistributor 160000 region 0:0x00001001006c0000 Oct 9 11:58:17.162242 kernel: GICv3: CPU6: using allocated LPI pending table @0x0000080000850000 Oct 9 11:58:17.162249 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162256 kernel: CPU6: Booted secondary processor 0x0000160000 [0x413fd0c1] Oct 9 11:58:17.162264 kernel: Detected PIPT I-cache on CPU7 Oct 9 11:58:17.162272 kernel: GICv3: CPU7: found redistributor 1e0000 region 0:0x00001001008c0000 Oct 9 11:58:17.162280 kernel: GICv3: CPU7: using allocated LPI pending table @0x0000080000860000 Oct 9 11:58:17.162287 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162294 kernel: CPU7: Booted secondary processor 0x00001e0000 [0x413fd0c1] Oct 9 11:58:17.162302 kernel: Detected PIPT I-cache on CPU8 Oct 9 11:58:17.162309 kernel: GICv3: CPU8: found redistributor a0000 region 0:0x00001001003c0000 Oct 9 11:58:17.162316 kernel: GICv3: CPU8: using allocated LPI pending table @0x0000080000870000 Oct 9 11:58:17.162323 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162330 kernel: CPU8: Booted secondary processor 0x00000a0000 [0x413fd0c1] Oct 9 11:58:17.162338 kernel: Detected PIPT I-cache on CPU9 Oct 9 11:58:17.162346 kernel: GICv3: CPU9: found redistributor 220000 region 0:0x00001001009c0000 Oct 9 11:58:17.162353 kernel: GICv3: CPU9: using allocated LPI pending table @0x0000080000880000 Oct 9 11:58:17.162361 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162368 kernel: CPU9: Booted secondary processor 0x0000220000 [0x413fd0c1] Oct 9 11:58:17.162375 kernel: Detected PIPT I-cache on CPU10 Oct 9 11:58:17.162382 kernel: GICv3: CPU10: found redistributor c0000 region 0:0x0000100100440000 Oct 9 11:58:17.162389 kernel: GICv3: CPU10: using allocated LPI pending table @0x0000080000890000 Oct 9 11:58:17.162397 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162404 kernel: CPU10: Booted secondary processor 0x00000c0000 [0x413fd0c1] Oct 9 11:58:17.162411 kernel: Detected PIPT I-cache on CPU11 Oct 9 11:58:17.162419 kernel: GICv3: CPU11: found redistributor 240000 region 0:0x0000100100a40000 Oct 9 11:58:17.162427 kernel: GICv3: CPU11: using allocated LPI pending table @0x00000800008a0000 Oct 9 11:58:17.162434 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162441 kernel: CPU11: Booted secondary processor 0x0000240000 [0x413fd0c1] Oct 9 11:58:17.162448 kernel: Detected PIPT I-cache on CPU12 Oct 9 11:58:17.162455 kernel: GICv3: CPU12: found redistributor 80000 region 0:0x0000100100340000 Oct 9 11:58:17.162463 kernel: GICv3: CPU12: using allocated LPI pending table @0x00000800008b0000 Oct 9 11:58:17.162470 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162477 kernel: CPU12: Booted secondary processor 0x0000080000 [0x413fd0c1] Oct 9 11:58:17.162486 kernel: Detected PIPT I-cache on CPU13 Oct 9 11:58:17.162493 kernel: GICv3: CPU13: found redistributor 200000 region 0:0x0000100100940000 Oct 9 11:58:17.162500 kernel: GICv3: CPU13: using allocated LPI pending table @0x00000800008c0000 Oct 9 11:58:17.162507 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162515 kernel: CPU13: Booted secondary processor 0x0000200000 [0x413fd0c1] Oct 9 11:58:17.162522 kernel: Detected PIPT I-cache on CPU14 Oct 9 11:58:17.162529 kernel: GICv3: CPU14: found redistributor e0000 region 0:0x00001001004c0000 Oct 9 11:58:17.162537 kernel: GICv3: CPU14: using allocated LPI pending table @0x00000800008d0000 Oct 9 11:58:17.162544 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162553 kernel: CPU14: Booted secondary processor 0x00000e0000 [0x413fd0c1] Oct 9 11:58:17.162560 kernel: Detected PIPT I-cache on CPU15 Oct 9 11:58:17.162567 kernel: GICv3: CPU15: found redistributor 260000 region 0:0x0000100100ac0000 Oct 9 11:58:17.162574 kernel: GICv3: CPU15: using allocated LPI pending table @0x00000800008e0000 Oct 9 11:58:17.162582 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162589 kernel: CPU15: Booted secondary processor 0x0000260000 [0x413fd0c1] Oct 9 11:58:17.162596 kernel: Detected PIPT I-cache on CPU16 Oct 9 11:58:17.162603 kernel: GICv3: CPU16: found redistributor 20000 region 0:0x00001001001c0000 Oct 9 11:58:17.162610 kernel: GICv3: CPU16: using allocated LPI pending table @0x00000800008f0000 Oct 9 11:58:17.162627 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162636 kernel: CPU16: Booted secondary processor 0x0000020000 [0x413fd0c1] Oct 9 11:58:17.162644 kernel: Detected PIPT I-cache on CPU17 Oct 9 11:58:17.162651 kernel: GICv3: CPU17: found redistributor 40000 region 0:0x0000100100240000 Oct 9 11:58:17.162659 kernel: GICv3: CPU17: using allocated LPI pending table @0x0000080000900000 Oct 9 11:58:17.162666 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162674 kernel: CPU17: Booted secondary processor 0x0000040000 [0x413fd0c1] Oct 9 11:58:17.162681 kernel: Detected PIPT I-cache on CPU18 Oct 9 11:58:17.162689 kernel: GICv3: CPU18: found redistributor 0 region 0:0x0000100100140000 Oct 9 11:58:17.162697 kernel: GICv3: CPU18: using allocated LPI pending table @0x0000080000910000 Oct 9 11:58:17.162705 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162713 kernel: CPU18: Booted secondary processor 0x0000000000 [0x413fd0c1] Oct 9 11:58:17.162720 kernel: Detected PIPT I-cache on CPU19 Oct 9 11:58:17.162728 kernel: GICv3: CPU19: found redistributor 60000 region 0:0x00001001002c0000 Oct 9 11:58:17.162736 kernel: GICv3: CPU19: using allocated LPI pending table @0x0000080000920000 Oct 9 11:58:17.162743 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162753 kernel: CPU19: Booted secondary processor 0x0000060000 [0x413fd0c1] Oct 9 11:58:17.162761 kernel: Detected PIPT I-cache on CPU20 Oct 9 11:58:17.162769 kernel: GICv3: CPU20: found redistributor 130000 region 0:0x0000100100600000 Oct 9 11:58:17.162776 kernel: GICv3: CPU20: using allocated LPI pending table @0x0000080000930000 Oct 9 11:58:17.162784 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162792 kernel: CPU20: Booted secondary processor 0x0000130000 [0x413fd0c1] Oct 9 11:58:17.162799 kernel: Detected PIPT I-cache on CPU21 Oct 9 11:58:17.162807 kernel: GICv3: CPU21: found redistributor 1b0000 region 0:0x0000100100800000 Oct 9 11:58:17.162814 kernel: GICv3: CPU21: using allocated LPI pending table @0x0000080000940000 Oct 9 11:58:17.162823 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162831 kernel: CPU21: Booted secondary processor 0x00001b0000 [0x413fd0c1] Oct 9 11:58:17.162838 kernel: Detected PIPT I-cache on CPU22 Oct 9 11:58:17.162846 kernel: GICv3: CPU22: found redistributor 150000 region 0:0x0000100100680000 Oct 9 11:58:17.162854 kernel: GICv3: CPU22: using allocated LPI pending table @0x0000080000950000 Oct 9 11:58:17.162861 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162869 kernel: CPU22: Booted secondary processor 0x0000150000 [0x413fd0c1] Oct 9 11:58:17.162876 kernel: Detected PIPT I-cache on CPU23 Oct 9 11:58:17.162884 kernel: GICv3: CPU23: found redistributor 1d0000 region 0:0x0000100100880000 Oct 9 11:58:17.162892 kernel: GICv3: CPU23: using allocated LPI pending table @0x0000080000960000 Oct 9 11:58:17.162901 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162909 kernel: CPU23: Booted secondary processor 0x00001d0000 [0x413fd0c1] Oct 9 11:58:17.162916 kernel: Detected PIPT I-cache on CPU24 Oct 9 11:58:17.162924 kernel: GICv3: CPU24: found redistributor 110000 region 0:0x0000100100580000 Oct 9 11:58:17.162932 kernel: GICv3: CPU24: using allocated LPI pending table @0x0000080000970000 Oct 9 11:58:17.162939 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162947 kernel: CPU24: Booted secondary processor 0x0000110000 [0x413fd0c1] Oct 9 11:58:17.162954 kernel: Detected PIPT I-cache on CPU25 Oct 9 11:58:17.162962 kernel: GICv3: CPU25: found redistributor 190000 region 0:0x0000100100780000 Oct 9 11:58:17.162971 kernel: GICv3: CPU25: using allocated LPI pending table @0x0000080000980000 Oct 9 11:58:17.162979 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162986 kernel: CPU25: Booted secondary processor 0x0000190000 [0x413fd0c1] Oct 9 11:58:17.162994 kernel: Detected PIPT I-cache on CPU26 Oct 9 11:58:17.163001 kernel: GICv3: CPU26: found redistributor 170000 region 0:0x0000100100700000 Oct 9 11:58:17.163010 kernel: GICv3: CPU26: using allocated LPI pending table @0x0000080000990000 Oct 9 11:58:17.163020 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163028 kernel: CPU26: Booted secondary processor 0x0000170000 [0x413fd0c1] Oct 9 11:58:17.163035 kernel: Detected PIPT I-cache on CPU27 Oct 9 11:58:17.163043 kernel: GICv3: CPU27: found redistributor 1f0000 region 0:0x0000100100900000 Oct 9 11:58:17.163052 kernel: GICv3: CPU27: using allocated LPI pending table @0x00000800009a0000 Oct 9 11:58:17.163060 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163067 kernel: CPU27: Booted secondary processor 0x00001f0000 [0x413fd0c1] Oct 9 11:58:17.163075 kernel: Detected PIPT I-cache on CPU28 Oct 9 11:58:17.163082 kernel: GICv3: CPU28: found redistributor b0000 region 0:0x0000100100400000 Oct 9 11:58:17.163090 kernel: GICv3: CPU28: using allocated LPI pending table @0x00000800009b0000 Oct 9 11:58:17.163098 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163105 kernel: CPU28: Booted secondary processor 0x00000b0000 [0x413fd0c1] Oct 9 11:58:17.163115 kernel: Detected PIPT I-cache on CPU29 Oct 9 11:58:17.163124 kernel: GICv3: CPU29: found redistributor 230000 region 0:0x0000100100a00000 Oct 9 11:58:17.163132 kernel: GICv3: CPU29: using allocated LPI pending table @0x00000800009c0000 Oct 9 11:58:17.163140 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163147 kernel: CPU29: Booted secondary processor 0x0000230000 [0x413fd0c1] Oct 9 11:58:17.163155 kernel: Detected PIPT I-cache on CPU30 Oct 9 11:58:17.163162 kernel: GICv3: CPU30: found redistributor d0000 region 0:0x0000100100480000 Oct 9 11:58:17.163170 kernel: GICv3: CPU30: using allocated LPI pending table @0x00000800009d0000 Oct 9 11:58:17.163178 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163185 kernel: CPU30: Booted secondary processor 0x00000d0000 [0x413fd0c1] Oct 9 11:58:17.163194 kernel: Detected PIPT I-cache on CPU31 Oct 9 11:58:17.163202 kernel: GICv3: CPU31: found redistributor 250000 region 0:0x0000100100a80000 Oct 9 11:58:17.163209 kernel: GICv3: CPU31: using allocated LPI pending table @0x00000800009e0000 Oct 9 11:58:17.163217 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163225 kernel: CPU31: Booted secondary processor 0x0000250000 [0x413fd0c1] Oct 9 11:58:17.163232 kernel: Detected PIPT I-cache on CPU32 Oct 9 11:58:17.163240 kernel: GICv3: CPU32: found redistributor 90000 region 0:0x0000100100380000 Oct 9 11:58:17.163247 kernel: GICv3: CPU32: using allocated LPI pending table @0x00000800009f0000 Oct 9 11:58:17.163255 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163263 kernel: CPU32: Booted secondary processor 0x0000090000 [0x413fd0c1] Oct 9 11:58:17.163272 kernel: Detected PIPT I-cache on CPU33 Oct 9 11:58:17.163279 kernel: GICv3: CPU33: found redistributor 210000 region 0:0x0000100100980000 Oct 9 11:58:17.163287 kernel: GICv3: CPU33: using allocated LPI pending table @0x0000080000a00000 Oct 9 11:58:17.163295 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163302 kernel: CPU33: Booted secondary processor 0x0000210000 [0x413fd0c1] Oct 9 11:58:17.163310 kernel: Detected PIPT I-cache on CPU34 Oct 9 11:58:17.163318 kernel: GICv3: CPU34: found redistributor f0000 region 0:0x0000100100500000 Oct 9 11:58:17.163325 kernel: GICv3: CPU34: using allocated LPI pending table @0x0000080000a10000 Oct 9 11:58:17.163333 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163342 kernel: CPU34: Booted secondary processor 0x00000f0000 [0x413fd0c1] Oct 9 11:58:17.163349 kernel: Detected PIPT I-cache on CPU35 Oct 9 11:58:17.163357 kernel: GICv3: CPU35: found redistributor 270000 region 0:0x0000100100b00000 Oct 9 11:58:17.163365 kernel: GICv3: CPU35: using allocated LPI pending table @0x0000080000a20000 Oct 9 11:58:17.163372 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163380 kernel: CPU35: Booted secondary processor 0x0000270000 [0x413fd0c1] Oct 9 11:58:17.163387 kernel: Detected PIPT I-cache on CPU36 Oct 9 11:58:17.163395 kernel: GICv3: CPU36: found redistributor 30000 region 0:0x0000100100200000 Oct 9 11:58:17.163402 kernel: GICv3: CPU36: using allocated LPI pending table @0x0000080000a30000 Oct 9 11:58:17.163410 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163419 kernel: CPU36: Booted secondary processor 0x0000030000 [0x413fd0c1] Oct 9 11:58:17.163427 kernel: Detected PIPT I-cache on CPU37 Oct 9 11:58:17.163434 kernel: GICv3: CPU37: found redistributor 50000 region 0:0x0000100100280000 Oct 9 11:58:17.163442 kernel: GICv3: CPU37: using allocated LPI pending table @0x0000080000a40000 Oct 9 11:58:17.163450 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163457 kernel: CPU37: Booted secondary processor 0x0000050000 [0x413fd0c1] Oct 9 11:58:17.163465 kernel: Detected PIPT I-cache on CPU38 Oct 9 11:58:17.163472 kernel: GICv3: CPU38: found redistributor 10000 region 0:0x0000100100180000 Oct 9 11:58:17.163480 kernel: GICv3: CPU38: using allocated LPI pending table @0x0000080000a50000 Oct 9 11:58:17.163489 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163497 kernel: CPU38: Booted secondary processor 0x0000010000 [0x413fd0c1] Oct 9 11:58:17.163504 kernel: Detected PIPT I-cache on CPU39 Oct 9 11:58:17.163512 kernel: GICv3: CPU39: found redistributor 70000 region 0:0x0000100100300000 Oct 9 11:58:17.163520 kernel: GICv3: CPU39: using allocated LPI pending table @0x0000080000a60000 Oct 9 11:58:17.163527 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163535 kernel: CPU39: Booted secondary processor 0x0000070000 [0x413fd0c1] Oct 9 11:58:17.163544 kernel: Detected PIPT I-cache on CPU40 Oct 9 11:58:17.163553 kernel: GICv3: CPU40: found redistributor 120100 region 0:0x00001001005e0000 Oct 9 11:58:17.163560 kernel: GICv3: CPU40: using allocated LPI pending table @0x0000080000a70000 Oct 9 11:58:17.163568 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163575 kernel: CPU40: Booted secondary processor 0x0000120100 [0x413fd0c1] Oct 9 11:58:17.163583 kernel: Detected PIPT I-cache on CPU41 Oct 9 11:58:17.163591 kernel: GICv3: CPU41: found redistributor 1a0100 region 0:0x00001001007e0000 Oct 9 11:58:17.163598 kernel: GICv3: CPU41: using allocated LPI pending table @0x0000080000a80000 Oct 9 11:58:17.163606 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163614 kernel: CPU41: Booted secondary processor 0x00001a0100 [0x413fd0c1] Oct 9 11:58:17.163622 kernel: Detected PIPT I-cache on CPU42 Oct 9 11:58:17.163631 kernel: GICv3: CPU42: found redistributor 140100 region 0:0x0000100100660000 Oct 9 11:58:17.163638 kernel: GICv3: CPU42: using allocated LPI pending table @0x0000080000a90000 Oct 9 11:58:17.163646 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163654 kernel: CPU42: Booted secondary processor 0x0000140100 [0x413fd0c1] Oct 9 11:58:17.163661 kernel: Detected PIPT I-cache on CPU43 Oct 9 11:58:17.163669 kernel: GICv3: CPU43: found redistributor 1c0100 region 0:0x0000100100860000 Oct 9 11:58:17.163676 kernel: GICv3: CPU43: using allocated LPI pending table @0x0000080000aa0000 Oct 9 11:58:17.163684 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163692 kernel: CPU43: Booted secondary processor 0x00001c0100 [0x413fd0c1] Oct 9 11:58:17.163701 kernel: Detected PIPT I-cache on CPU44 Oct 9 11:58:17.163708 kernel: GICv3: CPU44: found redistributor 100100 region 0:0x0000100100560000 Oct 9 11:58:17.163716 kernel: GICv3: CPU44: using allocated LPI pending table @0x0000080000ab0000 Oct 9 11:58:17.163724 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163731 kernel: CPU44: Booted secondary processor 0x0000100100 [0x413fd0c1] Oct 9 11:58:17.163739 kernel: Detected PIPT I-cache on CPU45 Oct 9 11:58:17.163747 kernel: GICv3: CPU45: found redistributor 180100 region 0:0x0000100100760000 Oct 9 11:58:17.163754 kernel: GICv3: CPU45: using allocated LPI pending table @0x0000080000ac0000 Oct 9 11:58:17.163762 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163770 kernel: CPU45: Booted secondary processor 0x0000180100 [0x413fd0c1] Oct 9 11:58:17.163778 kernel: Detected PIPT I-cache on CPU46 Oct 9 11:58:17.163786 kernel: GICv3: CPU46: found redistributor 160100 region 0:0x00001001006e0000 Oct 9 11:58:17.163794 kernel: GICv3: CPU46: using allocated LPI pending table @0x0000080000ad0000 Oct 9 11:58:17.163802 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163809 kernel: CPU46: Booted secondary processor 0x0000160100 [0x413fd0c1] Oct 9 11:58:17.163817 kernel: Detected PIPT I-cache on CPU47 Oct 9 11:58:17.163824 kernel: GICv3: CPU47: found redistributor 1e0100 region 0:0x00001001008e0000 Oct 9 11:58:17.163832 kernel: GICv3: CPU47: using allocated LPI pending table @0x0000080000ae0000 Oct 9 11:58:17.163839 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163848 kernel: CPU47: Booted secondary processor 0x00001e0100 [0x413fd0c1] Oct 9 11:58:17.163856 kernel: Detected PIPT I-cache on CPU48 Oct 9 11:58:17.163864 kernel: GICv3: CPU48: found redistributor a0100 region 0:0x00001001003e0000 Oct 9 11:58:17.163871 kernel: GICv3: CPU48: using allocated LPI pending table @0x0000080000af0000 Oct 9 11:58:17.163879 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163886 kernel: CPU48: Booted secondary processor 0x00000a0100 [0x413fd0c1] Oct 9 11:58:17.163894 kernel: Detected PIPT I-cache on CPU49 Oct 9 11:58:17.163902 kernel: GICv3: CPU49: found redistributor 220100 region 0:0x00001001009e0000 Oct 9 11:58:17.163909 kernel: GICv3: CPU49: using allocated LPI pending table @0x0000080000b00000 Oct 9 11:58:17.163918 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163926 kernel: CPU49: Booted secondary processor 0x0000220100 [0x413fd0c1] Oct 9 11:58:17.163933 kernel: Detected PIPT I-cache on CPU50 Oct 9 11:58:17.163941 kernel: GICv3: CPU50: found redistributor c0100 region 0:0x0000100100460000 Oct 9 11:58:17.163949 kernel: GICv3: CPU50: using allocated LPI pending table @0x0000080000b10000 Oct 9 11:58:17.163956 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163964 kernel: CPU50: Booted secondary processor 0x00000c0100 [0x413fd0c1] Oct 9 11:58:17.163971 kernel: Detected PIPT I-cache on CPU51 Oct 9 11:58:17.163979 kernel: GICv3: CPU51: found redistributor 240100 region 0:0x0000100100a60000 Oct 9 11:58:17.163987 kernel: GICv3: CPU51: using allocated LPI pending table @0x0000080000b20000 Oct 9 11:58:17.163996 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164005 kernel: CPU51: Booted secondary processor 0x0000240100 [0x413fd0c1] Oct 9 11:58:17.164012 kernel: Detected PIPT I-cache on CPU52 Oct 9 11:58:17.164020 kernel: GICv3: CPU52: found redistributor 80100 region 0:0x0000100100360000 Oct 9 11:58:17.164028 kernel: GICv3: CPU52: using allocated LPI pending table @0x0000080000b30000 Oct 9 11:58:17.164035 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164043 kernel: CPU52: Booted secondary processor 0x0000080100 [0x413fd0c1] Oct 9 11:58:17.164050 kernel: Detected PIPT I-cache on CPU53 Oct 9 11:58:17.164058 kernel: GICv3: CPU53: found redistributor 200100 region 0:0x0000100100960000 Oct 9 11:58:17.164067 kernel: GICv3: CPU53: using allocated LPI pending table @0x0000080000b40000 Oct 9 11:58:17.164075 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164083 kernel: CPU53: Booted secondary processor 0x0000200100 [0x413fd0c1] Oct 9 11:58:17.164090 kernel: Detected PIPT I-cache on CPU54 Oct 9 11:58:17.164098 kernel: GICv3: CPU54: found redistributor e0100 region 0:0x00001001004e0000 Oct 9 11:58:17.164106 kernel: GICv3: CPU54: using allocated LPI pending table @0x0000080000b50000 Oct 9 11:58:17.164116 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164123 kernel: CPU54: Booted secondary processor 0x00000e0100 [0x413fd0c1] Oct 9 11:58:17.164131 kernel: Detected PIPT I-cache on CPU55 Oct 9 11:58:17.164138 kernel: GICv3: CPU55: found redistributor 260100 region 0:0x0000100100ae0000 Oct 9 11:58:17.164148 kernel: GICv3: CPU55: using allocated LPI pending table @0x0000080000b60000 Oct 9 11:58:17.164156 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164163 kernel: CPU55: Booted secondary processor 0x0000260100 [0x413fd0c1] Oct 9 11:58:17.164171 kernel: Detected PIPT I-cache on CPU56 Oct 9 11:58:17.164179 kernel: GICv3: CPU56: found redistributor 20100 region 0:0x00001001001e0000 Oct 9 11:58:17.164186 kernel: GICv3: CPU56: using allocated LPI pending table @0x0000080000b70000 Oct 9 11:58:17.164194 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164202 kernel: CPU56: Booted secondary processor 0x0000020100 [0x413fd0c1] Oct 9 11:58:17.164209 kernel: Detected PIPT I-cache on CPU57 Oct 9 11:58:17.164219 kernel: GICv3: CPU57: found redistributor 40100 region 0:0x0000100100260000 Oct 9 11:58:17.164226 kernel: GICv3: CPU57: using allocated LPI pending table @0x0000080000b80000 Oct 9 11:58:17.164234 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164241 kernel: CPU57: Booted secondary processor 0x0000040100 [0x413fd0c1] Oct 9 11:58:17.164249 kernel: Detected PIPT I-cache on CPU58 Oct 9 11:58:17.164257 kernel: GICv3: CPU58: found redistributor 100 region 0:0x0000100100160000 Oct 9 11:58:17.164264 kernel: GICv3: CPU58: using allocated LPI pending table @0x0000080000b90000 Oct 9 11:58:17.164272 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164279 kernel: CPU58: Booted secondary processor 0x0000000100 [0x413fd0c1] Oct 9 11:58:17.164287 kernel: Detected PIPT I-cache on CPU59 Oct 9 11:58:17.164296 kernel: GICv3: CPU59: found redistributor 60100 region 0:0x00001001002e0000 Oct 9 11:58:17.164304 kernel: GICv3: CPU59: using allocated LPI pending table @0x0000080000ba0000 Oct 9 11:58:17.164311 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164319 kernel: CPU59: Booted secondary processor 0x0000060100 [0x413fd0c1] Oct 9 11:58:17.164326 kernel: Detected PIPT I-cache on CPU60 Oct 9 11:58:17.164334 kernel: GICv3: CPU60: found redistributor 130100 region 0:0x0000100100620000 Oct 9 11:58:17.164342 kernel: GICv3: CPU60: using allocated LPI pending table @0x0000080000bb0000 Oct 9 11:58:17.164349 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164357 kernel: CPU60: Booted secondary processor 0x0000130100 [0x413fd0c1] Oct 9 11:58:17.164366 kernel: Detected PIPT I-cache on CPU61 Oct 9 11:58:17.164374 kernel: GICv3: CPU61: found redistributor 1b0100 region 0:0x0000100100820000 Oct 9 11:58:17.164382 kernel: GICv3: CPU61: using allocated LPI pending table @0x0000080000bc0000 Oct 9 11:58:17.164389 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164397 kernel: CPU61: Booted secondary processor 0x00001b0100 [0x413fd0c1] Oct 9 11:58:17.164405 kernel: Detected PIPT I-cache on CPU62 Oct 9 11:58:17.164412 kernel: GICv3: CPU62: found redistributor 150100 region 0:0x00001001006a0000 Oct 9 11:58:17.164420 kernel: GICv3: CPU62: using allocated LPI pending table @0x0000080000bd0000 Oct 9 11:58:17.164428 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164435 kernel: CPU62: Booted secondary processor 0x0000150100 [0x413fd0c1] Oct 9 11:58:17.164444 kernel: Detected PIPT I-cache on CPU63 Oct 9 11:58:17.164452 kernel: GICv3: CPU63: found redistributor 1d0100 region 0:0x00001001008a0000 Oct 9 11:58:17.164459 kernel: GICv3: CPU63: using allocated LPI pending table @0x0000080000be0000 Oct 9 11:58:17.164467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164475 kernel: CPU63: Booted secondary processor 0x00001d0100 [0x413fd0c1] Oct 9 11:58:17.164483 kernel: Detected PIPT I-cache on CPU64 Oct 9 11:58:17.164490 kernel: GICv3: CPU64: found redistributor 110100 region 0:0x00001001005a0000 Oct 9 11:58:17.164498 kernel: GICv3: CPU64: using allocated LPI pending table @0x0000080000bf0000 Oct 9 11:58:17.164506 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164515 kernel: CPU64: Booted secondary processor 0x0000110100 [0x413fd0c1] Oct 9 11:58:17.164523 kernel: Detected PIPT I-cache on CPU65 Oct 9 11:58:17.164530 kernel: GICv3: CPU65: found redistributor 190100 region 0:0x00001001007a0000 Oct 9 11:58:17.164538 kernel: GICv3: CPU65: using allocated LPI pending table @0x0000080000c00000 Oct 9 11:58:17.164546 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164553 kernel: CPU65: Booted secondary processor 0x0000190100 [0x413fd0c1] Oct 9 11:58:17.164561 kernel: Detected PIPT I-cache on CPU66 Oct 9 11:58:17.164569 kernel: GICv3: CPU66: found redistributor 170100 region 0:0x0000100100720000 Oct 9 11:58:17.164576 kernel: GICv3: CPU66: using allocated LPI pending table @0x0000080000c10000 Oct 9 11:58:17.164586 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164593 kernel: CPU66: Booted secondary processor 0x0000170100 [0x413fd0c1] Oct 9 11:58:17.164601 kernel: Detected PIPT I-cache on CPU67 Oct 9 11:58:17.164609 kernel: GICv3: CPU67: found redistributor 1f0100 region 0:0x0000100100920000 Oct 9 11:58:17.164616 kernel: GICv3: CPU67: using allocated LPI pending table @0x0000080000c20000 Oct 9 11:58:17.164624 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164632 kernel: CPU67: Booted secondary processor 0x00001f0100 [0x413fd0c1] Oct 9 11:58:17.164639 kernel: Detected PIPT I-cache on CPU68 Oct 9 11:58:17.164647 kernel: GICv3: CPU68: found redistributor b0100 region 0:0x0000100100420000 Oct 9 11:58:17.164654 kernel: GICv3: CPU68: using allocated LPI pending table @0x0000080000c30000 Oct 9 11:58:17.164664 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164671 kernel: CPU68: Booted secondary processor 0x00000b0100 [0x413fd0c1] Oct 9 11:58:17.164679 kernel: Detected PIPT I-cache on CPU69 Oct 9 11:58:17.164686 kernel: GICv3: CPU69: found redistributor 230100 region 0:0x0000100100a20000 Oct 9 11:58:17.164694 kernel: GICv3: CPU69: using allocated LPI pending table @0x0000080000c40000 Oct 9 11:58:17.164702 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164709 kernel: CPU69: Booted secondary processor 0x0000230100 [0x413fd0c1] Oct 9 11:58:17.164717 kernel: Detected PIPT I-cache on CPU70 Oct 9 11:58:17.164724 kernel: GICv3: CPU70: found redistributor d0100 region 0:0x00001001004a0000 Oct 9 11:58:17.164733 kernel: GICv3: CPU70: using allocated LPI pending table @0x0000080000c50000 Oct 9 11:58:17.164741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164749 kernel: CPU70: Booted secondary processor 0x00000d0100 [0x413fd0c1] Oct 9 11:58:17.164756 kernel: Detected PIPT I-cache on CPU71 Oct 9 11:58:17.164764 kernel: GICv3: CPU71: found redistributor 250100 region 0:0x0000100100aa0000 Oct 9 11:58:17.164772 kernel: GICv3: CPU71: using allocated LPI pending table @0x0000080000c60000 Oct 9 11:58:17.164779 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164787 kernel: CPU71: Booted secondary processor 0x0000250100 [0x413fd0c1] Oct 9 11:58:17.164795 kernel: Detected PIPT I-cache on CPU72 Oct 9 11:58:17.164802 kernel: GICv3: CPU72: found redistributor 90100 region 0:0x00001001003a0000 Oct 9 11:58:17.164811 kernel: GICv3: CPU72: using allocated LPI pending table @0x0000080000c70000 Oct 9 11:58:17.164819 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164826 kernel: CPU72: Booted secondary processor 0x0000090100 [0x413fd0c1] Oct 9 11:58:17.164834 kernel: Detected PIPT I-cache on CPU73 Oct 9 11:58:17.164842 kernel: GICv3: CPU73: found redistributor 210100 region 0:0x00001001009a0000 Oct 9 11:58:17.164849 kernel: GICv3: CPU73: using allocated LPI pending table @0x0000080000c80000 Oct 9 11:58:17.164857 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164865 kernel: CPU73: Booted secondary processor 0x0000210100 [0x413fd0c1] Oct 9 11:58:17.164872 kernel: Detected PIPT I-cache on CPU74 Oct 9 11:58:17.164881 kernel: GICv3: CPU74: found redistributor f0100 region 0:0x0000100100520000 Oct 9 11:58:17.164889 kernel: GICv3: CPU74: using allocated LPI pending table @0x0000080000c90000 Oct 9 11:58:17.164897 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164904 kernel: CPU74: Booted secondary processor 0x00000f0100 [0x413fd0c1] Oct 9 11:58:17.164912 kernel: Detected PIPT I-cache on CPU75 Oct 9 11:58:17.164919 kernel: GICv3: CPU75: found redistributor 270100 region 0:0x0000100100b20000 Oct 9 11:58:17.164927 kernel: GICv3: CPU75: using allocated LPI pending table @0x0000080000ca0000 Oct 9 11:58:17.164935 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164942 kernel: CPU75: Booted secondary processor 0x0000270100 [0x413fd0c1] Oct 9 11:58:17.164950 kernel: Detected PIPT I-cache on CPU76 Oct 9 11:58:17.164959 kernel: GICv3: CPU76: found redistributor 30100 region 0:0x0000100100220000 Oct 9 11:58:17.164966 kernel: GICv3: CPU76: using allocated LPI pending table @0x0000080000cb0000 Oct 9 11:58:17.164974 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164982 kernel: CPU76: Booted secondary processor 0x0000030100 [0x413fd0c1] Oct 9 11:58:17.164989 kernel: Detected PIPT I-cache on CPU77 Oct 9 11:58:17.164997 kernel: GICv3: CPU77: found redistributor 50100 region 0:0x00001001002a0000 Oct 9 11:58:17.165005 kernel: GICv3: CPU77: using allocated LPI pending table @0x0000080000cc0000 Oct 9 11:58:17.165012 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.165020 kernel: CPU77: Booted secondary processor 0x0000050100 [0x413fd0c1] Oct 9 11:58:17.165029 kernel: Detected PIPT I-cache on CPU78 Oct 9 11:58:17.165037 kernel: GICv3: CPU78: found redistributor 10100 region 0:0x00001001001a0000 Oct 9 11:58:17.165044 kernel: GICv3: CPU78: using allocated LPI pending table @0x0000080000cd0000 Oct 9 11:58:17.165052 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.165060 kernel: CPU78: Booted secondary processor 0x0000010100 [0x413fd0c1] Oct 9 11:58:17.165067 kernel: Detected PIPT I-cache on CPU79 Oct 9 11:58:17.165075 kernel: GICv3: CPU79: found redistributor 70100 region 0:0x0000100100320000 Oct 9 11:58:17.165083 kernel: GICv3: CPU79: using allocated LPI pending table @0x0000080000ce0000 Oct 9 11:58:17.165090 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.165098 kernel: CPU79: Booted secondary processor 0x0000070100 [0x413fd0c1] Oct 9 11:58:17.165107 kernel: smp: Brought up 1 node, 80 CPUs Oct 9 11:58:17.165116 kernel: SMP: Total of 80 processors activated. Oct 9 11:58:17.165124 kernel: CPU features: detected: 32-bit EL0 Support Oct 9 11:58:17.165132 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 9 11:58:17.165140 kernel: CPU features: detected: Common not Private translations Oct 9 11:58:17.165147 kernel: CPU features: detected: CRC32 instructions Oct 9 11:58:17.165155 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 9 11:58:17.165162 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 9 11:58:17.165170 kernel: CPU features: detected: LSE atomic instructions Oct 9 11:58:17.165179 kernel: CPU features: detected: Privileged Access Never Oct 9 11:58:17.165187 kernel: CPU features: detected: RAS Extension Support Oct 9 11:58:17.165194 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 9 11:58:17.165202 kernel: CPU: All CPU(s) started at EL2 Oct 9 11:58:17.165209 kernel: alternatives: applying system-wide alternatives Oct 9 11:58:17.165217 kernel: devtmpfs: initialized Oct 9 11:58:17.165225 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 9 11:58:17.165233 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.165241 kernel: pinctrl core: initialized pinctrl subsystem Oct 9 11:58:17.165250 kernel: SMBIOS 3.4.0 present. Oct 9 11:58:17.165258 kernel: DMI: GIGABYTE R272-P30-JG/MP32-AR0-JG, BIOS F17a (SCP: 1.07.20210713) 07/22/2021 Oct 9 11:58:17.165265 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 9 11:58:17.165273 kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Oct 9 11:58:17.165281 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 9 11:58:17.165289 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 9 11:58:17.165296 kernel: audit: initializing netlink subsys (disabled) Oct 9 11:58:17.165304 kernel: audit: type=2000 audit(0.042:1): state=initialized audit_enabled=0 res=1 Oct 9 11:58:17.165311 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 9 11:58:17.165321 kernel: cpuidle: using governor menu Oct 9 11:58:17.165328 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 9 11:58:17.165336 kernel: ASID allocator initialised with 32768 entries Oct 9 11:58:17.165344 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 9 11:58:17.165351 kernel: Serial: AMBA PL011 UART driver Oct 9 11:58:17.165359 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 9 11:58:17.165366 kernel: Modules: 0 pages in range for non-PLT usage Oct 9 11:58:17.165374 kernel: Modules: 509024 pages in range for PLT usage Oct 9 11:58:17.165382 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 9 11:58:17.165391 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 9 11:58:17.165399 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 9 11:58:17.165406 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 9 11:58:17.165414 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 9 11:58:17.165422 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 9 11:58:17.165429 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 9 11:58:17.165437 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 9 11:58:17.165444 kernel: ACPI: Added _OSI(Module Device) Oct 9 11:58:17.165452 kernel: ACPI: Added _OSI(Processor Device) Oct 9 11:58:17.165461 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 9 11:58:17.165469 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 9 11:58:17.165477 kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded Oct 9 11:58:17.165484 kernel: ACPI: Interpreter enabled Oct 9 11:58:17.165492 kernel: ACPI: Using GIC for interrupt routing Oct 9 11:58:17.165499 kernel: ACPI: MCFG table detected, 8 entries Oct 9 11:58:17.165507 kernel: ACPI: IORT: SMMU-v3[33ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165515 kernel: ACPI: IORT: SMMU-v3[37ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165523 kernel: ACPI: IORT: SMMU-v3[3bffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165531 kernel: ACPI: IORT: SMMU-v3[3fffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165539 kernel: ACPI: IORT: SMMU-v3[23ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165547 kernel: ACPI: IORT: SMMU-v3[27ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165555 kernel: ACPI: IORT: SMMU-v3[2bffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165562 kernel: ACPI: IORT: SMMU-v3[2fffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165570 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x100002600000 (irq = 19, base_baud = 0) is a SBSA Oct 9 11:58:17.165578 kernel: printk: console [ttyAMA0] enabled Oct 9 11:58:17.165585 kernel: ARMH0011:01: ttyAMA1 at MMIO 0x100002620000 (irq = 20, base_baud = 0) is a SBSA Oct 9 11:58:17.165593 kernel: ACPI: PCI Root Bridge [PCI1] (domain 000d [bus 00-ff]) Oct 9 11:58:17.165730 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.165802 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.165867 kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.165930 kernel: acpi PNP0A08:00: MCFG quirk: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.165994 kernel: acpi PNP0A08:00: ECAM area [mem 0x37fff0000000-0x37ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.166055 kernel: acpi PNP0A08:00: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] Oct 9 11:58:17.166068 kernel: PCI host bridge to bus 000d:00 Oct 9 11:58:17.166148 kernel: pci_bus 000d:00: root bus resource [mem 0x50000000-0x5fffffff window] Oct 9 11:58:17.166207 kernel: pci_bus 000d:00: root bus resource [mem 0x340000000000-0x37ffdfffffff window] Oct 9 11:58:17.166266 kernel: pci_bus 000d:00: root bus resource [bus 00-ff] Oct 9 11:58:17.166345 kernel: pci 000d:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.166420 kernel: pci 000d:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.166491 kernel: pci 000d:00:01.0: enabling Extended Tags Oct 9 11:58:17.166557 kernel: pci 000d:00:01.0: supports D1 D2 Oct 9 11:58:17.166623 kernel: pci 000d:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.166697 kernel: pci 000d:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.166764 kernel: pci 000d:00:02.0: supports D1 D2 Oct 9 11:58:17.166829 kernel: pci 000d:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.166902 kernel: pci 000d:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.166970 kernel: pci 000d:00:03.0: supports D1 D2 Oct 9 11:58:17.167036 kernel: pci 000d:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.167108 kernel: pci 000d:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.167201 kernel: pci 000d:00:04.0: supports D1 D2 Oct 9 11:58:17.167267 kernel: pci 000d:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.167278 kernel: acpiphp: Slot [1] registered Oct 9 11:58:17.167286 kernel: acpiphp: Slot [2] registered Oct 9 11:58:17.167296 kernel: acpiphp: Slot [3] registered Oct 9 11:58:17.167304 kernel: acpiphp: Slot [4] registered Oct 9 11:58:17.167362 kernel: pci_bus 000d:00: on NUMA node 0 Oct 9 11:58:17.167427 kernel: pci 000d:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.167492 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.167558 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.167624 kernel: pci 000d:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.167689 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.167759 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.167826 kernel: pci 000d:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.167891 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.167956 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.168020 kernel: pci 000d:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.168085 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.168153 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.168222 kernel: pci 000d:00:01.0: BAR 14: assigned [mem 0x50000000-0x501fffff] Oct 9 11:58:17.168286 kernel: pci 000d:00:01.0: BAR 15: assigned [mem 0x340000000000-0x3400001fffff 64bit pref] Oct 9 11:58:17.168351 kernel: pci 000d:00:02.0: BAR 14: assigned [mem 0x50200000-0x503fffff] Oct 9 11:58:17.168415 kernel: pci 000d:00:02.0: BAR 15: assigned [mem 0x340000200000-0x3400003fffff 64bit pref] Oct 9 11:58:17.168481 kernel: pci 000d:00:03.0: BAR 14: assigned [mem 0x50400000-0x505fffff] Oct 9 11:58:17.168544 kernel: pci 000d:00:03.0: BAR 15: assigned [mem 0x340000400000-0x3400005fffff 64bit pref] Oct 9 11:58:17.168609 kernel: pci 000d:00:04.0: BAR 14: assigned [mem 0x50600000-0x507fffff] Oct 9 11:58:17.168677 kernel: pci 000d:00:04.0: BAR 15: assigned [mem 0x340000600000-0x3400007fffff 64bit pref] Oct 9 11:58:17.168742 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.168807 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.168871 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.168937 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169000 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169066 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169135 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169205 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169270 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169335 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169400 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169465 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169529 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169594 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169658 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169725 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169788 kernel: pci 000d:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.169854 kernel: pci 000d:00:01.0: bridge window [mem 0x50000000-0x501fffff] Oct 9 11:58:17.169919 kernel: pci 000d:00:01.0: bridge window [mem 0x340000000000-0x3400001fffff 64bit pref] Oct 9 11:58:17.169983 kernel: pci 000d:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.170048 kernel: pci 000d:00:02.0: bridge window [mem 0x50200000-0x503fffff] Oct 9 11:58:17.170115 kernel: pci 000d:00:02.0: bridge window [mem 0x340000200000-0x3400003fffff 64bit pref] Oct 9 11:58:17.170184 kernel: pci 000d:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.170248 kernel: pci 000d:00:03.0: bridge window [mem 0x50400000-0x505fffff] Oct 9 11:58:17.170314 kernel: pci 000d:00:03.0: bridge window [mem 0x340000400000-0x3400005fffff 64bit pref] Oct 9 11:58:17.170379 kernel: pci 000d:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.170444 kernel: pci 000d:00:04.0: bridge window [mem 0x50600000-0x507fffff] Oct 9 11:58:17.170509 kernel: pci 000d:00:04.0: bridge window [mem 0x340000600000-0x3400007fffff 64bit pref] Oct 9 11:58:17.170571 kernel: pci_bus 000d:00: resource 4 [mem 0x50000000-0x5fffffff window] Oct 9 11:58:17.170630 kernel: pci_bus 000d:00: resource 5 [mem 0x340000000000-0x37ffdfffffff window] Oct 9 11:58:17.170701 kernel: pci_bus 000d:01: resource 1 [mem 0x50000000-0x501fffff] Oct 9 11:58:17.170761 kernel: pci_bus 000d:01: resource 2 [mem 0x340000000000-0x3400001fffff 64bit pref] Oct 9 11:58:17.170829 kernel: pci_bus 000d:02: resource 1 [mem 0x50200000-0x503fffff] Oct 9 11:58:17.170890 kernel: pci_bus 000d:02: resource 2 [mem 0x340000200000-0x3400003fffff 64bit pref] Oct 9 11:58:17.170970 kernel: pci_bus 000d:03: resource 1 [mem 0x50400000-0x505fffff] Oct 9 11:58:17.171030 kernel: pci_bus 000d:03: resource 2 [mem 0x340000400000-0x3400005fffff 64bit pref] Oct 9 11:58:17.171098 kernel: pci_bus 000d:04: resource 1 [mem 0x50600000-0x507fffff] Oct 9 11:58:17.171162 kernel: pci_bus 000d:04: resource 2 [mem 0x340000600000-0x3400007fffff 64bit pref] Oct 9 11:58:17.171172 kernel: ACPI: PCI Root Bridge [PCI3] (domain 0000 [bus 00-ff]) Oct 9 11:58:17.171242 kernel: acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.171309 kernel: acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.171371 kernel: acpi PNP0A08:01: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.171433 kernel: acpi PNP0A08:01: MCFG quirk: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.171494 kernel: acpi PNP0A08:01: ECAM area [mem 0x3ffff0000000-0x3fffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.171559 kernel: acpi PNP0A08:01: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] Oct 9 11:58:17.171569 kernel: PCI host bridge to bus 0000:00 Oct 9 11:58:17.171635 kernel: pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fffffff window] Oct 9 11:58:17.171696 kernel: pci_bus 0000:00: root bus resource [mem 0x3c0000000000-0x3fffdfffffff window] Oct 9 11:58:17.171752 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 9 11:58:17.171825 kernel: pci 0000:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.171897 kernel: pci 0000:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.171963 kernel: pci 0000:00:01.0: enabling Extended Tags Oct 9 11:58:17.172029 kernel: pci 0000:00:01.0: supports D1 D2 Oct 9 11:58:17.172093 kernel: pci 0000:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172172 kernel: pci 0000:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.172237 kernel: pci 0000:00:02.0: supports D1 D2 Oct 9 11:58:17.172303 kernel: pci 0000:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172375 kernel: pci 0000:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.172441 kernel: pci 0000:00:03.0: supports D1 D2 Oct 9 11:58:17.172505 kernel: pci 0000:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172577 kernel: pci 0000:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.172645 kernel: pci 0000:00:04.0: supports D1 D2 Oct 9 11:58:17.172711 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172721 kernel: acpiphp: Slot [1-1] registered Oct 9 11:58:17.172729 kernel: acpiphp: Slot [2-1] registered Oct 9 11:58:17.172736 kernel: acpiphp: Slot [3-1] registered Oct 9 11:58:17.172744 kernel: acpiphp: Slot [4-1] registered Oct 9 11:58:17.172800 kernel: pci_bus 0000:00: on NUMA node 0 Oct 9 11:58:17.172865 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.172933 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.172999 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.173063 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.173132 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.173198 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.173263 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.173329 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.173395 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.173461 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.173525 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.173590 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.173655 kernel: pci 0000:00:01.0: BAR 14: assigned [mem 0x70000000-0x701fffff] Oct 9 11:58:17.173721 kernel: pci 0000:00:01.0: BAR 15: assigned [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Oct 9 11:58:17.173784 kernel: pci 0000:00:02.0: BAR 14: assigned [mem 0x70200000-0x703fffff] Oct 9 11:58:17.173852 kernel: pci 0000:00:02.0: BAR 15: assigned [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Oct 9 11:58:17.173916 kernel: pci 0000:00:03.0: BAR 14: assigned [mem 0x70400000-0x705fffff] Oct 9 11:58:17.173981 kernel: pci 0000:00:03.0: BAR 15: assigned [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Oct 9 11:58:17.174044 kernel: pci 0000:00:04.0: BAR 14: assigned [mem 0x70600000-0x707fffff] Oct 9 11:58:17.174108 kernel: pci 0000:00:04.0: BAR 15: assigned [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Oct 9 11:58:17.174179 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174243 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174309 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174377 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174442 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174506 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174571 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174635 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174700 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174764 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174829 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174894 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174959 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.175023 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.175088 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.175154 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.175219 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.175284 kernel: pci 0000:00:01.0: bridge window [mem 0x70000000-0x701fffff] Oct 9 11:58:17.175348 kernel: pci 0000:00:01.0: bridge window [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Oct 9 11:58:17.175417 kernel: pci 0000:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.175481 kernel: pci 0000:00:02.0: bridge window [mem 0x70200000-0x703fffff] Oct 9 11:58:17.175546 kernel: pci 0000:00:02.0: bridge window [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Oct 9 11:58:17.175611 kernel: pci 0000:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.175680 kernel: pci 0000:00:03.0: bridge window [mem 0x70400000-0x705fffff] Oct 9 11:58:17.175744 kernel: pci 0000:00:03.0: bridge window [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Oct 9 11:58:17.175809 kernel: pci 0000:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.175873 kernel: pci 0000:00:04.0: bridge window [mem 0x70600000-0x707fffff] Oct 9 11:58:17.175938 kernel: pci 0000:00:04.0: bridge window [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Oct 9 11:58:17.175998 kernel: pci_bus 0000:00: resource 4 [mem 0x70000000-0x7fffffff window] Oct 9 11:58:17.176058 kernel: pci_bus 0000:00: resource 5 [mem 0x3c0000000000-0x3fffdfffffff window] Oct 9 11:58:17.176129 kernel: pci_bus 0000:01: resource 1 [mem 0x70000000-0x701fffff] Oct 9 11:58:17.176190 kernel: pci_bus 0000:01: resource 2 [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Oct 9 11:58:17.176258 kernel: pci_bus 0000:02: resource 1 [mem 0x70200000-0x703fffff] Oct 9 11:58:17.176319 kernel: pci_bus 0000:02: resource 2 [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Oct 9 11:58:17.176395 kernel: pci_bus 0000:03: resource 1 [mem 0x70400000-0x705fffff] Oct 9 11:58:17.176458 kernel: pci_bus 0000:03: resource 2 [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Oct 9 11:58:17.176526 kernel: pci_bus 0000:04: resource 1 [mem 0x70600000-0x707fffff] Oct 9 11:58:17.176585 kernel: pci_bus 0000:04: resource 2 [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Oct 9 11:58:17.176595 kernel: ACPI: PCI Root Bridge [PCI7] (domain 0005 [bus 00-ff]) Oct 9 11:58:17.176664 kernel: acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.176727 kernel: acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.176792 kernel: acpi PNP0A08:02: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.176855 kernel: acpi PNP0A08:02: MCFG quirk: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.176918 kernel: acpi PNP0A08:02: ECAM area [mem 0x2ffff0000000-0x2fffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.176980 kernel: acpi PNP0A08:02: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] Oct 9 11:58:17.176990 kernel: PCI host bridge to bus 0005:00 Oct 9 11:58:17.177055 kernel: pci_bus 0005:00: root bus resource [mem 0x30000000-0x3fffffff window] Oct 9 11:58:17.177115 kernel: pci_bus 0005:00: root bus resource [mem 0x2c0000000000-0x2fffdfffffff window] Oct 9 11:58:17.177176 kernel: pci_bus 0005:00: root bus resource [bus 00-ff] Oct 9 11:58:17.177248 kernel: pci 0005:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.177321 kernel: pci 0005:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.177387 kernel: pci 0005:00:01.0: supports D1 D2 Oct 9 11:58:17.177455 kernel: pci 0005:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.177528 kernel: pci 0005:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.177593 kernel: pci 0005:00:03.0: supports D1 D2 Oct 9 11:58:17.177663 kernel: pci 0005:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.177734 kernel: pci 0005:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.177801 kernel: pci 0005:00:05.0: supports D1 D2 Oct 9 11:58:17.177866 kernel: pci 0005:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.177942 kernel: pci 0005:00:07.0: [1def:e117] type 01 class 0x060400 Oct 9 11:58:17.178007 kernel: pci 0005:00:07.0: supports D1 D2 Oct 9 11:58:17.178072 kernel: pci 0005:00:07.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.178084 kernel: acpiphp: Slot [1-2] registered Oct 9 11:58:17.178092 kernel: acpiphp: Slot [2-2] registered Oct 9 11:58:17.178169 kernel: pci 0005:03:00.0: [144d:a808] type 00 class 0x010802 Oct 9 11:58:17.178238 kernel: pci 0005:03:00.0: reg 0x10: [mem 0x30110000-0x30113fff 64bit] Oct 9 11:58:17.178305 kernel: pci 0005:03:00.0: reg 0x30: [mem 0x30100000-0x3010ffff pref] Oct 9 11:58:17.178379 kernel: pci 0005:04:00.0: [144d:a808] type 00 class 0x010802 Oct 9 11:58:17.178447 kernel: pci 0005:04:00.0: reg 0x10: [mem 0x30010000-0x30013fff 64bit] Oct 9 11:58:17.178516 kernel: pci 0005:04:00.0: reg 0x30: [mem 0x30000000-0x3000ffff pref] Oct 9 11:58:17.178575 kernel: pci_bus 0005:00: on NUMA node 0 Oct 9 11:58:17.178642 kernel: pci 0005:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.178713 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.178780 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.178846 kernel: pci 0005:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.178913 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.178981 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.179047 kernel: pci 0005:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.179124 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.179199 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Oct 9 11:58:17.179265 kernel: pci 0005:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.179335 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.179400 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x001fffff] to [bus 04] add_size 100000 add_align 100000 Oct 9 11:58:17.179469 kernel: pci 0005:00:01.0: BAR 14: assigned [mem 0x30000000-0x301fffff] Oct 9 11:58:17.179533 kernel: pci 0005:00:01.0: BAR 15: assigned [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Oct 9 11:58:17.179598 kernel: pci 0005:00:03.0: BAR 14: assigned [mem 0x30200000-0x303fffff] Oct 9 11:58:17.179662 kernel: pci 0005:00:03.0: BAR 15: assigned [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Oct 9 11:58:17.179726 kernel: pci 0005:00:05.0: BAR 14: assigned [mem 0x30400000-0x305fffff] Oct 9 11:58:17.179790 kernel: pci 0005:00:05.0: BAR 15: assigned [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Oct 9 11:58:17.179855 kernel: pci 0005:00:07.0: BAR 14: assigned [mem 0x30600000-0x307fffff] Oct 9 11:58:17.179921 kernel: pci 0005:00:07.0: BAR 15: assigned [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Oct 9 11:58:17.179987 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180050 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180121 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180185 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180252 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180319 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180384 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180453 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180517 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180583 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180647 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180713 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180778 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180844 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180908 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180973 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.181040 kernel: pci 0005:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.181105 kernel: pci 0005:00:01.0: bridge window [mem 0x30000000-0x301fffff] Oct 9 11:58:17.181176 kernel: pci 0005:00:01.0: bridge window [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Oct 9 11:58:17.181242 kernel: pci 0005:00:03.0: PCI bridge to [bus 02] Oct 9 11:58:17.181308 kernel: pci 0005:00:03.0: bridge window [mem 0x30200000-0x303fffff] Oct 9 11:58:17.181373 kernel: pci 0005:00:03.0: bridge window [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Oct 9 11:58:17.181444 kernel: pci 0005:03:00.0: BAR 6: assigned [mem 0x30400000-0x3040ffff pref] Oct 9 11:58:17.181510 kernel: pci 0005:03:00.0: BAR 0: assigned [mem 0x30410000-0x30413fff 64bit] Oct 9 11:58:17.181576 kernel: pci 0005:00:05.0: PCI bridge to [bus 03] Oct 9 11:58:17.181639 kernel: pci 0005:00:05.0: bridge window [mem 0x30400000-0x305fffff] Oct 9 11:58:17.181705 kernel: pci 0005:00:05.0: bridge window [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Oct 9 11:58:17.181773 kernel: pci 0005:04:00.0: BAR 6: assigned [mem 0x30600000-0x3060ffff pref] Oct 9 11:58:17.181840 kernel: pci 0005:04:00.0: BAR 0: assigned [mem 0x30610000-0x30613fff 64bit] Oct 9 11:58:17.181905 kernel: pci 0005:00:07.0: PCI bridge to [bus 04] Oct 9 11:58:17.181972 kernel: pci 0005:00:07.0: bridge window [mem 0x30600000-0x307fffff] Oct 9 11:58:17.182038 kernel: pci 0005:00:07.0: bridge window [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Oct 9 11:58:17.182099 kernel: pci_bus 0005:00: resource 4 [mem 0x30000000-0x3fffffff window] Oct 9 11:58:17.182161 kernel: pci_bus 0005:00: resource 5 [mem 0x2c0000000000-0x2fffdfffffff window] Oct 9 11:58:17.182232 kernel: pci_bus 0005:01: resource 1 [mem 0x30000000-0x301fffff] Oct 9 11:58:17.182294 kernel: pci_bus 0005:01: resource 2 [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Oct 9 11:58:17.182370 kernel: pci_bus 0005:02: resource 1 [mem 0x30200000-0x303fffff] Oct 9 11:58:17.182434 kernel: pci_bus 0005:02: resource 2 [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Oct 9 11:58:17.182501 kernel: pci_bus 0005:03: resource 1 [mem 0x30400000-0x305fffff] Oct 9 11:58:17.182562 kernel: pci_bus 0005:03: resource 2 [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Oct 9 11:58:17.182629 kernel: pci_bus 0005:04: resource 1 [mem 0x30600000-0x307fffff] Oct 9 11:58:17.182692 kernel: pci_bus 0005:04: resource 2 [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Oct 9 11:58:17.182702 kernel: ACPI: PCI Root Bridge [PCI5] (domain 0003 [bus 00-ff]) Oct 9 11:58:17.182772 kernel: acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.182845 kernel: acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.182910 kernel: acpi PNP0A08:03: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.182974 kernel: acpi PNP0A08:03: MCFG quirk: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.183037 kernel: acpi PNP0A08:03: ECAM area [mem 0x27fff0000000-0x27ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.183102 kernel: acpi PNP0A08:03: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] Oct 9 11:58:17.183147 kernel: PCI host bridge to bus 0003:00 Oct 9 11:58:17.183217 kernel: pci_bus 0003:00: root bus resource [mem 0x10000000-0x1fffffff window] Oct 9 11:58:17.183278 kernel: pci_bus 0003:00: root bus resource [mem 0x240000000000-0x27ffdfffffff window] Oct 9 11:58:17.183338 kernel: pci_bus 0003:00: root bus resource [bus 00-ff] Oct 9 11:58:17.183412 kernel: pci 0003:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.183487 kernel: pci 0003:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.183557 kernel: pci 0003:00:01.0: supports D1 D2 Oct 9 11:58:17.183621 kernel: pci 0003:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.183693 kernel: pci 0003:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.183757 kernel: pci 0003:00:03.0: supports D1 D2 Oct 9 11:58:17.183820 kernel: pci 0003:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.183891 kernel: pci 0003:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.183958 kernel: pci 0003:00:05.0: supports D1 D2 Oct 9 11:58:17.184021 kernel: pci 0003:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.184031 kernel: acpiphp: Slot [1-3] registered Oct 9 11:58:17.184039 kernel: acpiphp: Slot [2-3] registered Oct 9 11:58:17.184113 kernel: pci 0003:03:00.0: [8086:1521] type 00 class 0x020000 Oct 9 11:58:17.184181 kernel: pci 0003:03:00.0: reg 0x10: [mem 0x10020000-0x1003ffff] Oct 9 11:58:17.184246 kernel: pci 0003:03:00.0: reg 0x18: [io 0x0020-0x003f] Oct 9 11:58:17.184312 kernel: pci 0003:03:00.0: reg 0x1c: [mem 0x10044000-0x10047fff] Oct 9 11:58:17.184379 kernel: pci 0003:03:00.0: PME# supported from D0 D3hot D3cold Oct 9 11:58:17.184445 kernel: pci 0003:03:00.0: reg 0x184: [mem 0x240000060000-0x240000063fff 64bit pref] Oct 9 11:58:17.184512 kernel: pci 0003:03:00.0: VF(n) BAR0 space: [mem 0x240000060000-0x24000007ffff 64bit pref] (contains BAR0 for 8 VFs) Oct 9 11:58:17.184577 kernel: pci 0003:03:00.0: reg 0x190: [mem 0x240000040000-0x240000043fff 64bit pref] Oct 9 11:58:17.184646 kernel: pci 0003:03:00.0: VF(n) BAR3 space: [mem 0x240000040000-0x24000005ffff 64bit pref] (contains BAR3 for 8 VFs) Oct 9 11:58:17.184713 kernel: pci 0003:03:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0003:00:05.0 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link) Oct 9 11:58:17.184788 kernel: pci 0003:03:00.1: [8086:1521] type 00 class 0x020000 Oct 9 11:58:17.184857 kernel: pci 0003:03:00.1: reg 0x10: [mem 0x10000000-0x1001ffff] Oct 9 11:58:17.184925 kernel: pci 0003:03:00.1: reg 0x18: [io 0x0000-0x001f] Oct 9 11:58:17.184993 kernel: pci 0003:03:00.1: reg 0x1c: [mem 0x10040000-0x10043fff] Oct 9 11:58:17.185061 kernel: pci 0003:03:00.1: PME# supported from D0 D3hot D3cold Oct 9 11:58:17.185134 kernel: pci 0003:03:00.1: reg 0x184: [mem 0x240000020000-0x240000023fff 64bit pref] Oct 9 11:58:17.185202 kernel: pci 0003:03:00.1: VF(n) BAR0 space: [mem 0x240000020000-0x24000003ffff 64bit pref] (contains BAR0 for 8 VFs) Oct 9 11:58:17.185269 kernel: pci 0003:03:00.1: reg 0x190: [mem 0x240000000000-0x240000003fff 64bit pref] Oct 9 11:58:17.185339 kernel: pci 0003:03:00.1: VF(n) BAR3 space: [mem 0x240000000000-0x24000001ffff 64bit pref] (contains BAR3 for 8 VFs) Oct 9 11:58:17.185399 kernel: pci_bus 0003:00: on NUMA node 0 Oct 9 11:58:17.185466 kernel: pci 0003:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.185532 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.185597 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.185664 kernel: pci 0003:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.185729 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.185794 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.185863 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03-04] add_size 300000 add_align 100000 Oct 9 11:58:17.185928 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03-04] add_size 100000 add_align 100000 Oct 9 11:58:17.185993 kernel: pci 0003:00:01.0: BAR 14: assigned [mem 0x10000000-0x101fffff] Oct 9 11:58:17.186069 kernel: pci 0003:00:01.0: BAR 15: assigned [mem 0x240000000000-0x2400001fffff 64bit pref] Oct 9 11:58:17.186140 kernel: pci 0003:00:03.0: BAR 14: assigned [mem 0x10200000-0x103fffff] Oct 9 11:58:17.186206 kernel: pci 0003:00:03.0: BAR 15: assigned [mem 0x240000200000-0x2400003fffff 64bit pref] Oct 9 11:58:17.186271 kernel: pci 0003:00:05.0: BAR 14: assigned [mem 0x10400000-0x105fffff] Oct 9 11:58:17.186339 kernel: pci 0003:00:05.0: BAR 15: assigned [mem 0x240000400000-0x2400006fffff 64bit pref] Oct 9 11:58:17.186405 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186470 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186536 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186600 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186666 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186730 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186796 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186863 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186928 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186994 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.187059 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.187128 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.187193 kernel: pci 0003:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.187259 kernel: pci 0003:00:01.0: bridge window [mem 0x10000000-0x101fffff] Oct 9 11:58:17.187324 kernel: pci 0003:00:01.0: bridge window [mem 0x240000000000-0x2400001fffff 64bit pref] Oct 9 11:58:17.187391 kernel: pci 0003:00:03.0: PCI bridge to [bus 02] Oct 9 11:58:17.187459 kernel: pci 0003:00:03.0: bridge window [mem 0x10200000-0x103fffff] Oct 9 11:58:17.187526 kernel: pci 0003:00:03.0: bridge window [mem 0x240000200000-0x2400003fffff 64bit pref] Oct 9 11:58:17.187594 kernel: pci 0003:03:00.0: BAR 0: assigned [mem 0x10400000-0x1041ffff] Oct 9 11:58:17.187661 kernel: pci 0003:03:00.1: BAR 0: assigned [mem 0x10420000-0x1043ffff] Oct 9 11:58:17.187728 kernel: pci 0003:03:00.0: BAR 3: assigned [mem 0x10440000-0x10443fff] Oct 9 11:58:17.187800 kernel: pci 0003:03:00.0: BAR 7: assigned [mem 0x240000400000-0x24000041ffff 64bit pref] Oct 9 11:58:17.187868 kernel: pci 0003:03:00.0: BAR 10: assigned [mem 0x240000420000-0x24000043ffff 64bit pref] Oct 9 11:58:17.187935 kernel: pci 0003:03:00.1: BAR 3: assigned [mem 0x10444000-0x10447fff] Oct 9 11:58:17.188002 kernel: pci 0003:03:00.1: BAR 7: assigned [mem 0x240000440000-0x24000045ffff 64bit pref] Oct 9 11:58:17.188069 kernel: pci 0003:03:00.1: BAR 10: assigned [mem 0x240000460000-0x24000047ffff 64bit pref] Oct 9 11:58:17.188138 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188205 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188275 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188345 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188412 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188482 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188548 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188615 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188680 kernel: pci 0003:00:05.0: PCI bridge to [bus 03-04] Oct 9 11:58:17.188745 kernel: pci 0003:00:05.0: bridge window [mem 0x10400000-0x105fffff] Oct 9 11:58:17.188812 kernel: pci 0003:00:05.0: bridge window [mem 0x240000400000-0x2400006fffff 64bit pref] Oct 9 11:58:17.188873 kernel: pci_bus 0003:00: Some PCI device resources are unassigned, try booting with pci=realloc Oct 9 11:58:17.188930 kernel: pci_bus 0003:00: resource 4 [mem 0x10000000-0x1fffffff window] Oct 9 11:58:17.188989 kernel: pci_bus 0003:00: resource 5 [mem 0x240000000000-0x27ffdfffffff window] Oct 9 11:58:17.189067 kernel: pci_bus 0003:01: resource 1 [mem 0x10000000-0x101fffff] Oct 9 11:58:17.189133 kernel: pci_bus 0003:01: resource 2 [mem 0x240000000000-0x2400001fffff 64bit pref] Oct 9 11:58:17.189205 kernel: pci_bus 0003:02: resource 1 [mem 0x10200000-0x103fffff] Oct 9 11:58:17.189267 kernel: pci_bus 0003:02: resource 2 [mem 0x240000200000-0x2400003fffff 64bit pref] Oct 9 11:58:17.189334 kernel: pci_bus 0003:03: resource 1 [mem 0x10400000-0x105fffff] Oct 9 11:58:17.189395 kernel: pci_bus 0003:03: resource 2 [mem 0x240000400000-0x2400006fffff 64bit pref] Oct 9 11:58:17.189405 kernel: ACPI: PCI Root Bridge [PCI0] (domain 000c [bus 00-ff]) Oct 9 11:58:17.189476 kernel: acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.189543 kernel: acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.189607 kernel: acpi PNP0A08:04: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.189669 kernel: acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.189733 kernel: acpi PNP0A08:04: ECAM area [mem 0x33fff0000000-0x33ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.189795 kernel: acpi PNP0A08:04: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] Oct 9 11:58:17.189806 kernel: PCI host bridge to bus 000c:00 Oct 9 11:58:17.189871 kernel: pci_bus 000c:00: root bus resource [mem 0x40000000-0x4fffffff window] Oct 9 11:58:17.189931 kernel: pci_bus 000c:00: root bus resource [mem 0x300000000000-0x33ffdfffffff window] Oct 9 11:58:17.189990 kernel: pci_bus 000c:00: root bus resource [bus 00-ff] Oct 9 11:58:17.190062 kernel: pci 000c:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.190376 kernel: pci 000c:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.190451 kernel: pci 000c:00:01.0: enabling Extended Tags Oct 9 11:58:17.190515 kernel: pci 000c:00:01.0: supports D1 D2 Oct 9 11:58:17.190579 kernel: pci 000c:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.190654 kernel: pci 000c:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.190718 kernel: pci 000c:00:02.0: supports D1 D2 Oct 9 11:58:17.190782 kernel: pci 000c:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.190854 kernel: pci 000c:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.190918 kernel: pci 000c:00:03.0: supports D1 D2 Oct 9 11:58:17.190982 kernel: pci 000c:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.191052 kernel: pci 000c:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.191123 kernel: pci 000c:00:04.0: supports D1 D2 Oct 9 11:58:17.191189 kernel: pci 000c:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.191199 kernel: acpiphp: Slot [1-4] registered Oct 9 11:58:17.191207 kernel: acpiphp: Slot [2-4] registered Oct 9 11:58:17.191216 kernel: acpiphp: Slot [3-2] registered Oct 9 11:58:17.191224 kernel: acpiphp: Slot [4-2] registered Oct 9 11:58:17.191281 kernel: pci_bus 000c:00: on NUMA node 0 Oct 9 11:58:17.191345 kernel: pci 000c:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.191409 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.191476 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.191540 kernel: pci 000c:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.191605 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.191668 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.191733 kernel: pci 000c:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.191796 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.191862 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.191926 kernel: pci 000c:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.191990 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.192053 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.192121 kernel: pci 000c:00:01.0: BAR 14: assigned [mem 0x40000000-0x401fffff] Oct 9 11:58:17.192186 kernel: pci 000c:00:01.0: BAR 15: assigned [mem 0x300000000000-0x3000001fffff 64bit pref] Oct 9 11:58:17.192252 kernel: pci 000c:00:02.0: BAR 14: assigned [mem 0x40200000-0x403fffff] Oct 9 11:58:17.192318 kernel: pci 000c:00:02.0: BAR 15: assigned [mem 0x300000200000-0x3000003fffff 64bit pref] Oct 9 11:58:17.192382 kernel: pci 000c:00:03.0: BAR 14: assigned [mem 0x40400000-0x405fffff] Oct 9 11:58:17.192446 kernel: pci 000c:00:03.0: BAR 15: assigned [mem 0x300000400000-0x3000005fffff 64bit pref] Oct 9 11:58:17.192510 kernel: pci 000c:00:04.0: BAR 14: assigned [mem 0x40600000-0x407fffff] Oct 9 11:58:17.192574 kernel: pci 000c:00:04.0: BAR 15: assigned [mem 0x300000600000-0x3000007fffff 64bit pref] Oct 9 11:58:17.192638 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.192702 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.192765 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.192831 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.192895 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.192959 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193022 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193086 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193153 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193216 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193280 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193344 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193410 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193474 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193538 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193602 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193665 kernel: pci 000c:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.193729 kernel: pci 000c:00:01.0: bridge window [mem 0x40000000-0x401fffff] Oct 9 11:58:17.193794 kernel: pci 000c:00:01.0: bridge window [mem 0x300000000000-0x3000001fffff 64bit pref] Oct 9 11:58:17.193858 kernel: pci 000c:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.193924 kernel: pci 000c:00:02.0: bridge window [mem 0x40200000-0x403fffff] Oct 9 11:58:17.193988 kernel: pci 000c:00:02.0: bridge window [mem 0x300000200000-0x3000003fffff 64bit pref] Oct 9 11:58:17.194053 kernel: pci 000c:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.194119 kernel: pci 000c:00:03.0: bridge window [mem 0x40400000-0x405fffff] Oct 9 11:58:17.194184 kernel: pci 000c:00:03.0: bridge window [mem 0x300000400000-0x3000005fffff 64bit pref] Oct 9 11:58:17.194248 kernel: pci 000c:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.194313 kernel: pci 000c:00:04.0: bridge window [mem 0x40600000-0x407fffff] Oct 9 11:58:17.194377 kernel: pci 000c:00:04.0: bridge window [mem 0x300000600000-0x3000007fffff 64bit pref] Oct 9 11:58:17.194435 kernel: pci_bus 000c:00: resource 4 [mem 0x40000000-0x4fffffff window] Oct 9 11:58:17.194493 kernel: pci_bus 000c:00: resource 5 [mem 0x300000000000-0x33ffdfffffff window] Oct 9 11:58:17.194561 kernel: pci_bus 000c:01: resource 1 [mem 0x40000000-0x401fffff] Oct 9 11:58:17.194621 kernel: pci_bus 000c:01: resource 2 [mem 0x300000000000-0x3000001fffff 64bit pref] Oct 9 11:58:17.194697 kernel: pci_bus 000c:02: resource 1 [mem 0x40200000-0x403fffff] Oct 9 11:58:17.194757 kernel: pci_bus 000c:02: resource 2 [mem 0x300000200000-0x3000003fffff 64bit pref] Oct 9 11:58:17.194823 kernel: pci_bus 000c:03: resource 1 [mem 0x40400000-0x405fffff] Oct 9 11:58:17.194882 kernel: pci_bus 000c:03: resource 2 [mem 0x300000400000-0x3000005fffff 64bit pref] Oct 9 11:58:17.194948 kernel: pci_bus 000c:04: resource 1 [mem 0x40600000-0x407fffff] Oct 9 11:58:17.195008 kernel: pci_bus 000c:04: resource 2 [mem 0x300000600000-0x3000007fffff 64bit pref] Oct 9 11:58:17.195020 kernel: ACPI: PCI Root Bridge [PCI4] (domain 0002 [bus 00-ff]) Oct 9 11:58:17.195089 kernel: acpi PNP0A08:05: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.195156 kernel: acpi PNP0A08:05: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.195219 kernel: acpi PNP0A08:05: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.195281 kernel: acpi PNP0A08:05: MCFG quirk: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.195343 kernel: acpi PNP0A08:05: ECAM area [mem 0x23fff0000000-0x23ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.195403 kernel: acpi PNP0A08:05: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] Oct 9 11:58:17.195416 kernel: PCI host bridge to bus 0002:00 Oct 9 11:58:17.195481 kernel: pci_bus 0002:00: root bus resource [mem 0x00800000-0x0fffffff window] Oct 9 11:58:17.195539 kernel: pci_bus 0002:00: root bus resource [mem 0x200000000000-0x23ffdfffffff window] Oct 9 11:58:17.195596 kernel: pci_bus 0002:00: root bus resource [bus 00-ff] Oct 9 11:58:17.195667 kernel: pci 0002:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.195738 kernel: pci 0002:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.195802 kernel: pci 0002:00:01.0: supports D1 D2 Oct 9 11:58:17.195868 kernel: pci 0002:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.195938 kernel: pci 0002:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.196003 kernel: pci 0002:00:03.0: supports D1 D2 Oct 9 11:58:17.196069 kernel: pci 0002:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.196143 kernel: pci 0002:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.196209 kernel: pci 0002:00:05.0: supports D1 D2 Oct 9 11:58:17.196272 kernel: pci 0002:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.196346 kernel: pci 0002:00:07.0: [1def:e117] type 01 class 0x060400 Oct 9 11:58:17.196410 kernel: pci 0002:00:07.0: supports D1 D2 Oct 9 11:58:17.196474 kernel: pci 0002:00:07.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.196484 kernel: acpiphp: Slot [1-5] registered Oct 9 11:58:17.196492 kernel: acpiphp: Slot [2-5] registered Oct 9 11:58:17.196500 kernel: acpiphp: Slot [3-3] registered Oct 9 11:58:17.196508 kernel: acpiphp: Slot [4-3] registered Oct 9 11:58:17.196566 kernel: pci_bus 0002:00: on NUMA node 0 Oct 9 11:58:17.196636 kernel: pci 0002:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.196699 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.196765 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.196833 kernel: pci 0002:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.196900 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.196965 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.197030 kernel: pci 0002:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.197094 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.197162 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.197229 kernel: pci 0002:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.197295 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.197361 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.197426 kernel: pci 0002:00:01.0: BAR 14: assigned [mem 0x00800000-0x009fffff] Oct 9 11:58:17.197490 kernel: pci 0002:00:01.0: BAR 15: assigned [mem 0x200000000000-0x2000001fffff 64bit pref] Oct 9 11:58:17.197554 kernel: pci 0002:00:03.0: BAR 14: assigned [mem 0x00a00000-0x00bfffff] Oct 9 11:58:17.197618 kernel: pci 0002:00:03.0: BAR 15: assigned [mem 0x200000200000-0x2000003fffff 64bit pref] Oct 9 11:58:17.197681 kernel: pci 0002:00:05.0: BAR 14: assigned [mem 0x00c00000-0x00dfffff] Oct 9 11:58:17.197745 kernel: pci 0002:00:05.0: BAR 15: assigned [mem 0x200000400000-0x2000005fffff 64bit pref] Oct 9 11:58:17.197808 kernel: pci 0002:00:07.0: BAR 14: assigned [mem 0x00e00000-0x00ffffff] Oct 9 11:58:17.197874 kernel: pci 0002:00:07.0: BAR 15: assigned [mem 0x200000600000-0x2000007fffff 64bit pref] Oct 9 11:58:17.197938 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198002 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198065 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198132 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198196 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198278 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198342 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198409 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198473 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198536 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198600 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198663 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198728 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198791 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198855 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198919 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198987 kernel: pci 0002:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.199050 kernel: pci 0002:00:01.0: bridge window [mem 0x00800000-0x009fffff] Oct 9 11:58:17.199183 kernel: pci 0002:00:01.0: bridge window [mem 0x200000000000-0x2000001fffff 64bit pref] Oct 9 11:58:17.199255 kernel: pci 0002:00:03.0: PCI bridge to [bus 02] Oct 9 11:58:17.199319 kernel: pci 0002:00:03.0: bridge window [mem 0x00a00000-0x00bfffff] Oct 9 11:58:17.199383 kernel: pci 0002:00:03.0: bridge window [mem 0x200000200000-0x2000003fffff 64bit pref] Oct 9 11:58:17.199451 kernel: pci 0002:00:05.0: PCI bridge to [bus 03] Oct 9 11:58:17.199514 kernel: pci 0002:00:05.0: bridge window [mem 0x00c00000-0x00dfffff] Oct 9 11:58:17.199578 kernel: pci 0002:00:05.0: bridge window [mem 0x200000400000-0x2000005fffff 64bit pref] Oct 9 11:58:17.199642 kernel: pci 0002:00:07.0: PCI bridge to [bus 04] Oct 9 11:58:17.199706 kernel: pci 0002:00:07.0: bridge window [mem 0x00e00000-0x00ffffff] Oct 9 11:58:17.199771 kernel: pci 0002:00:07.0: bridge window [mem 0x200000600000-0x2000007fffff 64bit pref] Oct 9 11:58:17.199833 kernel: pci_bus 0002:00: resource 4 [mem 0x00800000-0x0fffffff window] Oct 9 11:58:17.199889 kernel: pci_bus 0002:00: resource 5 [mem 0x200000000000-0x23ffdfffffff window] Oct 9 11:58:17.199959 kernel: pci_bus 0002:01: resource 1 [mem 0x00800000-0x009fffff] Oct 9 11:58:17.200020 kernel: pci_bus 0002:01: resource 2 [mem 0x200000000000-0x2000001fffff 64bit pref] Oct 9 11:58:17.200087 kernel: pci_bus 0002:02: resource 1 [mem 0x00a00000-0x00bfffff] Oct 9 11:58:17.200151 kernel: pci_bus 0002:02: resource 2 [mem 0x200000200000-0x2000003fffff 64bit pref] Oct 9 11:58:17.200224 kernel: pci_bus 0002:03: resource 1 [mem 0x00c00000-0x00dfffff] Oct 9 11:58:17.200288 kernel: pci_bus 0002:03: resource 2 [mem 0x200000400000-0x2000005fffff 64bit pref] Oct 9 11:58:17.200356 kernel: pci_bus 0002:04: resource 1 [mem 0x00e00000-0x00ffffff] Oct 9 11:58:17.200416 kernel: pci_bus 0002:04: resource 2 [mem 0x200000600000-0x2000007fffff 64bit pref] Oct 9 11:58:17.200427 kernel: ACPI: PCI Root Bridge [PCI2] (domain 0001 [bus 00-ff]) Oct 9 11:58:17.200496 kernel: acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.200559 kernel: acpi PNP0A08:06: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.200624 kernel: acpi PNP0A08:06: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.200686 kernel: acpi PNP0A08:06: MCFG quirk: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.200749 kernel: acpi PNP0A08:06: ECAM area [mem 0x3bfff0000000-0x3bffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.200810 kernel: acpi PNP0A08:06: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] Oct 9 11:58:17.200821 kernel: PCI host bridge to bus 0001:00 Oct 9 11:58:17.200886 kernel: pci_bus 0001:00: root bus resource [mem 0x60000000-0x6fffffff window] Oct 9 11:58:17.200945 kernel: pci_bus 0001:00: root bus resource [mem 0x380000000000-0x3bffdfffffff window] Oct 9 11:58:17.201003 kernel: pci_bus 0001:00: root bus resource [bus 00-ff] Oct 9 11:58:17.201074 kernel: pci 0001:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.201149 kernel: pci 0001:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.201215 kernel: pci 0001:00:01.0: enabling Extended Tags Oct 9 11:58:17.201289 kernel: pci 0001:00:01.0: supports D1 D2 Oct 9 11:58:17.201354 kernel: pci 0001:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201429 kernel: pci 0001:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.201493 kernel: pci 0001:00:02.0: supports D1 D2 Oct 9 11:58:17.201558 kernel: pci 0001:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201628 kernel: pci 0001:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.201693 kernel: pci 0001:00:03.0: supports D1 D2 Oct 9 11:58:17.201758 kernel: pci 0001:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201829 kernel: pci 0001:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.201896 kernel: pci 0001:00:04.0: supports D1 D2 Oct 9 11:58:17.201961 kernel: pci 0001:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201971 kernel: acpiphp: Slot [1-6] registered Oct 9 11:58:17.202043 kernel: pci 0001:01:00.0: [15b3:1015] type 00 class 0x020000 Oct 9 11:58:17.202115 kernel: pci 0001:01:00.0: reg 0x10: [mem 0x380002000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.202184 kernel: pci 0001:01:00.0: reg 0x30: [mem 0x60100000-0x601fffff pref] Oct 9 11:58:17.202250 kernel: pci 0001:01:00.0: PME# supported from D3cold Oct 9 11:58:17.202319 kernel: pci 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Oct 9 11:58:17.202392 kernel: pci 0001:01:00.1: [15b3:1015] type 00 class 0x020000 Oct 9 11:58:17.202459 kernel: pci 0001:01:00.1: reg 0x10: [mem 0x380000000000-0x380001ffffff 64bit pref] Oct 9 11:58:17.202526 kernel: pci 0001:01:00.1: reg 0x30: [mem 0x60000000-0x600fffff pref] Oct 9 11:58:17.202591 kernel: pci 0001:01:00.1: PME# supported from D3cold Oct 9 11:58:17.202601 kernel: acpiphp: Slot [2-6] registered Oct 9 11:58:17.202609 kernel: acpiphp: Slot [3-4] registered Oct 9 11:58:17.202617 kernel: acpiphp: Slot [4-4] registered Oct 9 11:58:17.202677 kernel: pci_bus 0001:00: on NUMA node 0 Oct 9 11:58:17.202743 kernel: pci 0001:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.202809 kernel: pci 0001:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.202872 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.202937 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.203001 kernel: pci 0001:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.203065 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.203265 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.203337 kernel: pci 0001:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.203401 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.203465 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.203529 kernel: pci 0001:00:01.0: BAR 15: assigned [mem 0x380000000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.203593 kernel: pci 0001:00:01.0: BAR 14: assigned [mem 0x60000000-0x601fffff] Oct 9 11:58:17.203657 kernel: pci 0001:00:02.0: BAR 14: assigned [mem 0x60200000-0x603fffff] Oct 9 11:58:17.203725 kernel: pci 0001:00:02.0: BAR 15: assigned [mem 0x380004000000-0x3800041fffff 64bit pref] Oct 9 11:58:17.203789 kernel: pci 0001:00:03.0: BAR 14: assigned [mem 0x60400000-0x605fffff] Oct 9 11:58:17.203855 kernel: pci 0001:00:03.0: BAR 15: assigned [mem 0x380004200000-0x3800043fffff 64bit pref] Oct 9 11:58:17.203919 kernel: pci 0001:00:04.0: BAR 14: assigned [mem 0x60600000-0x607fffff] Oct 9 11:58:17.203982 kernel: pci 0001:00:04.0: BAR 15: assigned [mem 0x380004400000-0x3800045fffff 64bit pref] Oct 9 11:58:17.204045 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204108 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204176 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204241 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204305 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204367 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204431 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204494 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204557 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204620 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204685 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204750 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204814 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204877 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204941 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.205004 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.205070 kernel: pci 0001:01:00.0: BAR 0: assigned [mem 0x380000000000-0x380001ffffff 64bit pref] Oct 9 11:58:17.205141 kernel: pci 0001:01:00.1: BAR 0: assigned [mem 0x380002000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.205206 kernel: pci 0001:01:00.0: BAR 6: assigned [mem 0x60000000-0x600fffff pref] Oct 9 11:58:17.205275 kernel: pci 0001:01:00.1: BAR 6: assigned [mem 0x60100000-0x601fffff pref] Oct 9 11:58:17.205339 kernel: pci 0001:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.205403 kernel: pci 0001:00:01.0: bridge window [mem 0x60000000-0x601fffff] Oct 9 11:58:17.205466 kernel: pci 0001:00:01.0: bridge window [mem 0x380000000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.205531 kernel: pci 0001:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.205594 kernel: pci 0001:00:02.0: bridge window [mem 0x60200000-0x603fffff] Oct 9 11:58:17.205658 kernel: pci 0001:00:02.0: bridge window [mem 0x380004000000-0x3800041fffff 64bit pref] Oct 9 11:58:17.205724 kernel: pci 0001:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.205787 kernel: pci 0001:00:03.0: bridge window [mem 0x60400000-0x605fffff] Oct 9 11:58:17.205851 kernel: pci 0001:00:03.0: bridge window [mem 0x380004200000-0x3800043fffff 64bit pref] Oct 9 11:58:17.205913 kernel: pci 0001:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.205977 kernel: pci 0001:00:04.0: bridge window [mem 0x60600000-0x607fffff] Oct 9 11:58:17.206040 kernel: pci 0001:00:04.0: bridge window [mem 0x380004400000-0x3800045fffff 64bit pref] Oct 9 11:58:17.206101 kernel: pci_bus 0001:00: resource 4 [mem 0x60000000-0x6fffffff window] Oct 9 11:58:17.206162 kernel: pci_bus 0001:00: resource 5 [mem 0x380000000000-0x3bffdfffffff window] Oct 9 11:58:17.206239 kernel: pci_bus 0001:01: resource 1 [mem 0x60000000-0x601fffff] Oct 9 11:58:17.206299 kernel: pci_bus 0001:01: resource 2 [mem 0x380000000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.206366 kernel: pci_bus 0001:02: resource 1 [mem 0x60200000-0x603fffff] Oct 9 11:58:17.206425 kernel: pci_bus 0001:02: resource 2 [mem 0x380004000000-0x3800041fffff 64bit pref] Oct 9 11:58:17.206494 kernel: pci_bus 0001:03: resource 1 [mem 0x60400000-0x605fffff] Oct 9 11:58:17.206553 kernel: pci_bus 0001:03: resource 2 [mem 0x380004200000-0x3800043fffff 64bit pref] Oct 9 11:58:17.206619 kernel: pci_bus 0001:04: resource 1 [mem 0x60600000-0x607fffff] Oct 9 11:58:17.206679 kernel: pci_bus 0001:04: resource 2 [mem 0x380004400000-0x3800045fffff 64bit pref] Oct 9 11:58:17.206690 kernel: ACPI: PCI Root Bridge [PCI6] (domain 0004 [bus 00-ff]) Oct 9 11:58:17.206758 kernel: acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.206821 kernel: acpi PNP0A08:07: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.206885 kernel: acpi PNP0A08:07: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.206947 kernel: acpi PNP0A08:07: MCFG quirk: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.207008 kernel: acpi PNP0A08:07: ECAM area [mem 0x2bfff0000000-0x2bffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.207069 kernel: acpi PNP0A08:07: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] Oct 9 11:58:17.207080 kernel: PCI host bridge to bus 0004:00 Oct 9 11:58:17.207146 kernel: pci_bus 0004:00: root bus resource [mem 0x20000000-0x2fffffff window] Oct 9 11:58:17.207204 kernel: pci_bus 0004:00: root bus resource [mem 0x280000000000-0x2bffdfffffff window] Oct 9 11:58:17.207263 kernel: pci_bus 0004:00: root bus resource [bus 00-ff] Oct 9 11:58:17.207334 kernel: pci 0004:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.207405 kernel: pci 0004:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.207469 kernel: pci 0004:00:01.0: supports D1 D2 Oct 9 11:58:17.207533 kernel: pci 0004:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.207603 kernel: pci 0004:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.207670 kernel: pci 0004:00:03.0: supports D1 D2 Oct 9 11:58:17.207734 kernel: pci 0004:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.207805 kernel: pci 0004:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.207869 kernel: pci 0004:00:05.0: supports D1 D2 Oct 9 11:58:17.207933 kernel: pci 0004:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.208006 kernel: pci 0004:01:00.0: [1a03:1150] type 01 class 0x060400 Oct 9 11:58:17.208073 kernel: pci 0004:01:00.0: enabling Extended Tags Oct 9 11:58:17.208144 kernel: pci 0004:01:00.0: supports D1 D2 Oct 9 11:58:17.208211 kernel: pci 0004:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 11:58:17.208287 kernel: pci_bus 0004:02: extended config space not accessible Oct 9 11:58:17.208364 kernel: pci 0004:02:00.0: [1a03:2000] type 00 class 0x030000 Oct 9 11:58:17.208434 kernel: pci 0004:02:00.0: reg 0x10: [mem 0x20000000-0x21ffffff] Oct 9 11:58:17.208502 kernel: pci 0004:02:00.0: reg 0x14: [mem 0x22000000-0x2201ffff] Oct 9 11:58:17.208571 kernel: pci 0004:02:00.0: reg 0x18: [io 0x0000-0x007f] Oct 9 11:58:17.208641 kernel: pci 0004:02:00.0: BAR 0: assigned to efifb Oct 9 11:58:17.208710 kernel: pci 0004:02:00.0: supports D1 D2 Oct 9 11:58:17.208779 kernel: pci 0004:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 11:58:17.208852 kernel: pci 0004:03:00.0: [1912:0014] type 00 class 0x0c0330 Oct 9 11:58:17.208920 kernel: pci 0004:03:00.0: reg 0x10: [mem 0x22200000-0x22201fff 64bit] Oct 9 11:58:17.208986 kernel: pci 0004:03:00.0: PME# supported from D0 D3hot D3cold Oct 9 11:58:17.209047 kernel: pci_bus 0004:00: on NUMA node 0 Oct 9 11:58:17.209118 kernel: pci 0004:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01-02] add_size 200000 add_align 100000 Oct 9 11:58:17.209186 kernel: pci 0004:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.209250 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.209316 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Oct 9 11:58:17.209382 kernel: pci 0004:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.209446 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.209511 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.209577 kernel: pci 0004:00:01.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.209642 kernel: pci 0004:00:01.0: BAR 15: assigned [mem 0x280000000000-0x2800001fffff 64bit pref] Oct 9 11:58:17.209706 kernel: pci 0004:00:03.0: BAR 14: assigned [mem 0x23000000-0x231fffff] Oct 9 11:58:17.209770 kernel: pci 0004:00:03.0: BAR 15: assigned [mem 0x280000200000-0x2800003fffff 64bit pref] Oct 9 11:58:17.209834 kernel: pci 0004:00:05.0: BAR 14: assigned [mem 0x23200000-0x233fffff] Oct 9 11:58:17.209898 kernel: pci 0004:00:05.0: BAR 15: assigned [mem 0x280000400000-0x2800005fffff 64bit pref] Oct 9 11:58:17.209961 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210025 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210091 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210159 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210223 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210288 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210352 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210415 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210481 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210545 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210612 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210676 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210744 kernel: pci 0004:01:00.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.210810 kernel: pci 0004:01:00.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210876 kernel: pci 0004:01:00.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210945 kernel: pci 0004:02:00.0: BAR 0: assigned [mem 0x20000000-0x21ffffff] Oct 9 11:58:17.211015 kernel: pci 0004:02:00.0: BAR 1: assigned [mem 0x22000000-0x2201ffff] Oct 9 11:58:17.211084 kernel: pci 0004:02:00.0: BAR 2: no space for [io size 0x0080] Oct 9 11:58:17.211158 kernel: pci 0004:02:00.0: BAR 2: failed to assign [io size 0x0080] Oct 9 11:58:17.211224 kernel: pci 0004:01:00.0: PCI bridge to [bus 02] Oct 9 11:58:17.211290 kernel: pci 0004:01:00.0: bridge window [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.211355 kernel: pci 0004:00:01.0: PCI bridge to [bus 01-02] Oct 9 11:58:17.211419 kernel: pci 0004:00:01.0: bridge window [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.211483 kernel: pci 0004:00:01.0: bridge window [mem 0x280000000000-0x2800001fffff 64bit pref] Oct 9 11:58:17.211550 kernel: pci 0004:03:00.0: BAR 0: assigned [mem 0x23000000-0x23001fff 64bit] Oct 9 11:58:17.211614 kernel: pci 0004:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.211681 kernel: pci 0004:00:03.0: bridge window [mem 0x23000000-0x231fffff] Oct 9 11:58:17.211747 kernel: pci 0004:00:03.0: bridge window [mem 0x280000200000-0x2800003fffff 64bit pref] Oct 9 11:58:17.211812 kernel: pci 0004:00:05.0: PCI bridge to [bus 04] Oct 9 11:58:17.211875 kernel: pci 0004:00:05.0: bridge window [mem 0x23200000-0x233fffff] Oct 9 11:58:17.211940 kernel: pci 0004:00:05.0: bridge window [mem 0x280000400000-0x2800005fffff 64bit pref] Oct 9 11:58:17.211999 kernel: pci_bus 0004:00: Some PCI device resources are unassigned, try booting with pci=realloc Oct 9 11:58:17.212058 kernel: pci_bus 0004:00: resource 4 [mem 0x20000000-0x2fffffff window] Oct 9 11:58:17.212120 kernel: pci_bus 0004:00: resource 5 [mem 0x280000000000-0x2bffdfffffff window] Oct 9 11:58:17.212190 kernel: pci_bus 0004:01: resource 1 [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.212249 kernel: pci_bus 0004:01: resource 2 [mem 0x280000000000-0x2800001fffff 64bit pref] Oct 9 11:58:17.212313 kernel: pci_bus 0004:02: resource 1 [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.212381 kernel: pci_bus 0004:03: resource 1 [mem 0x23000000-0x231fffff] Oct 9 11:58:17.212442 kernel: pci_bus 0004:03: resource 2 [mem 0x280000200000-0x2800003fffff 64bit pref] Oct 9 11:58:17.212510 kernel: pci_bus 0004:04: resource 1 [mem 0x23200000-0x233fffff] Oct 9 11:58:17.212571 kernel: pci_bus 0004:04: resource 2 [mem 0x280000400000-0x2800005fffff 64bit pref] Oct 9 11:58:17.212581 kernel: iommu: Default domain type: Translated Oct 9 11:58:17.212589 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 9 11:58:17.212598 kernel: efivars: Registered efivars operations Oct 9 11:58:17.212665 kernel: pci 0004:02:00.0: vgaarb: setting as boot VGA device Oct 9 11:58:17.212734 kernel: pci 0004:02:00.0: vgaarb: bridge control possible Oct 9 11:58:17.212803 kernel: pci 0004:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Oct 9 11:58:17.212816 kernel: vgaarb: loaded Oct 9 11:58:17.212824 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 9 11:58:17.212834 kernel: VFS: Disk quotas dquot_6.6.0 Oct 9 11:58:17.212842 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 9 11:58:17.212850 kernel: pnp: PnP ACPI init Oct 9 11:58:17.212919 kernel: system 00:00: [mem 0x3bfff0000000-0x3bffffffffff window] could not be reserved Oct 9 11:58:17.212980 kernel: system 00:00: [mem 0x3ffff0000000-0x3fffffffffff window] could not be reserved Oct 9 11:58:17.213040 kernel: system 00:00: [mem 0x23fff0000000-0x23ffffffffff window] could not be reserved Oct 9 11:58:17.213099 kernel: system 00:00: [mem 0x27fff0000000-0x27ffffffffff window] could not be reserved Oct 9 11:58:17.213161 kernel: system 00:00: [mem 0x2bfff0000000-0x2bffffffffff window] could not be reserved Oct 9 11:58:17.213219 kernel: system 00:00: [mem 0x2ffff0000000-0x2fffffffffff window] could not be reserved Oct 9 11:58:17.213278 kernel: system 00:00: [mem 0x33fff0000000-0x33ffffffffff window] could not be reserved Oct 9 11:58:17.213338 kernel: system 00:00: [mem 0x37fff0000000-0x37ffffffffff window] could not be reserved Oct 9 11:58:17.213348 kernel: pnp: PnP ACPI: found 1 devices Oct 9 11:58:17.213358 kernel: NET: Registered PF_INET protocol family Oct 9 11:58:17.213367 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213375 kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) Oct 9 11:58:17.213384 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 9 11:58:17.213392 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 9 11:58:17.213400 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213408 kernel: TCP: Hash tables configured (established 524288 bind 65536) Oct 9 11:58:17.213416 kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213426 kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213434 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 9 11:58:17.213503 kernel: pci 0001:01:00.0: CLS mismatch (64 != 32), using 64 bytes Oct 9 11:58:17.213515 kernel: kvm [1]: IPA Size Limit: 48 bits Oct 9 11:58:17.213523 kernel: kvm [1]: GICv3: no GICV resource entry Oct 9 11:58:17.213531 kernel: kvm [1]: disabling GICv2 emulation Oct 9 11:58:17.213539 kernel: kvm [1]: GIC system register CPU interface enabled Oct 9 11:58:17.213547 kernel: kvm [1]: vgic interrupt IRQ9 Oct 9 11:58:17.213555 kernel: kvm [1]: VHE mode initialized successfully Oct 9 11:58:17.213565 kernel: Initialise system trusted keyrings Oct 9 11:58:17.213573 kernel: workingset: timestamp_bits=39 max_order=26 bucket_order=0 Oct 9 11:58:17.213581 kernel: Key type asymmetric registered Oct 9 11:58:17.213589 kernel: Asymmetric key parser 'x509' registered Oct 9 11:58:17.213597 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 9 11:58:17.213605 kernel: io scheduler mq-deadline registered Oct 9 11:58:17.213613 kernel: io scheduler kyber registered Oct 9 11:58:17.213621 kernel: io scheduler bfq registered Oct 9 11:58:17.213629 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 9 11:58:17.213637 kernel: ACPI: button: Power Button [PWRB] Oct 9 11:58:17.213647 kernel: ACPI GTDT: found 1 SBSA generic Watchdog(s). Oct 9 11:58:17.213655 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 9 11:58:17.213727 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: option mask 0x0 Oct 9 11:58:17.213790 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.213851 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.213913 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.213974 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 131072 entries for evtq Oct 9 11:58:17.214037 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for priq Oct 9 11:58:17.214106 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: option mask 0x0 Oct 9 11:58:17.214173 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.214234 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.214296 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.214355 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 131072 entries for evtq Oct 9 11:58:17.214419 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for priq Oct 9 11:58:17.214487 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: option mask 0x0 Oct 9 11:58:17.214548 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.214608 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.214669 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.214730 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 131072 entries for evtq Oct 9 11:58:17.214790 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for priq Oct 9 11:58:17.214861 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: option mask 0x0 Oct 9 11:58:17.214922 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.214985 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.215046 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.215108 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 131072 entries for evtq Oct 9 11:58:17.215172 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for priq Oct 9 11:58:17.215247 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: option mask 0x0 Oct 9 11:58:17.215311 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.215372 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.215432 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.215493 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 131072 entries for evtq Oct 9 11:58:17.215553 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for priq Oct 9 11:58:17.215626 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: option mask 0x0 Oct 9 11:58:17.215690 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.215750 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.215811 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.215871 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 131072 entries for evtq Oct 9 11:58:17.215933 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for priq Oct 9 11:58:17.216000 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: option mask 0x0 Oct 9 11:58:17.216064 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.216128 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.216191 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.216251 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 131072 entries for evtq Oct 9 11:58:17.216312 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for priq Oct 9 11:58:17.216379 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: option mask 0x0 Oct 9 11:58:17.216442 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.216503 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.216565 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.216625 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 131072 entries for evtq Oct 9 11:58:17.216686 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for priq Oct 9 11:58:17.216697 kernel: thunder_xcv, ver 1.0 Oct 9 11:58:17.216705 kernel: thunder_bgx, ver 1.0 Oct 9 11:58:17.216713 kernel: nicpf, ver 1.0 Oct 9 11:58:17.216724 kernel: nicvf, ver 1.0 Oct 9 11:58:17.216793 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 9 11:58:17.216854 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-09T11:58:15 UTC (1728475095) Oct 9 11:58:17.216865 kernel: efifb: probing for efifb Oct 9 11:58:17.216873 kernel: efifb: framebuffer at 0x20000000, using 1876k, total 1875k Oct 9 11:58:17.216881 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Oct 9 11:58:17.216889 kernel: efifb: scrolling: redraw Oct 9 11:58:17.216897 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 9 11:58:17.216907 kernel: Console: switching to colour frame buffer device 100x37 Oct 9 11:58:17.216915 kernel: fb0: EFI VGA frame buffer device Oct 9 11:58:17.216923 kernel: SMCCC: SOC_ID: ID = jep106:0a16:0001 Revision = 0x000000a1 Oct 9 11:58:17.216931 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 9 11:58:17.216940 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Oct 9 11:58:17.216948 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 9 11:58:17.216956 kernel: watchdog: Hard watchdog permanently disabled Oct 9 11:58:17.216964 kernel: NET: Registered PF_INET6 protocol family Oct 9 11:58:17.216972 kernel: Segment Routing with IPv6 Oct 9 11:58:17.216981 kernel: In-situ OAM (IOAM) with IPv6 Oct 9 11:58:17.216989 kernel: NET: Registered PF_PACKET protocol family Oct 9 11:58:17.216997 kernel: Key type dns_resolver registered Oct 9 11:58:17.217005 kernel: registered taskstats version 1 Oct 9 11:58:17.217013 kernel: Loading compiled-in X.509 certificates Oct 9 11:58:17.217021 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e9e638352c282bfddf5aec6da700ad8191939d05' Oct 9 11:58:17.217029 kernel: Key type .fscrypt registered Oct 9 11:58:17.217037 kernel: Key type fscrypt-provisioning registered Oct 9 11:58:17.217045 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 9 11:58:17.217054 kernel: ima: Allocated hash algorithm: sha1 Oct 9 11:58:17.217062 kernel: ima: No architecture policies found Oct 9 11:58:17.217070 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 9 11:58:17.217140 kernel: pcieport 000d:00:01.0: Adding to iommu group 0 Oct 9 11:58:17.217209 kernel: pcieport 000d:00:01.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217278 kernel: pcieport 000d:00:02.0: Adding to iommu group 1 Oct 9 11:58:17.217343 kernel: pcieport 000d:00:02.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217410 kernel: pcieport 000d:00:03.0: Adding to iommu group 2 Oct 9 11:58:17.217475 kernel: pcieport 000d:00:03.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217544 kernel: pcieport 000d:00:04.0: Adding to iommu group 3 Oct 9 11:58:17.217609 kernel: pcieport 000d:00:04.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217676 kernel: pcieport 0000:00:01.0: Adding to iommu group 4 Oct 9 11:58:17.217742 kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 92 Oct 9 11:58:17.217808 kernel: pcieport 0000:00:02.0: Adding to iommu group 5 Oct 9 11:58:17.217874 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 92 Oct 9 11:58:17.217942 kernel: pcieport 0000:00:03.0: Adding to iommu group 6 Oct 9 11:58:17.218008 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 92 Oct 9 11:58:17.218077 kernel: pcieport 0000:00:04.0: Adding to iommu group 7 Oct 9 11:58:17.218147 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 92 Oct 9 11:58:17.218214 kernel: pcieport 0005:00:01.0: Adding to iommu group 8 Oct 9 11:58:17.218280 kernel: pcieport 0005:00:01.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218346 kernel: pcieport 0005:00:03.0: Adding to iommu group 9 Oct 9 11:58:17.218412 kernel: pcieport 0005:00:03.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218477 kernel: pcieport 0005:00:05.0: Adding to iommu group 10 Oct 9 11:58:17.218544 kernel: pcieport 0005:00:05.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218613 kernel: pcieport 0005:00:07.0: Adding to iommu group 11 Oct 9 11:58:17.218678 kernel: pcieport 0005:00:07.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218745 kernel: pcieport 0003:00:01.0: Adding to iommu group 12 Oct 9 11:58:17.218811 kernel: pcieport 0003:00:01.0: AER: enabled with IRQ 94 Oct 9 11:58:17.218877 kernel: pcieport 0003:00:03.0: Adding to iommu group 13 Oct 9 11:58:17.218943 kernel: pcieport 0003:00:03.0: AER: enabled with IRQ 94 Oct 9 11:58:17.219008 kernel: pcieport 0003:00:05.0: Adding to iommu group 14 Oct 9 11:58:17.219074 kernel: pcieport 0003:00:05.0: AER: enabled with IRQ 94 Oct 9 11:58:17.219145 kernel: pcieport 000c:00:01.0: Adding to iommu group 15 Oct 9 11:58:17.219214 kernel: pcieport 000c:00:01.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219282 kernel: pcieport 000c:00:02.0: Adding to iommu group 16 Oct 9 11:58:17.219347 kernel: pcieport 000c:00:02.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219414 kernel: pcieport 000c:00:03.0: Adding to iommu group 17 Oct 9 11:58:17.219478 kernel: pcieport 000c:00:03.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219547 kernel: pcieport 000c:00:04.0: Adding to iommu group 18 Oct 9 11:58:17.219612 kernel: pcieport 000c:00:04.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219681 kernel: pcieport 0002:00:01.0: Adding to iommu group 19 Oct 9 11:58:17.219748 kernel: pcieport 0002:00:01.0: AER: enabled with IRQ 96 Oct 9 11:58:17.219815 kernel: pcieport 0002:00:03.0: Adding to iommu group 20 Oct 9 11:58:17.219879 kernel: pcieport 0002:00:03.0: AER: enabled with IRQ 96 Oct 9 11:58:17.219945 kernel: pcieport 0002:00:05.0: Adding to iommu group 21 Oct 9 11:58:17.220010 kernel: pcieport 0002:00:05.0: AER: enabled with IRQ 96 Oct 9 11:58:17.220076 kernel: pcieport 0002:00:07.0: Adding to iommu group 22 Oct 9 11:58:17.220145 kernel: pcieport 0002:00:07.0: AER: enabled with IRQ 96 Oct 9 11:58:17.220211 kernel: pcieport 0001:00:01.0: Adding to iommu group 23 Oct 9 11:58:17.220280 kernel: pcieport 0001:00:01.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220345 kernel: pcieport 0001:00:02.0: Adding to iommu group 24 Oct 9 11:58:17.220412 kernel: pcieport 0001:00:02.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220477 kernel: pcieport 0001:00:03.0: Adding to iommu group 25 Oct 9 11:58:17.220542 kernel: pcieport 0001:00:03.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220608 kernel: pcieport 0001:00:04.0: Adding to iommu group 26 Oct 9 11:58:17.220674 kernel: pcieport 0001:00:04.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220740 kernel: pcieport 0004:00:01.0: Adding to iommu group 27 Oct 9 11:58:17.220809 kernel: pcieport 0004:00:01.0: AER: enabled with IRQ 98 Oct 9 11:58:17.220874 kernel: pcieport 0004:00:03.0: Adding to iommu group 28 Oct 9 11:58:17.220940 kernel: pcieport 0004:00:03.0: AER: enabled with IRQ 98 Oct 9 11:58:17.221005 kernel: pcieport 0004:00:05.0: Adding to iommu group 29 Oct 9 11:58:17.221071 kernel: pcieport 0004:00:05.0: AER: enabled with IRQ 98 Oct 9 11:58:17.221143 kernel: pcieport 0004:01:00.0: Adding to iommu group 30 Oct 9 11:58:17.221153 kernel: clk: Disabling unused clocks Oct 9 11:58:17.221163 kernel: Freeing unused kernel memory: 39360K Oct 9 11:58:17.221173 kernel: Run /init as init process Oct 9 11:58:17.221181 kernel: with arguments: Oct 9 11:58:17.221189 kernel: /init Oct 9 11:58:17.221197 kernel: with environment: Oct 9 11:58:17.221204 kernel: HOME=/ Oct 9 11:58:17.221212 kernel: TERM=linux Oct 9 11:58:17.221220 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 9 11:58:17.221231 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 11:58:17.221242 systemd[1]: Detected architecture arm64. Oct 9 11:58:17.221251 systemd[1]: Running in initrd. Oct 9 11:58:17.221259 systemd[1]: No hostname configured, using default hostname. Oct 9 11:58:17.221267 systemd[1]: Hostname set to . Oct 9 11:58:17.221275 systemd[1]: Initializing machine ID from random generator. Oct 9 11:58:17.221284 systemd[1]: Queued start job for default target initrd.target. Oct 9 11:58:17.221293 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 11:58:17.221301 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 11:58:17.221312 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 9 11:58:17.221320 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 11:58:17.221329 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 9 11:58:17.221338 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 9 11:58:17.221347 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 9 11:58:17.221356 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 9 11:58:17.221365 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 11:58:17.221375 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 11:58:17.221383 systemd[1]: Reached target paths.target - Path Units. Oct 9 11:58:17.221391 systemd[1]: Reached target slices.target - Slice Units. Oct 9 11:58:17.221400 systemd[1]: Reached target swap.target - Swaps. Oct 9 11:58:17.221408 systemd[1]: Reached target timers.target - Timer Units. Oct 9 11:58:17.221416 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 11:58:17.221425 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 11:58:17.221433 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 9 11:58:17.221443 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 9 11:58:17.221452 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 11:58:17.221460 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 11:58:17.221469 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 11:58:17.221477 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 11:58:17.221485 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 9 11:58:17.221494 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 11:58:17.221502 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 9 11:58:17.221510 systemd[1]: Starting systemd-fsck-usr.service... Oct 9 11:58:17.221520 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 11:58:17.221528 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 11:58:17.221559 systemd-journald[898]: Collecting audit messages is disabled. Oct 9 11:58:17.221580 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:17.221590 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 9 11:58:17.221599 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 9 11:58:17.221607 kernel: Bridge firewalling registered Oct 9 11:58:17.221617 systemd-journald[898]: Journal started Oct 9 11:58:17.221635 systemd-journald[898]: Runtime Journal (/run/log/journal/5438bbbdd73e401fb2d5ba61f702421d) is 8.0M, max 4.0G, 3.9G free. Oct 9 11:58:17.179221 systemd-modules-load[900]: Inserted module 'overlay' Oct 9 11:58:17.258743 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 11:58:17.201493 systemd-modules-load[900]: Inserted module 'br_netfilter' Oct 9 11:58:17.264261 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 11:58:17.274875 systemd[1]: Finished systemd-fsck-usr.service. Oct 9 11:58:17.285582 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 11:58:17.296134 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:17.320287 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 11:58:17.326377 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 11:58:17.343666 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 11:58:17.365773 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 11:58:17.382646 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:17.399288 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 11:58:17.410702 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 11:58:17.416531 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 11:58:17.449295 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 9 11:58:17.462470 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 11:58:17.470879 dracut-cmdline[943]: dracut-dracut-053 Oct 9 11:58:17.481569 dracut-cmdline[943]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3 Oct 9 11:58:17.475822 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 11:58:17.490144 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 11:58:17.499690 systemd-resolved[950]: Positive Trust Anchors: Oct 9 11:58:17.499699 systemd-resolved[950]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 11:58:17.499730 systemd-resolved[950]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 11:58:17.514838 systemd-resolved[950]: Defaulting to hostname 'linux'. Oct 9 11:58:17.526388 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 11:58:17.545455 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 11:58:17.647497 kernel: SCSI subsystem initialized Oct 9 11:58:17.659117 kernel: Loading iSCSI transport class v2.0-870. Oct 9 11:58:17.677119 kernel: iscsi: registered transport (tcp) Oct 9 11:58:17.704611 kernel: iscsi: registered transport (qla4xxx) Oct 9 11:58:17.704643 kernel: QLogic iSCSI HBA Driver Oct 9 11:58:17.748471 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 9 11:58:17.777226 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 9 11:58:17.822165 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 9 11:58:17.822199 kernel: device-mapper: uevent: version 1.0.3 Oct 9 11:58:17.831761 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 9 11:58:17.898122 kernel: raid6: neonx8 gen() 15817 MB/s Oct 9 11:58:17.923120 kernel: raid6: neonx4 gen() 15729 MB/s Oct 9 11:58:17.948120 kernel: raid6: neonx2 gen() 13344 MB/s Oct 9 11:58:17.973120 kernel: raid6: neonx1 gen() 10486 MB/s Oct 9 11:58:17.998121 kernel: raid6: int64x8 gen() 6984 MB/s Oct 9 11:58:18.023120 kernel: raid6: int64x4 gen() 7374 MB/s Oct 9 11:58:18.048119 kernel: raid6: int64x2 gen() 6155 MB/s Oct 9 11:58:18.075964 kernel: raid6: int64x1 gen() 5077 MB/s Oct 9 11:58:18.075988 kernel: raid6: using algorithm neonx8 gen() 15817 MB/s Oct 9 11:58:18.110410 kernel: raid6: .... xor() 11976 MB/s, rmw enabled Oct 9 11:58:18.110435 kernel: raid6: using neon recovery algorithm Oct 9 11:58:18.133631 kernel: xor: measuring software checksum speed Oct 9 11:58:18.133654 kernel: 8regs : 19702 MB/sec Oct 9 11:58:18.149241 kernel: 32regs : 19358 MB/sec Oct 9 11:58:18.149263 kernel: arm64_neon : 27096 MB/sec Oct 9 11:58:18.156835 kernel: xor: using function: arm64_neon (27096 MB/sec) Oct 9 11:58:18.218122 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 9 11:58:18.228388 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 9 11:58:18.245380 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 11:58:18.258642 systemd-udevd[1142]: Using default interface naming scheme 'v255'. Oct 9 11:58:18.261708 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 11:58:18.267910 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 9 11:58:18.290515 dracut-pre-trigger[1156]: rd.md=0: removing MD RAID activation Oct 9 11:58:18.317192 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 11:58:18.338237 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 11:58:18.442829 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 11:58:18.472174 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 9 11:58:18.472196 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 9 11:58:18.482251 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 9 11:58:18.660271 kernel: ACPI: bus type USB registered Oct 9 11:58:18.660291 kernel: usbcore: registered new interface driver usbfs Oct 9 11:58:18.660302 kernel: usbcore: registered new interface driver hub Oct 9 11:58:18.660312 kernel: usbcore: registered new device driver usb Oct 9 11:58:18.660322 kernel: PTP clock support registered Oct 9 11:58:18.660332 kernel: xhci_hcd 0004:03:00.0: Adding to iommu group 31 Oct 9 11:58:18.660480 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller Oct 9 11:58:18.660568 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 1 Oct 9 11:58:18.660648 kernel: xhci_hcd 0004:03:00.0: Zeroing 64bit base registers, expecting fault Oct 9 11:58:18.660727 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Oct 9 11:58:18.660738 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Oct 9 11:58:18.660748 kernel: igb 0003:03:00.0: Adding to iommu group 32 Oct 9 11:58:18.660834 kernel: mlx5_core 0001:01:00.0: Adding to iommu group 33 Oct 9 11:58:18.660922 kernel: nvme 0005:03:00.0: Adding to iommu group 34 Oct 9 11:58:18.661009 kernel: nvme 0005:04:00.0: Adding to iommu group 35 Oct 9 11:58:18.615520 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 9 11:58:18.670502 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 11:58:18.677086 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 11:58:18.693529 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 11:58:18.717339 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 9 11:58:18.730841 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 9 11:58:18.743103 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 11:58:18.743164 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:18.759579 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 11:58:18.965343 kernel: xhci_hcd 0004:03:00.0: hcc params 0x014051cf hci version 0x100 quirks 0x0000001100000410 Oct 9 11:58:18.965582 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller Oct 9 11:58:18.965692 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 2 Oct 9 11:58:18.965771 kernel: xhci_hcd 0004:03:00.0: Host supports USB 3.0 SuperSpeed Oct 9 11:58:18.965850 kernel: hub 1-0:1.0: USB hub found Oct 9 11:58:18.965947 kernel: hub 1-0:1.0: 4 ports detected Oct 9 11:58:18.966029 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Oct 9 11:58:18.966127 kernel: hub 2-0:1.0: USB hub found Oct 9 11:58:18.966215 kernel: hub 2-0:1.0: 4 ports detected Oct 9 11:58:18.966292 kernel: nvme nvme0: pci function 0005:03:00.0 Oct 9 11:58:18.966382 kernel: nvme nvme1: pci function 0005:04:00.0 Oct 9 11:58:18.966461 kernel: nvme nvme1: Shutdown timeout set to 8 seconds Oct 9 11:58:18.966532 kernel: nvme nvme0: Shutdown timeout set to 8 seconds Oct 9 11:58:18.966600 kernel: mlx5_core 0001:01:00.0: firmware version: 14.30.1004 Oct 9 11:58:18.966687 kernel: mlx5_core 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Oct 9 11:58:18.966766 kernel: igb 0003:03:00.0: added PHC on eth0 Oct 9 11:58:18.830332 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 11:58:19.001883 kernel: nvme nvme0: 32/0/0 default/read/poll queues Oct 9 11:58:19.001985 kernel: igb 0003:03:00.0: Intel(R) Gigabit Ethernet Network Connection Oct 9 11:58:19.002132 kernel: igb 0003:03:00.0: eth0: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:81:7c:7c Oct 9 11:58:19.002217 kernel: igb 0003:03:00.0: eth0: PBA No: 106300-000 Oct 9 11:58:18.830441 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:19.116604 kernel: igb 0003:03:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Oct 9 11:58:19.116745 kernel: igb 0003:03:00.1: Adding to iommu group 36 Oct 9 11:58:19.116834 kernel: nvme nvme1: 32/0/0 default/read/poll queues Oct 9 11:58:19.116919 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 9 11:58:19.116930 kernel: GPT:9289727 != 1875385007 Oct 9 11:58:19.116940 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 9 11:58:19.116950 kernel: GPT:9289727 != 1875385007 Oct 9 11:58:19.116959 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 9 11:58:19.116968 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 11:58:18.970342 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:19.121217 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:19.141080 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - SAMSUNG MZ1LB960HAJQ-00007 EFI-SYSTEM. Oct 9 11:58:19.283603 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (1201) Oct 9 11:58:19.283630 kernel: igb 0003:03:00.1: added PHC on eth1 Oct 9 11:58:19.283761 kernel: BTRFS: device fsid ad786f33-c7c5-429e-95f9-4ea457bd3916 devid 1 transid 40 /dev/nvme0n1p3 scanned by (udev-worker) (1236) Oct 9 11:58:19.283772 kernel: igb 0003:03:00.1: Intel(R) Gigabit Ethernet Network Connection Oct 9 11:58:19.283854 kernel: igb 0003:03:00.1: eth1: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:81:7c:7d Oct 9 11:58:19.283931 kernel: igb 0003:03:00.1: eth1: PBA No: 106300-000 Oct 9 11:58:19.284007 kernel: igb 0003:03:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Oct 9 11:58:19.284085 kernel: igb 0003:03:00.1 eno2: renamed from eth1 Oct 9 11:58:19.284169 kernel: mlx5_core 0001:01:00.0: Port module event: module 0, Cable plugged Oct 9 11:58:19.284258 kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd Oct 9 11:58:19.284283 kernel: igb 0003:03:00.0 eno1: renamed from eth0 Oct 9 11:58:19.274280 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:19.301196 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - SAMSUNG MZ1LB960HAJQ-00007 ROOT. Oct 9 11:58:19.319685 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. Oct 9 11:58:19.338055 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. Oct 9 11:58:19.353458 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. Oct 9 11:58:19.383214 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 9 11:58:19.429203 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 11:58:19.429221 kernel: hub 1-3:1.0: USB hub found Oct 9 11:58:19.429374 kernel: hub 1-3:1.0: 4 ports detected Oct 9 11:58:19.389909 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 11:58:19.445948 disk-uuid[1302]: Primary Header is updated. Oct 9 11:58:19.445948 disk-uuid[1302]: Secondary Entries is updated. Oct 9 11:58:19.445948 disk-uuid[1302]: Secondary Header is updated. Oct 9 11:58:19.465242 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:19.510119 kernel: usb 2-3: new SuperSpeed USB device number 2 using xhci_hcd Oct 9 11:58:19.532122 kernel: mlx5_core 0001:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0 basic) Oct 9 11:58:19.545115 kernel: mlx5_core 0001:01:00.1: Adding to iommu group 37 Oct 9 11:58:19.545213 kernel: hub 2-3:1.0: USB hub found Oct 9 11:58:19.564123 kernel: hub 2-3:1.0: 4 ports detected Oct 9 11:58:19.564303 kernel: mlx5_core 0001:01:00.1: firmware version: 14.30.1004 Oct 9 11:58:19.585818 kernel: mlx5_core 0001:01:00.1: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Oct 9 11:58:19.865209 kernel: mlx5_core 0001:01:00.1: Port module event: module 1, Cable plugged Oct 9 11:58:20.148122 kernel: mlx5_core 0001:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0 basic) Oct 9 11:58:20.163119 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: renamed from eth0 Oct 9 11:58:20.183119 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: renamed from eth1 Oct 9 11:58:20.410686 disk-uuid[1303]: The operation has completed successfully. Oct 9 11:58:20.416300 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 11:58:20.436160 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 9 11:58:20.436246 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 9 11:58:20.465209 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 9 11:58:20.475540 sh[1483]: Success Oct 9 11:58:20.494115 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 9 11:58:20.526546 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 9 11:58:20.546254 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 9 11:58:20.556663 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 9 11:58:20.644892 kernel: BTRFS info (device dm-0): first mount of filesystem ad786f33-c7c5-429e-95f9-4ea457bd3916 Oct 9 11:58:20.644919 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:20.644938 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 9 11:58:20.644958 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 9 11:58:20.644977 kernel: BTRFS info (device dm-0): using free space tree Oct 9 11:58:20.644996 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 9 11:58:20.650335 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 9 11:58:20.660701 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 9 11:58:20.670284 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 9 11:58:20.676695 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 9 11:58:20.788306 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:20.788322 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:20.788335 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 11:58:20.788345 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 11:58:20.788355 kernel: BTRFS info (device nvme0n1p6): auto enabling async discard Oct 9 11:58:20.788365 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:20.783550 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 9 11:58:20.816259 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 9 11:58:20.821769 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 11:58:20.837197 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 11:58:20.865969 systemd-networkd[1682]: lo: Link UP Oct 9 11:58:20.865975 systemd-networkd[1682]: lo: Gained carrier Oct 9 11:58:20.869622 systemd-networkd[1682]: Enumeration completed Oct 9 11:58:20.870073 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 11:58:20.875032 systemd-networkd[1682]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:20.877094 systemd[1]: Reached target network.target - Network. Oct 9 11:58:20.917175 ignition[1667]: Ignition 2.19.0 Oct 9 11:58:20.917182 ignition[1667]: Stage: fetch-offline Oct 9 11:58:20.920432 systemd-networkd[1682]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:20.917220 ignition[1667]: no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:20.922310 unknown[1667]: fetched base config from "system" Oct 9 11:58:20.917229 ignition[1667]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:20.922317 unknown[1667]: fetched user config from "system" Oct 9 11:58:20.917393 ignition[1667]: parsed url from cmdline: "" Oct 9 11:58:20.925377 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 11:58:20.917396 ignition[1667]: no config URL provided Oct 9 11:58:20.933174 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 9 11:58:20.917400 ignition[1667]: reading system config file "/usr/lib/ignition/user.ign" Oct 9 11:58:20.944273 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 9 11:58:20.917420 ignition[1667]: parsing config with SHA512: cc7d44edcd7252b888c4c8e5f0ed6204026c2184aa116471f52e2c90a076b7bafc707dbb88a344ded1c67afc1dfcc3b3f719f73e091a7b6e3ff0fdbd345afa27 Oct 9 11:58:20.971560 systemd-networkd[1682]: enP1p1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:20.922516 ignition[1667]: fetch-offline: fetch-offline passed Oct 9 11:58:20.922520 ignition[1667]: POST message to Packet Timeline Oct 9 11:58:20.922524 ignition[1667]: POST Status error: resource requires networking Oct 9 11:58:20.922592 ignition[1667]: Ignition finished successfully Oct 9 11:58:20.968878 ignition[1706]: Ignition 2.19.0 Oct 9 11:58:20.968884 ignition[1706]: Stage: kargs Oct 9 11:58:20.969161 ignition[1706]: no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:20.969170 ignition[1706]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:20.970201 ignition[1706]: kargs: kargs passed Oct 9 11:58:20.970205 ignition[1706]: POST message to Packet Timeline Oct 9 11:58:20.970218 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:20.973657 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:56733->[::1]:53: read: connection refused Oct 9 11:58:21.174652 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #2 Oct 9 11:58:21.175022 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:41546->[::1]:53: read: connection refused Oct 9 11:58:21.564124 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up Oct 9 11:58:21.567060 systemd-networkd[1682]: enP1p1s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:21.575826 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #3 Oct 9 11:58:21.576226 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:45734->[::1]:53: read: connection refused Oct 9 11:58:22.124122 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up Oct 9 11:58:22.127185 systemd-networkd[1682]: eno1: Link UP Oct 9 11:58:22.127381 systemd-networkd[1682]: eno2: Link UP Oct 9 11:58:22.127505 systemd-networkd[1682]: enP1p1s0f0np0: Link UP Oct 9 11:58:22.127651 systemd-networkd[1682]: enP1p1s0f0np0: Gained carrier Oct 9 11:58:22.138265 systemd-networkd[1682]: enP1p1s0f1np1: Link UP Oct 9 11:58:22.170145 systemd-networkd[1682]: enP1p1s0f0np0: DHCPv4 address 147.28.228.41/31, gateway 147.28.228.40 acquired from 147.28.144.140 Oct 9 11:58:22.377283 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #4 Oct 9 11:58:22.377889 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:54592->[::1]:53: read: connection refused Oct 9 11:58:22.572464 systemd-networkd[1682]: enP1p1s0f1np1: Gained carrier Oct 9 11:58:23.148366 systemd-networkd[1682]: enP1p1s0f0np0: Gained IPv6LL Oct 9 11:58:23.978672 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #5 Oct 9 11:58:23.979375 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:54678->[::1]:53: read: connection refused Oct 9 11:58:24.556235 systemd-networkd[1682]: enP1p1s0f1np1: Gained IPv6LL Oct 9 11:58:27.181781 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #6 Oct 9 11:58:28.205334 ignition[1706]: GET result: OK Oct 9 11:58:28.410231 ignition[1706]: Ignition finished successfully Oct 9 11:58:28.414296 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 9 11:58:28.429263 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 9 11:58:28.445356 ignition[1730]: Ignition 2.19.0 Oct 9 11:58:28.445364 ignition[1730]: Stage: disks Oct 9 11:58:28.445524 ignition[1730]: no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:28.445533 ignition[1730]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:28.446292 ignition[1730]: disks: disks passed Oct 9 11:58:28.446296 ignition[1730]: POST message to Packet Timeline Oct 9 11:58:28.446323 ignition[1730]: GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:28.935755 ignition[1730]: GET result: OK Oct 9 11:58:29.136820 ignition[1730]: Ignition finished successfully Oct 9 11:58:29.139063 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 9 11:58:29.145424 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 9 11:58:29.153059 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 9 11:58:29.161286 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 11:58:29.169903 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 11:58:29.178874 systemd[1]: Reached target basic.target - Basic System. Oct 9 11:58:29.198267 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 9 11:58:29.213646 systemd-fsck[1750]: ROOT: clean, 14/553520 files, 52654/553472 blocks Oct 9 11:58:29.217317 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 9 11:58:29.224810 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 9 11:58:29.299115 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 833c86f3-93dd-4526-bb43-c7809dac8e51 r/w with ordered data mode. Quota mode: none. Oct 9 11:58:29.299301 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 9 11:58:29.309676 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 9 11:58:29.331187 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 11:58:29.339115 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1761) Oct 9 11:58:29.339131 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:29.339141 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:29.339152 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 11:58:29.340114 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 11:58:29.340125 kernel: BTRFS info (device nvme0n1p6): auto enabling async discard Oct 9 11:58:29.432191 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 9 11:58:29.438557 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 9 11:58:29.449197 systemd[1]: Starting flatcar-static-network.service - Flatcar Static Network Agent... Oct 9 11:58:29.464587 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 9 11:58:29.464613 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 11:58:29.477870 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 11:58:29.508017 coreos-metadata[1787]: Oct 09 11:58:29.494 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 9 11:58:29.528160 coreos-metadata[1781]: Oct 09 11:58:29.494 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 9 11:58:29.491461 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 9 11:58:29.517232 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 9 11:58:29.556102 initrd-setup-root[1808]: cut: /sysroot/etc/passwd: No such file or directory Oct 9 11:58:29.562175 initrd-setup-root[1816]: cut: /sysroot/etc/group: No such file or directory Oct 9 11:58:29.568019 initrd-setup-root[1824]: cut: /sysroot/etc/shadow: No such file or directory Oct 9 11:58:29.573744 initrd-setup-root[1831]: cut: /sysroot/etc/gshadow: No such file or directory Oct 9 11:58:29.641324 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 9 11:58:29.664209 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 9 11:58:29.675783 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 9 11:58:29.701040 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:29.706719 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 9 11:58:29.717722 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 9 11:58:29.730548 ignition[1909]: INFO : Ignition 2.19.0 Oct 9 11:58:29.730548 ignition[1909]: INFO : Stage: mount Oct 9 11:58:29.741786 ignition[1909]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:29.741786 ignition[1909]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:29.741786 ignition[1909]: INFO : mount: mount passed Oct 9 11:58:29.741786 ignition[1909]: INFO : POST message to Packet Timeline Oct 9 11:58:29.741786 ignition[1909]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:29.887465 coreos-metadata[1787]: Oct 09 11:58:29.887 INFO Fetch successful Oct 9 11:58:29.930168 systemd[1]: flatcar-static-network.service: Deactivated successfully. Oct 9 11:58:29.930314 systemd[1]: Finished flatcar-static-network.service - Flatcar Static Network Agent. Oct 9 11:58:30.017843 ignition[1909]: INFO : GET result: OK Oct 9 11:58:30.221398 ignition[1909]: INFO : Ignition finished successfully Oct 9 11:58:30.223703 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 9 11:58:30.512839 coreos-metadata[1781]: Oct 09 11:58:30.512 INFO Fetch successful Oct 9 11:58:30.554831 coreos-metadata[1781]: Oct 09 11:58:30.554 INFO wrote hostname ci-4081.1.0-a-7ba509f999 to /sysroot/etc/hostname Oct 9 11:58:30.557980 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 9 11:58:30.578179 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 9 11:58:30.586482 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 11:58:30.614118 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 scanned by mount (1935) Oct 9 11:58:30.637979 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:30.638003 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:30.651007 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 11:58:30.673925 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 11:58:30.673948 kernel: BTRFS info (device nvme0n1p6): auto enabling async discard Oct 9 11:58:30.682090 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 11:58:30.706102 ignition[1954]: INFO : Ignition 2.19.0 Oct 9 11:58:30.706102 ignition[1954]: INFO : Stage: files Oct 9 11:58:30.715541 ignition[1954]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:30.715541 ignition[1954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:30.715541 ignition[1954]: DEBUG : files: compiled without relabeling support, skipping Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 9 11:58:30.715541 ignition[1954]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/flatcar-install/user_data" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/flatcar-install/user_data" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: files passed Oct 9 11:58:30.715541 ignition[1954]: INFO : POST message to Packet Timeline Oct 9 11:58:30.715541 ignition[1954]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:30.711019 unknown[1954]: wrote ssh authorized keys file for user: core Oct 9 11:58:31.355948 ignition[1954]: INFO : GET result: OK Oct 9 11:58:31.605607 ignition[1954]: INFO : Ignition finished successfully Oct 9 11:58:31.609213 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 9 11:58:31.628238 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 9 11:58:31.634553 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 9 11:58:31.646077 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 9 11:58:31.646158 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 9 11:58:31.680544 initrd-setup-root-after-ignition[1995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 11:58:31.680544 initrd-setup-root-after-ignition[1995]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 9 11:58:31.663754 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 11:58:31.726019 initrd-setup-root-after-ignition[1999]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 11:58:31.676373 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 9 11:58:31.695233 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 9 11:58:31.728401 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 9 11:58:31.728474 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 9 11:58:31.742995 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 9 11:58:31.753904 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 9 11:58:31.770355 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 9 11:58:31.785211 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 9 11:58:31.807624 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 11:58:31.833288 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 9 11:58:31.846205 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 9 11:58:31.856546 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 11:58:31.867766 systemd[1]: Stopped target timers.target - Timer Units. Oct 9 11:58:31.879072 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 9 11:58:31.879181 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 11:58:31.890476 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 9 11:58:31.901452 systemd[1]: Stopped target basic.target - Basic System. Oct 9 11:58:31.912614 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 9 11:58:31.923684 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 11:58:31.934584 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 9 11:58:31.945499 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 9 11:58:31.956447 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 11:58:31.967420 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 9 11:58:31.978373 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 9 11:58:31.994801 systemd[1]: Stopped target swap.target - Swaps. Oct 9 11:58:32.005900 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 9 11:58:32.005994 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 9 11:58:32.017240 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 9 11:58:32.028166 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 11:58:32.039237 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 9 11:58:32.044137 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 11:58:32.050367 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 9 11:58:32.050462 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 9 11:58:32.061664 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 9 11:58:32.061753 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 11:58:32.072804 systemd[1]: Stopped target paths.target - Path Units. Oct 9 11:58:32.083800 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 9 11:58:32.088145 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 11:58:32.100766 systemd[1]: Stopped target slices.target - Slice Units. Oct 9 11:58:32.112084 systemd[1]: Stopped target sockets.target - Socket Units. Oct 9 11:58:32.123390 systemd[1]: iscsid.socket: Deactivated successfully. Oct 9 11:58:32.123481 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 11:58:32.222917 ignition[2023]: INFO : Ignition 2.19.0 Oct 9 11:58:32.222917 ignition[2023]: INFO : Stage: umount Oct 9 11:58:32.222917 ignition[2023]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:32.222917 ignition[2023]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:32.135131 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 9 11:58:32.278941 ignition[2023]: INFO : umount: umount passed Oct 9 11:58:32.278941 ignition[2023]: INFO : POST message to Packet Timeline Oct 9 11:58:32.278941 ignition[2023]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:32.135215 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 11:58:32.146629 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 9 11:58:32.146717 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 11:58:32.158022 systemd[1]: ignition-files.service: Deactivated successfully. Oct 9 11:58:32.158102 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 9 11:58:32.169493 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 9 11:58:32.169575 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 9 11:58:32.196308 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 9 11:58:32.205259 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 9 11:58:32.216945 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 9 11:58:32.217053 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 11:58:32.228794 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 9 11:58:32.228883 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 11:58:32.242333 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 9 11:58:32.243102 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 9 11:58:32.243188 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 9 11:58:32.254268 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 9 11:58:32.254360 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 9 11:58:33.618723 ignition[2023]: INFO : GET result: OK Oct 9 11:58:34.318570 ignition[2023]: INFO : Ignition finished successfully Oct 9 11:58:34.321145 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 9 11:58:34.321353 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 9 11:58:34.328978 systemd[1]: Stopped target network.target - Network. Oct 9 11:58:34.337533 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 9 11:58:34.337724 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 9 11:58:34.347012 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 9 11:58:34.347046 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 9 11:58:34.356483 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 9 11:58:34.356512 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 9 11:58:34.365930 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 9 11:58:34.365973 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 9 11:58:34.375339 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 9 11:58:34.375384 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 9 11:58:34.385158 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 9 11:58:34.394528 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 9 11:58:34.395132 systemd-networkd[1682]: enP1p1s0f0np0: DHCPv6 lease lost Oct 9 11:58:34.404325 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 9 11:58:34.404445 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 9 11:58:34.405233 systemd-networkd[1682]: enP1p1s0f1np1: DHCPv6 lease lost Oct 9 11:58:34.416501 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 9 11:58:34.416630 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 11:58:34.424029 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 9 11:58:34.424189 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 9 11:58:34.433912 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 9 11:58:34.434030 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 9 11:58:34.454198 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 9 11:58:34.462570 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 9 11:58:34.462638 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 11:58:34.472502 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 9 11:58:34.472535 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 9 11:58:34.482487 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 9 11:58:34.482516 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 9 11:58:34.492668 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 11:58:34.511403 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 9 11:58:34.511571 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 11:58:34.525738 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 9 11:58:34.525907 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 9 11:58:34.534665 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 9 11:58:34.534704 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 11:58:34.545225 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 9 11:58:34.545263 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 9 11:58:34.556027 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 9 11:58:34.556065 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 9 11:58:34.566556 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 11:58:34.566593 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:34.589238 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 9 11:58:34.599300 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 9 11:58:34.599358 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 11:58:34.610274 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 9 11:58:34.610315 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 11:58:34.621236 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 9 11:58:34.621264 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 11:58:34.632601 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 11:58:34.632642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:34.644101 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 9 11:58:34.644177 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 9 11:58:35.125616 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 9 11:58:35.125783 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 9 11:58:35.136729 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 9 11:58:35.156239 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 9 11:58:35.169501 systemd[1]: Switching root. Oct 9 11:58:35.226787 systemd-journald[898]: Journal stopped Oct 9 11:58:17.160078 kernel: Booting Linux on physical CPU 0x0000120000 [0x413fd0c1] Oct 9 11:58:17.160102 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct 8 18:25:39 -00 2024 Oct 9 11:58:17.160115 kernel: KASLR enabled Oct 9 11:58:17.160121 kernel: efi: EFI v2.7 by American Megatrends Oct 9 11:58:17.160127 kernel: efi: ACPI 2.0=0xec080000 SMBIOS 3.0=0xf0a1ff98 ESRT=0xea47c818 RNG=0xebf00018 MEMRESERVE=0xe47b0f98 Oct 9 11:58:17.160132 kernel: random: crng init done Oct 9 11:58:17.160139 kernel: esrt: Reserving ESRT space from 0x00000000ea47c818 to 0x00000000ea47c878. Oct 9 11:58:17.160145 kernel: ACPI: Early table checksum verification disabled Oct 9 11:58:17.160153 kernel: ACPI: RSDP 0x00000000EC080000 000024 (v02 Ampere) Oct 9 11:58:17.160159 kernel: ACPI: XSDT 0x00000000EC070000 0000A4 (v01 Ampere Altra 00000000 AMI 01000013) Oct 9 11:58:17.160165 kernel: ACPI: FACP 0x00000000EC050000 000114 (v06 Ampere Altra 00000000 INTL 20190509) Oct 9 11:58:17.160171 kernel: ACPI: DSDT 0x00000000EBFF0000 019B57 (v02 Ampere Jade 00000001 INTL 20200717) Oct 9 11:58:17.160176 kernel: ACPI: DBG2 0x00000000EC060000 00005C (v00 Ampere Altra 00000000 INTL 20190509) Oct 9 11:58:17.160182 kernel: ACPI: GTDT 0x00000000EC040000 000110 (v03 Ampere Altra 00000000 INTL 20190509) Oct 9 11:58:17.160191 kernel: ACPI: SSDT 0x00000000EC030000 00002D (v02 Ampere Altra 00000001 INTL 20190509) Oct 9 11:58:17.160197 kernel: ACPI: FIDT 0x00000000EBFE0000 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Oct 9 11:58:17.160204 kernel: ACPI: SPCR 0x00000000EBFD0000 000050 (v02 ALASKA A M I 01072009 AMI 0005000F) Oct 9 11:58:17.160210 kernel: ACPI: BGRT 0x00000000EBFC0000 000038 (v01 ALASKA A M I 01072009 AMI 00010013) Oct 9 11:58:17.160216 kernel: ACPI: MCFG 0x00000000EBFB0000 0000AC (v01 Ampere Altra 00000001 AMP. 01000013) Oct 9 11:58:17.160223 kernel: ACPI: IORT 0x00000000EBFA0000 000610 (v00 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160229 kernel: ACPI: PPTT 0x00000000EBF80000 006E60 (v02 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160236 kernel: ACPI: SLIT 0x00000000EBF70000 00002D (v01 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160242 kernel: ACPI: SRAT 0x00000000EBF60000 0006D0 (v03 Ampere Altra 00000000 AMP. 01000013) Oct 9 11:58:17.160250 kernel: ACPI: APIC 0x00000000EBF90000 0019F4 (v05 Ampere Altra 00000003 AMI 01000013) Oct 9 11:58:17.160256 kernel: ACPI: PCCT 0x00000000EBF40000 000576 (v02 Ampere Altra 00000003 AMP. 01000013) Oct 9 11:58:17.160262 kernel: ACPI: WSMT 0x00000000EBF30000 000028 (v01 ALASKA A M I 01072009 AMI 00010013) Oct 9 11:58:17.160269 kernel: ACPI: FPDT 0x00000000EBF20000 000044 (v01 ALASKA A M I 01072009 AMI 01000013) Oct 9 11:58:17.160275 kernel: ACPI: SPCR: console: pl011,mmio32,0x100002600000,115200 Oct 9 11:58:17.160281 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x88300000-0x883fffff] Oct 9 11:58:17.160288 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x90000000-0xffffffff] Oct 9 11:58:17.160294 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0x8007fffffff] Oct 9 11:58:17.160301 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80100000000-0x83fffffffff] Oct 9 11:58:17.160307 kernel: NUMA: NODE_DATA [mem 0x83fdffcb800-0x83fdffd0fff] Oct 9 11:58:17.160313 kernel: Zone ranges: Oct 9 11:58:17.160320 kernel: DMA [mem 0x0000000088300000-0x00000000ffffffff] Oct 9 11:58:17.160327 kernel: DMA32 empty Oct 9 11:58:17.160334 kernel: Normal [mem 0x0000000100000000-0x0000083fffffffff] Oct 9 11:58:17.160340 kernel: Movable zone start for each node Oct 9 11:58:17.160346 kernel: Early memory node ranges Oct 9 11:58:17.160353 kernel: node 0: [mem 0x0000000088300000-0x00000000883fffff] Oct 9 11:58:17.160362 kernel: node 0: [mem 0x0000000090000000-0x0000000091ffffff] Oct 9 11:58:17.160368 kernel: node 0: [mem 0x0000000092000000-0x0000000093ffffff] Oct 9 11:58:17.160377 kernel: node 0: [mem 0x0000000094000000-0x00000000eba32fff] Oct 9 11:58:17.160383 kernel: node 0: [mem 0x00000000eba33000-0x00000000ebeb4fff] Oct 9 11:58:17.160390 kernel: node 0: [mem 0x00000000ebeb5000-0x00000000ebeb9fff] Oct 9 11:58:17.160397 kernel: node 0: [mem 0x00000000ebeba000-0x00000000ebeccfff] Oct 9 11:58:17.160403 kernel: node 0: [mem 0x00000000ebecd000-0x00000000ebecdfff] Oct 9 11:58:17.160410 kernel: node 0: [mem 0x00000000ebece000-0x00000000ebecffff] Oct 9 11:58:17.160417 kernel: node 0: [mem 0x00000000ebed0000-0x00000000ec0effff] Oct 9 11:58:17.160423 kernel: node 0: [mem 0x00000000ec0f0000-0x00000000ec0fffff] Oct 9 11:58:17.160430 kernel: node 0: [mem 0x00000000ec100000-0x00000000ee54ffff] Oct 9 11:58:17.160437 kernel: node 0: [mem 0x00000000ee550000-0x00000000f765ffff] Oct 9 11:58:17.160445 kernel: node 0: [mem 0x00000000f7660000-0x00000000f784ffff] Oct 9 11:58:17.160451 kernel: node 0: [mem 0x00000000f7850000-0x00000000f7fdffff] Oct 9 11:58:17.160458 kernel: node 0: [mem 0x00000000f7fe0000-0x00000000ffc8efff] Oct 9 11:58:17.160465 kernel: node 0: [mem 0x00000000ffc8f000-0x00000000ffc8ffff] Oct 9 11:58:17.160471 kernel: node 0: [mem 0x00000000ffc90000-0x00000000ffffffff] Oct 9 11:58:17.160478 kernel: node 0: [mem 0x0000080000000000-0x000008007fffffff] Oct 9 11:58:17.160485 kernel: node 0: [mem 0x0000080100000000-0x0000083fffffffff] Oct 9 11:58:17.160492 kernel: Initmem setup node 0 [mem 0x0000000088300000-0x0000083fffffffff] Oct 9 11:58:17.160498 kernel: On node 0, zone DMA: 768 pages in unavailable ranges Oct 9 11:58:17.160505 kernel: On node 0, zone DMA: 31744 pages in unavailable ranges Oct 9 11:58:17.160511 kernel: psci: probing for conduit method from ACPI. Oct 9 11:58:17.160520 kernel: psci: PSCIv1.1 detected in firmware. Oct 9 11:58:17.160526 kernel: psci: Using standard PSCI v0.2 function IDs Oct 9 11:58:17.160533 kernel: psci: MIGRATE_INFO_TYPE not supported. Oct 9 11:58:17.160540 kernel: psci: SMC Calling Convention v1.2 Oct 9 11:58:17.160546 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Oct 9 11:58:17.160553 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100 -> Node 0 Oct 9 11:58:17.160559 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10000 -> Node 0 Oct 9 11:58:17.160566 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10100 -> Node 0 Oct 9 11:58:17.160573 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20000 -> Node 0 Oct 9 11:58:17.160579 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20100 -> Node 0 Oct 9 11:58:17.160586 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30000 -> Node 0 Oct 9 11:58:17.160593 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30100 -> Node 0 Oct 9 11:58:17.160601 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40000 -> Node 0 Oct 9 11:58:17.160607 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40100 -> Node 0 Oct 9 11:58:17.160614 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50000 -> Node 0 Oct 9 11:58:17.160621 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50100 -> Node 0 Oct 9 11:58:17.160627 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60000 -> Node 0 Oct 9 11:58:17.160634 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60100 -> Node 0 Oct 9 11:58:17.160640 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70000 -> Node 0 Oct 9 11:58:17.160647 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70100 -> Node 0 Oct 9 11:58:17.160654 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80000 -> Node 0 Oct 9 11:58:17.160660 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80100 -> Node 0 Oct 9 11:58:17.160667 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90000 -> Node 0 Oct 9 11:58:17.160674 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90100 -> Node 0 Oct 9 11:58:17.160682 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0000 -> Node 0 Oct 9 11:58:17.160689 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0100 -> Node 0 Oct 9 11:58:17.160695 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0000 -> Node 0 Oct 9 11:58:17.160702 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0100 -> Node 0 Oct 9 11:58:17.160709 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0000 -> Node 0 Oct 9 11:58:17.160715 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0100 -> Node 0 Oct 9 11:58:17.160722 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0000 -> Node 0 Oct 9 11:58:17.160728 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0100 -> Node 0 Oct 9 11:58:17.160735 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0000 -> Node 0 Oct 9 11:58:17.160742 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0100 -> Node 0 Oct 9 11:58:17.160748 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0000 -> Node 0 Oct 9 11:58:17.160756 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0100 -> Node 0 Oct 9 11:58:17.160763 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100000 -> Node 0 Oct 9 11:58:17.160770 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100100 -> Node 0 Oct 9 11:58:17.160777 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110000 -> Node 0 Oct 9 11:58:17.160784 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110100 -> Node 0 Oct 9 11:58:17.160790 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120000 -> Node 0 Oct 9 11:58:17.160797 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120100 -> Node 0 Oct 9 11:58:17.160803 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130000 -> Node 0 Oct 9 11:58:17.160810 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130100 -> Node 0 Oct 9 11:58:17.160816 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140000 -> Node 0 Oct 9 11:58:17.160823 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140100 -> Node 0 Oct 9 11:58:17.160830 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150000 -> Node 0 Oct 9 11:58:17.160838 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150100 -> Node 0 Oct 9 11:58:17.160844 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160000 -> Node 0 Oct 9 11:58:17.160851 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160100 -> Node 0 Oct 9 11:58:17.160858 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170000 -> Node 0 Oct 9 11:58:17.160864 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170100 -> Node 0 Oct 9 11:58:17.160871 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180000 -> Node 0 Oct 9 11:58:17.160877 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180100 -> Node 0 Oct 9 11:58:17.160884 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190000 -> Node 0 Oct 9 11:58:17.160897 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190100 -> Node 0 Oct 9 11:58:17.160904 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0000 -> Node 0 Oct 9 11:58:17.160913 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0100 -> Node 0 Oct 9 11:58:17.160920 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0000 -> Node 0 Oct 9 11:58:17.160927 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0100 -> Node 0 Oct 9 11:58:17.160934 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0000 -> Node 0 Oct 9 11:58:17.160941 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0100 -> Node 0 Oct 9 11:58:17.160949 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0000 -> Node 0 Oct 9 11:58:17.160957 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0100 -> Node 0 Oct 9 11:58:17.160964 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0000 -> Node 0 Oct 9 11:58:17.160971 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0100 -> Node 0 Oct 9 11:58:17.160978 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0000 -> Node 0 Oct 9 11:58:17.160985 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0100 -> Node 0 Oct 9 11:58:17.160992 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200000 -> Node 0 Oct 9 11:58:17.160999 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200100 -> Node 0 Oct 9 11:58:17.161006 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210000 -> Node 0 Oct 9 11:58:17.161013 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210100 -> Node 0 Oct 9 11:58:17.161021 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220000 -> Node 0 Oct 9 11:58:17.161028 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220100 -> Node 0 Oct 9 11:58:17.161035 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230000 -> Node 0 Oct 9 11:58:17.161043 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230100 -> Node 0 Oct 9 11:58:17.161050 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240000 -> Node 0 Oct 9 11:58:17.161057 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240100 -> Node 0 Oct 9 11:58:17.161064 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250000 -> Node 0 Oct 9 11:58:17.161072 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250100 -> Node 0 Oct 9 11:58:17.161079 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260000 -> Node 0 Oct 9 11:58:17.161086 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260100 -> Node 0 Oct 9 11:58:17.161093 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270000 -> Node 0 Oct 9 11:58:17.161100 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270100 -> Node 0 Oct 9 11:58:17.161107 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 9 11:58:17.161117 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 9 11:58:17.161126 kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 Oct 9 11:58:17.161133 kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 Oct 9 11:58:17.161140 kernel: pcpu-alloc: [0] 16 [0] 17 [0] 18 [0] 19 [0] 20 [0] 21 [0] 22 [0] 23 Oct 9 11:58:17.161148 kernel: pcpu-alloc: [0] 24 [0] 25 [0] 26 [0] 27 [0] 28 [0] 29 [0] 30 [0] 31 Oct 9 11:58:17.161155 kernel: pcpu-alloc: [0] 32 [0] 33 [0] 34 [0] 35 [0] 36 [0] 37 [0] 38 [0] 39 Oct 9 11:58:17.161162 kernel: pcpu-alloc: [0] 40 [0] 41 [0] 42 [0] 43 [0] 44 [0] 45 [0] 46 [0] 47 Oct 9 11:58:17.161169 kernel: pcpu-alloc: [0] 48 [0] 49 [0] 50 [0] 51 [0] 52 [0] 53 [0] 54 [0] 55 Oct 9 11:58:17.161176 kernel: pcpu-alloc: [0] 56 [0] 57 [0] 58 [0] 59 [0] 60 [0] 61 [0] 62 [0] 63 Oct 9 11:58:17.161183 kernel: pcpu-alloc: [0] 64 [0] 65 [0] 66 [0] 67 [0] 68 [0] 69 [0] 70 [0] 71 Oct 9 11:58:17.161190 kernel: pcpu-alloc: [0] 72 [0] 73 [0] 74 [0] 75 [0] 76 [0] 77 [0] 78 [0] 79 Oct 9 11:58:17.161197 kernel: Detected PIPT I-cache on CPU0 Oct 9 11:58:17.161206 kernel: CPU features: detected: GIC system register CPU interface Oct 9 11:58:17.161213 kernel: CPU features: detected: Virtualization Host Extensions Oct 9 11:58:17.161220 kernel: CPU features: detected: Hardware dirty bit management Oct 9 11:58:17.161227 kernel: CPU features: detected: Spectre-v4 Oct 9 11:58:17.161234 kernel: CPU features: detected: Spectre-BHB Oct 9 11:58:17.161241 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 9 11:58:17.161248 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 9 11:58:17.161255 kernel: CPU features: detected: ARM erratum 1418040 Oct 9 11:58:17.161263 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 9 11:58:17.161269 kernel: alternatives: applying boot alternatives Oct 9 11:58:17.161278 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3 Oct 9 11:58:17.161287 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 9 11:58:17.161294 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes Oct 9 11:58:17.161301 kernel: printk: log_buf_len total cpu_extra contributions: 323584 bytes Oct 9 11:58:17.161308 kernel: printk: log_buf_len min size: 262144 bytes Oct 9 11:58:17.161315 kernel: printk: log_buf_len: 1048576 bytes Oct 9 11:58:17.161322 kernel: printk: early log buf free: 249904(95%) Oct 9 11:58:17.161329 kernel: Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes, linear) Oct 9 11:58:17.161337 kernel: Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) Oct 9 11:58:17.161344 kernel: Fallback order for Node 0: 0 Oct 9 11:58:17.161351 kernel: Built 1 zonelists, mobility grouping on. Total pages: 65996028 Oct 9 11:58:17.161358 kernel: Policy zone: Normal Oct 9 11:58:17.161366 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 9 11:58:17.161373 kernel: software IO TLB: area num 128. Oct 9 11:58:17.161381 kernel: software IO TLB: mapped [mem 0x00000000fbc8f000-0x00000000ffc8f000] (64MB) Oct 9 11:58:17.161388 kernel: Memory: 262922456K/268174336K available (10304K kernel code, 2184K rwdata, 8092K rodata, 39360K init, 897K bss, 5251880K reserved, 0K cma-reserved) Oct 9 11:58:17.161395 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=80, Nodes=1 Oct 9 11:58:17.161402 kernel: trace event string verifier disabled Oct 9 11:58:17.161410 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 9 11:58:17.161417 kernel: rcu: RCU event tracing is enabled. Oct 9 11:58:17.161425 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=80. Oct 9 11:58:17.161432 kernel: Trampoline variant of Tasks RCU enabled. Oct 9 11:58:17.161439 kernel: Tracing variant of Tasks RCU enabled. Oct 9 11:58:17.161446 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 9 11:58:17.161455 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=80 Oct 9 11:58:17.161462 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 9 11:58:17.161469 kernel: GICv3: GIC: Using split EOI/Deactivate mode Oct 9 11:58:17.161476 kernel: GICv3: 672 SPIs implemented Oct 9 11:58:17.161483 kernel: GICv3: 0 Extended SPIs implemented Oct 9 11:58:17.161490 kernel: Root IRQ handler: gic_handle_irq Oct 9 11:58:17.161497 kernel: GICv3: GICv3 features: 16 PPIs Oct 9 11:58:17.161504 kernel: GICv3: CPU0: found redistributor 120000 region 0:0x00001001005c0000 Oct 9 11:58:17.161511 kernel: SRAT: PXM 0 -> ITS 0 -> Node 0 Oct 9 11:58:17.161518 kernel: SRAT: PXM 0 -> ITS 1 -> Node 0 Oct 9 11:58:17.161525 kernel: SRAT: PXM 0 -> ITS 2 -> Node 0 Oct 9 11:58:17.161532 kernel: SRAT: PXM 0 -> ITS 3 -> Node 0 Oct 9 11:58:17.161541 kernel: SRAT: PXM 0 -> ITS 4 -> Node 0 Oct 9 11:58:17.161548 kernel: SRAT: PXM 0 -> ITS 5 -> Node 0 Oct 9 11:58:17.161555 kernel: SRAT: PXM 0 -> ITS 6 -> Node 0 Oct 9 11:58:17.161562 kernel: SRAT: PXM 0 -> ITS 7 -> Node 0 Oct 9 11:58:17.161569 kernel: ITS [mem 0x100100040000-0x10010005ffff] Oct 9 11:58:17.161576 kernel: ITS@0x0000100100040000: allocated 8192 Devices @80000270000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161583 kernel: ITS@0x0000100100040000: allocated 32768 Interrupt Collections @80000280000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161591 kernel: ITS [mem 0x100100060000-0x10010007ffff] Oct 9 11:58:17.161598 kernel: ITS@0x0000100100060000: allocated 8192 Devices @800002a0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161605 kernel: ITS@0x0000100100060000: allocated 32768 Interrupt Collections @800002b0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161612 kernel: ITS [mem 0x100100080000-0x10010009ffff] Oct 9 11:58:17.161621 kernel: ITS@0x0000100100080000: allocated 8192 Devices @800002d0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161629 kernel: ITS@0x0000100100080000: allocated 32768 Interrupt Collections @800002e0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161636 kernel: ITS [mem 0x1001000a0000-0x1001000bffff] Oct 9 11:58:17.161643 kernel: ITS@0x00001001000a0000: allocated 8192 Devices @80000300000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161650 kernel: ITS@0x00001001000a0000: allocated 32768 Interrupt Collections @80000310000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161657 kernel: ITS [mem 0x1001000c0000-0x1001000dffff] Oct 9 11:58:17.161665 kernel: ITS@0x00001001000c0000: allocated 8192 Devices @80000330000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161672 kernel: ITS@0x00001001000c0000: allocated 32768 Interrupt Collections @80000340000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161679 kernel: ITS [mem 0x1001000e0000-0x1001000fffff] Oct 9 11:58:17.161686 kernel: ITS@0x00001001000e0000: allocated 8192 Devices @80000360000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161693 kernel: ITS@0x00001001000e0000: allocated 32768 Interrupt Collections @80000370000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161702 kernel: ITS [mem 0x100100100000-0x10010011ffff] Oct 9 11:58:17.161709 kernel: ITS@0x0000100100100000: allocated 8192 Devices @80000390000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161716 kernel: ITS@0x0000100100100000: allocated 32768 Interrupt Collections @800003a0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161723 kernel: ITS [mem 0x100100120000-0x10010013ffff] Oct 9 11:58:17.161731 kernel: ITS@0x0000100100120000: allocated 8192 Devices @800003c0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 11:58:17.161738 kernel: ITS@0x0000100100120000: allocated 32768 Interrupt Collections @800003d0000 (flat, esz 2, psz 64K, shr 1) Oct 9 11:58:17.161745 kernel: GICv3: using LPI property table @0x00000800003e0000 Oct 9 11:58:17.161752 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000800003f0000 Oct 9 11:58:17.161760 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 9 11:58:17.161767 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.161774 kernel: ACPI GTDT: found 1 memory-mapped timer block(s). Oct 9 11:58:17.161782 kernel: arch_timer: cp15 and mmio timer(s) running at 25.00MHz (phys/phys). Oct 9 11:58:17.161790 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 9 11:58:17.161797 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 9 11:58:17.161804 kernel: Console: colour dummy device 80x25 Oct 9 11:58:17.161812 kernel: printk: console [tty0] enabled Oct 9 11:58:17.161819 kernel: ACPI: Core revision 20230628 Oct 9 11:58:17.161826 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 9 11:58:17.161834 kernel: pid_max: default: 81920 minimum: 640 Oct 9 11:58:17.161841 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Oct 9 11:58:17.161848 kernel: landlock: Up and running. Oct 9 11:58:17.161857 kernel: SELinux: Initializing. Oct 9 11:58:17.161864 kernel: Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.161871 kernel: Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.161879 kernel: RCU Tasks: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1. Oct 9 11:58:17.161886 kernel: RCU Tasks Trace: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1. Oct 9 11:58:17.161894 kernel: rcu: Hierarchical SRCU implementation. Oct 9 11:58:17.161901 kernel: rcu: Max phase no-delay instances is 400. Oct 9 11:58:17.161908 kernel: Platform MSI: ITS@0x100100040000 domain created Oct 9 11:58:17.161916 kernel: Platform MSI: ITS@0x100100060000 domain created Oct 9 11:58:17.161924 kernel: Platform MSI: ITS@0x100100080000 domain created Oct 9 11:58:17.161931 kernel: Platform MSI: ITS@0x1001000a0000 domain created Oct 9 11:58:17.161938 kernel: Platform MSI: ITS@0x1001000c0000 domain created Oct 9 11:58:17.161946 kernel: Platform MSI: ITS@0x1001000e0000 domain created Oct 9 11:58:17.161953 kernel: Platform MSI: ITS@0x100100100000 domain created Oct 9 11:58:17.161960 kernel: Platform MSI: ITS@0x100100120000 domain created Oct 9 11:58:17.161967 kernel: PCI/MSI: ITS@0x100100040000 domain created Oct 9 11:58:17.161975 kernel: PCI/MSI: ITS@0x100100060000 domain created Oct 9 11:58:17.161982 kernel: PCI/MSI: ITS@0x100100080000 domain created Oct 9 11:58:17.161990 kernel: PCI/MSI: ITS@0x1001000a0000 domain created Oct 9 11:58:17.161997 kernel: PCI/MSI: ITS@0x1001000c0000 domain created Oct 9 11:58:17.162005 kernel: PCI/MSI: ITS@0x1001000e0000 domain created Oct 9 11:58:17.162012 kernel: PCI/MSI: ITS@0x100100100000 domain created Oct 9 11:58:17.162019 kernel: PCI/MSI: ITS@0x100100120000 domain created Oct 9 11:58:17.162026 kernel: Remapping and enabling EFI services. Oct 9 11:58:17.162033 kernel: smp: Bringing up secondary CPUs ... Oct 9 11:58:17.162040 kernel: Detected PIPT I-cache on CPU1 Oct 9 11:58:17.162048 kernel: GICv3: CPU1: found redistributor 1a0000 region 0:0x00001001007c0000 Oct 9 11:58:17.162055 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000080000800000 Oct 9 11:58:17.162064 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162071 kernel: CPU1: Booted secondary processor 0x00001a0000 [0x413fd0c1] Oct 9 11:58:17.162078 kernel: Detected PIPT I-cache on CPU2 Oct 9 11:58:17.162085 kernel: GICv3: CPU2: found redistributor 140000 region 0:0x0000100100640000 Oct 9 11:58:17.162093 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000080000810000 Oct 9 11:58:17.162100 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162107 kernel: CPU2: Booted secondary processor 0x0000140000 [0x413fd0c1] Oct 9 11:58:17.162116 kernel: Detected PIPT I-cache on CPU3 Oct 9 11:58:17.162124 kernel: GICv3: CPU3: found redistributor 1c0000 region 0:0x0000100100840000 Oct 9 11:58:17.162133 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000080000820000 Oct 9 11:58:17.162140 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162147 kernel: CPU3: Booted secondary processor 0x00001c0000 [0x413fd0c1] Oct 9 11:58:17.162154 kernel: Detected PIPT I-cache on CPU4 Oct 9 11:58:17.162162 kernel: GICv3: CPU4: found redistributor 100000 region 0:0x0000100100540000 Oct 9 11:58:17.162169 kernel: GICv3: CPU4: using allocated LPI pending table @0x0000080000830000 Oct 9 11:58:17.162176 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162183 kernel: CPU4: Booted secondary processor 0x0000100000 [0x413fd0c1] Oct 9 11:58:17.162190 kernel: Detected PIPT I-cache on CPU5 Oct 9 11:58:17.162197 kernel: GICv3: CPU5: found redistributor 180000 region 0:0x0000100100740000 Oct 9 11:58:17.162206 kernel: GICv3: CPU5: using allocated LPI pending table @0x0000080000840000 Oct 9 11:58:17.162213 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162221 kernel: CPU5: Booted secondary processor 0x0000180000 [0x413fd0c1] Oct 9 11:58:17.162228 kernel: Detected PIPT I-cache on CPU6 Oct 9 11:58:17.162235 kernel: GICv3: CPU6: found redistributor 160000 region 0:0x00001001006c0000 Oct 9 11:58:17.162242 kernel: GICv3: CPU6: using allocated LPI pending table @0x0000080000850000 Oct 9 11:58:17.162249 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162256 kernel: CPU6: Booted secondary processor 0x0000160000 [0x413fd0c1] Oct 9 11:58:17.162264 kernel: Detected PIPT I-cache on CPU7 Oct 9 11:58:17.162272 kernel: GICv3: CPU7: found redistributor 1e0000 region 0:0x00001001008c0000 Oct 9 11:58:17.162280 kernel: GICv3: CPU7: using allocated LPI pending table @0x0000080000860000 Oct 9 11:58:17.162287 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162294 kernel: CPU7: Booted secondary processor 0x00001e0000 [0x413fd0c1] Oct 9 11:58:17.162302 kernel: Detected PIPT I-cache on CPU8 Oct 9 11:58:17.162309 kernel: GICv3: CPU8: found redistributor a0000 region 0:0x00001001003c0000 Oct 9 11:58:17.162316 kernel: GICv3: CPU8: using allocated LPI pending table @0x0000080000870000 Oct 9 11:58:17.162323 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162330 kernel: CPU8: Booted secondary processor 0x00000a0000 [0x413fd0c1] Oct 9 11:58:17.162338 kernel: Detected PIPT I-cache on CPU9 Oct 9 11:58:17.162346 kernel: GICv3: CPU9: found redistributor 220000 region 0:0x00001001009c0000 Oct 9 11:58:17.162353 kernel: GICv3: CPU9: using allocated LPI pending table @0x0000080000880000 Oct 9 11:58:17.162361 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162368 kernel: CPU9: Booted secondary processor 0x0000220000 [0x413fd0c1] Oct 9 11:58:17.162375 kernel: Detected PIPT I-cache on CPU10 Oct 9 11:58:17.162382 kernel: GICv3: CPU10: found redistributor c0000 region 0:0x0000100100440000 Oct 9 11:58:17.162389 kernel: GICv3: CPU10: using allocated LPI pending table @0x0000080000890000 Oct 9 11:58:17.162397 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162404 kernel: CPU10: Booted secondary processor 0x00000c0000 [0x413fd0c1] Oct 9 11:58:17.162411 kernel: Detected PIPT I-cache on CPU11 Oct 9 11:58:17.162419 kernel: GICv3: CPU11: found redistributor 240000 region 0:0x0000100100a40000 Oct 9 11:58:17.162427 kernel: GICv3: CPU11: using allocated LPI pending table @0x00000800008a0000 Oct 9 11:58:17.162434 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162441 kernel: CPU11: Booted secondary processor 0x0000240000 [0x413fd0c1] Oct 9 11:58:17.162448 kernel: Detected PIPT I-cache on CPU12 Oct 9 11:58:17.162455 kernel: GICv3: CPU12: found redistributor 80000 region 0:0x0000100100340000 Oct 9 11:58:17.162463 kernel: GICv3: CPU12: using allocated LPI pending table @0x00000800008b0000 Oct 9 11:58:17.162470 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162477 kernel: CPU12: Booted secondary processor 0x0000080000 [0x413fd0c1] Oct 9 11:58:17.162486 kernel: Detected PIPT I-cache on CPU13 Oct 9 11:58:17.162493 kernel: GICv3: CPU13: found redistributor 200000 region 0:0x0000100100940000 Oct 9 11:58:17.162500 kernel: GICv3: CPU13: using allocated LPI pending table @0x00000800008c0000 Oct 9 11:58:17.162507 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162515 kernel: CPU13: Booted secondary processor 0x0000200000 [0x413fd0c1] Oct 9 11:58:17.162522 kernel: Detected PIPT I-cache on CPU14 Oct 9 11:58:17.162529 kernel: GICv3: CPU14: found redistributor e0000 region 0:0x00001001004c0000 Oct 9 11:58:17.162537 kernel: GICv3: CPU14: using allocated LPI pending table @0x00000800008d0000 Oct 9 11:58:17.162544 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162553 kernel: CPU14: Booted secondary processor 0x00000e0000 [0x413fd0c1] Oct 9 11:58:17.162560 kernel: Detected PIPT I-cache on CPU15 Oct 9 11:58:17.162567 kernel: GICv3: CPU15: found redistributor 260000 region 0:0x0000100100ac0000 Oct 9 11:58:17.162574 kernel: GICv3: CPU15: using allocated LPI pending table @0x00000800008e0000 Oct 9 11:58:17.162582 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162589 kernel: CPU15: Booted secondary processor 0x0000260000 [0x413fd0c1] Oct 9 11:58:17.162596 kernel: Detected PIPT I-cache on CPU16 Oct 9 11:58:17.162603 kernel: GICv3: CPU16: found redistributor 20000 region 0:0x00001001001c0000 Oct 9 11:58:17.162610 kernel: GICv3: CPU16: using allocated LPI pending table @0x00000800008f0000 Oct 9 11:58:17.162627 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162636 kernel: CPU16: Booted secondary processor 0x0000020000 [0x413fd0c1] Oct 9 11:58:17.162644 kernel: Detected PIPT I-cache on CPU17 Oct 9 11:58:17.162651 kernel: GICv3: CPU17: found redistributor 40000 region 0:0x0000100100240000 Oct 9 11:58:17.162659 kernel: GICv3: CPU17: using allocated LPI pending table @0x0000080000900000 Oct 9 11:58:17.162666 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162674 kernel: CPU17: Booted secondary processor 0x0000040000 [0x413fd0c1] Oct 9 11:58:17.162681 kernel: Detected PIPT I-cache on CPU18 Oct 9 11:58:17.162689 kernel: GICv3: CPU18: found redistributor 0 region 0:0x0000100100140000 Oct 9 11:58:17.162697 kernel: GICv3: CPU18: using allocated LPI pending table @0x0000080000910000 Oct 9 11:58:17.162705 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162713 kernel: CPU18: Booted secondary processor 0x0000000000 [0x413fd0c1] Oct 9 11:58:17.162720 kernel: Detected PIPT I-cache on CPU19 Oct 9 11:58:17.162728 kernel: GICv3: CPU19: found redistributor 60000 region 0:0x00001001002c0000 Oct 9 11:58:17.162736 kernel: GICv3: CPU19: using allocated LPI pending table @0x0000080000920000 Oct 9 11:58:17.162743 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162753 kernel: CPU19: Booted secondary processor 0x0000060000 [0x413fd0c1] Oct 9 11:58:17.162761 kernel: Detected PIPT I-cache on CPU20 Oct 9 11:58:17.162769 kernel: GICv3: CPU20: found redistributor 130000 region 0:0x0000100100600000 Oct 9 11:58:17.162776 kernel: GICv3: CPU20: using allocated LPI pending table @0x0000080000930000 Oct 9 11:58:17.162784 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162792 kernel: CPU20: Booted secondary processor 0x0000130000 [0x413fd0c1] Oct 9 11:58:17.162799 kernel: Detected PIPT I-cache on CPU21 Oct 9 11:58:17.162807 kernel: GICv3: CPU21: found redistributor 1b0000 region 0:0x0000100100800000 Oct 9 11:58:17.162814 kernel: GICv3: CPU21: using allocated LPI pending table @0x0000080000940000 Oct 9 11:58:17.162823 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162831 kernel: CPU21: Booted secondary processor 0x00001b0000 [0x413fd0c1] Oct 9 11:58:17.162838 kernel: Detected PIPT I-cache on CPU22 Oct 9 11:58:17.162846 kernel: GICv3: CPU22: found redistributor 150000 region 0:0x0000100100680000 Oct 9 11:58:17.162854 kernel: GICv3: CPU22: using allocated LPI pending table @0x0000080000950000 Oct 9 11:58:17.162861 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162869 kernel: CPU22: Booted secondary processor 0x0000150000 [0x413fd0c1] Oct 9 11:58:17.162876 kernel: Detected PIPT I-cache on CPU23 Oct 9 11:58:17.162884 kernel: GICv3: CPU23: found redistributor 1d0000 region 0:0x0000100100880000 Oct 9 11:58:17.162892 kernel: GICv3: CPU23: using allocated LPI pending table @0x0000080000960000 Oct 9 11:58:17.162901 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162909 kernel: CPU23: Booted secondary processor 0x00001d0000 [0x413fd0c1] Oct 9 11:58:17.162916 kernel: Detected PIPT I-cache on CPU24 Oct 9 11:58:17.162924 kernel: GICv3: CPU24: found redistributor 110000 region 0:0x0000100100580000 Oct 9 11:58:17.162932 kernel: GICv3: CPU24: using allocated LPI pending table @0x0000080000970000 Oct 9 11:58:17.162939 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162947 kernel: CPU24: Booted secondary processor 0x0000110000 [0x413fd0c1] Oct 9 11:58:17.162954 kernel: Detected PIPT I-cache on CPU25 Oct 9 11:58:17.162962 kernel: GICv3: CPU25: found redistributor 190000 region 0:0x0000100100780000 Oct 9 11:58:17.162971 kernel: GICv3: CPU25: using allocated LPI pending table @0x0000080000980000 Oct 9 11:58:17.162979 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.162986 kernel: CPU25: Booted secondary processor 0x0000190000 [0x413fd0c1] Oct 9 11:58:17.162994 kernel: Detected PIPT I-cache on CPU26 Oct 9 11:58:17.163001 kernel: GICv3: CPU26: found redistributor 170000 region 0:0x0000100100700000 Oct 9 11:58:17.163010 kernel: GICv3: CPU26: using allocated LPI pending table @0x0000080000990000 Oct 9 11:58:17.163020 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163028 kernel: CPU26: Booted secondary processor 0x0000170000 [0x413fd0c1] Oct 9 11:58:17.163035 kernel: Detected PIPT I-cache on CPU27 Oct 9 11:58:17.163043 kernel: GICv3: CPU27: found redistributor 1f0000 region 0:0x0000100100900000 Oct 9 11:58:17.163052 kernel: GICv3: CPU27: using allocated LPI pending table @0x00000800009a0000 Oct 9 11:58:17.163060 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163067 kernel: CPU27: Booted secondary processor 0x00001f0000 [0x413fd0c1] Oct 9 11:58:17.163075 kernel: Detected PIPT I-cache on CPU28 Oct 9 11:58:17.163082 kernel: GICv3: CPU28: found redistributor b0000 region 0:0x0000100100400000 Oct 9 11:58:17.163090 kernel: GICv3: CPU28: using allocated LPI pending table @0x00000800009b0000 Oct 9 11:58:17.163098 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163105 kernel: CPU28: Booted secondary processor 0x00000b0000 [0x413fd0c1] Oct 9 11:58:17.163115 kernel: Detected PIPT I-cache on CPU29 Oct 9 11:58:17.163124 kernel: GICv3: CPU29: found redistributor 230000 region 0:0x0000100100a00000 Oct 9 11:58:17.163132 kernel: GICv3: CPU29: using allocated LPI pending table @0x00000800009c0000 Oct 9 11:58:17.163140 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163147 kernel: CPU29: Booted secondary processor 0x0000230000 [0x413fd0c1] Oct 9 11:58:17.163155 kernel: Detected PIPT I-cache on CPU30 Oct 9 11:58:17.163162 kernel: GICv3: CPU30: found redistributor d0000 region 0:0x0000100100480000 Oct 9 11:58:17.163170 kernel: GICv3: CPU30: using allocated LPI pending table @0x00000800009d0000 Oct 9 11:58:17.163178 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163185 kernel: CPU30: Booted secondary processor 0x00000d0000 [0x413fd0c1] Oct 9 11:58:17.163194 kernel: Detected PIPT I-cache on CPU31 Oct 9 11:58:17.163202 kernel: GICv3: CPU31: found redistributor 250000 region 0:0x0000100100a80000 Oct 9 11:58:17.163209 kernel: GICv3: CPU31: using allocated LPI pending table @0x00000800009e0000 Oct 9 11:58:17.163217 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163225 kernel: CPU31: Booted secondary processor 0x0000250000 [0x413fd0c1] Oct 9 11:58:17.163232 kernel: Detected PIPT I-cache on CPU32 Oct 9 11:58:17.163240 kernel: GICv3: CPU32: found redistributor 90000 region 0:0x0000100100380000 Oct 9 11:58:17.163247 kernel: GICv3: CPU32: using allocated LPI pending table @0x00000800009f0000 Oct 9 11:58:17.163255 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163263 kernel: CPU32: Booted secondary processor 0x0000090000 [0x413fd0c1] Oct 9 11:58:17.163272 kernel: Detected PIPT I-cache on CPU33 Oct 9 11:58:17.163279 kernel: GICv3: CPU33: found redistributor 210000 region 0:0x0000100100980000 Oct 9 11:58:17.163287 kernel: GICv3: CPU33: using allocated LPI pending table @0x0000080000a00000 Oct 9 11:58:17.163295 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163302 kernel: CPU33: Booted secondary processor 0x0000210000 [0x413fd0c1] Oct 9 11:58:17.163310 kernel: Detected PIPT I-cache on CPU34 Oct 9 11:58:17.163318 kernel: GICv3: CPU34: found redistributor f0000 region 0:0x0000100100500000 Oct 9 11:58:17.163325 kernel: GICv3: CPU34: using allocated LPI pending table @0x0000080000a10000 Oct 9 11:58:17.163333 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163342 kernel: CPU34: Booted secondary processor 0x00000f0000 [0x413fd0c1] Oct 9 11:58:17.163349 kernel: Detected PIPT I-cache on CPU35 Oct 9 11:58:17.163357 kernel: GICv3: CPU35: found redistributor 270000 region 0:0x0000100100b00000 Oct 9 11:58:17.163365 kernel: GICv3: CPU35: using allocated LPI pending table @0x0000080000a20000 Oct 9 11:58:17.163372 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163380 kernel: CPU35: Booted secondary processor 0x0000270000 [0x413fd0c1] Oct 9 11:58:17.163387 kernel: Detected PIPT I-cache on CPU36 Oct 9 11:58:17.163395 kernel: GICv3: CPU36: found redistributor 30000 region 0:0x0000100100200000 Oct 9 11:58:17.163402 kernel: GICv3: CPU36: using allocated LPI pending table @0x0000080000a30000 Oct 9 11:58:17.163410 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163419 kernel: CPU36: Booted secondary processor 0x0000030000 [0x413fd0c1] Oct 9 11:58:17.163427 kernel: Detected PIPT I-cache on CPU37 Oct 9 11:58:17.163434 kernel: GICv3: CPU37: found redistributor 50000 region 0:0x0000100100280000 Oct 9 11:58:17.163442 kernel: GICv3: CPU37: using allocated LPI pending table @0x0000080000a40000 Oct 9 11:58:17.163450 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163457 kernel: CPU37: Booted secondary processor 0x0000050000 [0x413fd0c1] Oct 9 11:58:17.163465 kernel: Detected PIPT I-cache on CPU38 Oct 9 11:58:17.163472 kernel: GICv3: CPU38: found redistributor 10000 region 0:0x0000100100180000 Oct 9 11:58:17.163480 kernel: GICv3: CPU38: using allocated LPI pending table @0x0000080000a50000 Oct 9 11:58:17.163489 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163497 kernel: CPU38: Booted secondary processor 0x0000010000 [0x413fd0c1] Oct 9 11:58:17.163504 kernel: Detected PIPT I-cache on CPU39 Oct 9 11:58:17.163512 kernel: GICv3: CPU39: found redistributor 70000 region 0:0x0000100100300000 Oct 9 11:58:17.163520 kernel: GICv3: CPU39: using allocated LPI pending table @0x0000080000a60000 Oct 9 11:58:17.163527 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163535 kernel: CPU39: Booted secondary processor 0x0000070000 [0x413fd0c1] Oct 9 11:58:17.163544 kernel: Detected PIPT I-cache on CPU40 Oct 9 11:58:17.163553 kernel: GICv3: CPU40: found redistributor 120100 region 0:0x00001001005e0000 Oct 9 11:58:17.163560 kernel: GICv3: CPU40: using allocated LPI pending table @0x0000080000a70000 Oct 9 11:58:17.163568 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163575 kernel: CPU40: Booted secondary processor 0x0000120100 [0x413fd0c1] Oct 9 11:58:17.163583 kernel: Detected PIPT I-cache on CPU41 Oct 9 11:58:17.163591 kernel: GICv3: CPU41: found redistributor 1a0100 region 0:0x00001001007e0000 Oct 9 11:58:17.163598 kernel: GICv3: CPU41: using allocated LPI pending table @0x0000080000a80000 Oct 9 11:58:17.163606 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163614 kernel: CPU41: Booted secondary processor 0x00001a0100 [0x413fd0c1] Oct 9 11:58:17.163622 kernel: Detected PIPT I-cache on CPU42 Oct 9 11:58:17.163631 kernel: GICv3: CPU42: found redistributor 140100 region 0:0x0000100100660000 Oct 9 11:58:17.163638 kernel: GICv3: CPU42: using allocated LPI pending table @0x0000080000a90000 Oct 9 11:58:17.163646 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163654 kernel: CPU42: Booted secondary processor 0x0000140100 [0x413fd0c1] Oct 9 11:58:17.163661 kernel: Detected PIPT I-cache on CPU43 Oct 9 11:58:17.163669 kernel: GICv3: CPU43: found redistributor 1c0100 region 0:0x0000100100860000 Oct 9 11:58:17.163676 kernel: GICv3: CPU43: using allocated LPI pending table @0x0000080000aa0000 Oct 9 11:58:17.163684 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163692 kernel: CPU43: Booted secondary processor 0x00001c0100 [0x413fd0c1] Oct 9 11:58:17.163701 kernel: Detected PIPT I-cache on CPU44 Oct 9 11:58:17.163708 kernel: GICv3: CPU44: found redistributor 100100 region 0:0x0000100100560000 Oct 9 11:58:17.163716 kernel: GICv3: CPU44: using allocated LPI pending table @0x0000080000ab0000 Oct 9 11:58:17.163724 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163731 kernel: CPU44: Booted secondary processor 0x0000100100 [0x413fd0c1] Oct 9 11:58:17.163739 kernel: Detected PIPT I-cache on CPU45 Oct 9 11:58:17.163747 kernel: GICv3: CPU45: found redistributor 180100 region 0:0x0000100100760000 Oct 9 11:58:17.163754 kernel: GICv3: CPU45: using allocated LPI pending table @0x0000080000ac0000 Oct 9 11:58:17.163762 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163770 kernel: CPU45: Booted secondary processor 0x0000180100 [0x413fd0c1] Oct 9 11:58:17.163778 kernel: Detected PIPT I-cache on CPU46 Oct 9 11:58:17.163786 kernel: GICv3: CPU46: found redistributor 160100 region 0:0x00001001006e0000 Oct 9 11:58:17.163794 kernel: GICv3: CPU46: using allocated LPI pending table @0x0000080000ad0000 Oct 9 11:58:17.163802 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163809 kernel: CPU46: Booted secondary processor 0x0000160100 [0x413fd0c1] Oct 9 11:58:17.163817 kernel: Detected PIPT I-cache on CPU47 Oct 9 11:58:17.163824 kernel: GICv3: CPU47: found redistributor 1e0100 region 0:0x00001001008e0000 Oct 9 11:58:17.163832 kernel: GICv3: CPU47: using allocated LPI pending table @0x0000080000ae0000 Oct 9 11:58:17.163839 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163848 kernel: CPU47: Booted secondary processor 0x00001e0100 [0x413fd0c1] Oct 9 11:58:17.163856 kernel: Detected PIPT I-cache on CPU48 Oct 9 11:58:17.163864 kernel: GICv3: CPU48: found redistributor a0100 region 0:0x00001001003e0000 Oct 9 11:58:17.163871 kernel: GICv3: CPU48: using allocated LPI pending table @0x0000080000af0000 Oct 9 11:58:17.163879 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163886 kernel: CPU48: Booted secondary processor 0x00000a0100 [0x413fd0c1] Oct 9 11:58:17.163894 kernel: Detected PIPT I-cache on CPU49 Oct 9 11:58:17.163902 kernel: GICv3: CPU49: found redistributor 220100 region 0:0x00001001009e0000 Oct 9 11:58:17.163909 kernel: GICv3: CPU49: using allocated LPI pending table @0x0000080000b00000 Oct 9 11:58:17.163918 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163926 kernel: CPU49: Booted secondary processor 0x0000220100 [0x413fd0c1] Oct 9 11:58:17.163933 kernel: Detected PIPT I-cache on CPU50 Oct 9 11:58:17.163941 kernel: GICv3: CPU50: found redistributor c0100 region 0:0x0000100100460000 Oct 9 11:58:17.163949 kernel: GICv3: CPU50: using allocated LPI pending table @0x0000080000b10000 Oct 9 11:58:17.163956 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.163964 kernel: CPU50: Booted secondary processor 0x00000c0100 [0x413fd0c1] Oct 9 11:58:17.163971 kernel: Detected PIPT I-cache on CPU51 Oct 9 11:58:17.163979 kernel: GICv3: CPU51: found redistributor 240100 region 0:0x0000100100a60000 Oct 9 11:58:17.163987 kernel: GICv3: CPU51: using allocated LPI pending table @0x0000080000b20000 Oct 9 11:58:17.163996 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164005 kernel: CPU51: Booted secondary processor 0x0000240100 [0x413fd0c1] Oct 9 11:58:17.164012 kernel: Detected PIPT I-cache on CPU52 Oct 9 11:58:17.164020 kernel: GICv3: CPU52: found redistributor 80100 region 0:0x0000100100360000 Oct 9 11:58:17.164028 kernel: GICv3: CPU52: using allocated LPI pending table @0x0000080000b30000 Oct 9 11:58:17.164035 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164043 kernel: CPU52: Booted secondary processor 0x0000080100 [0x413fd0c1] Oct 9 11:58:17.164050 kernel: Detected PIPT I-cache on CPU53 Oct 9 11:58:17.164058 kernel: GICv3: CPU53: found redistributor 200100 region 0:0x0000100100960000 Oct 9 11:58:17.164067 kernel: GICv3: CPU53: using allocated LPI pending table @0x0000080000b40000 Oct 9 11:58:17.164075 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164083 kernel: CPU53: Booted secondary processor 0x0000200100 [0x413fd0c1] Oct 9 11:58:17.164090 kernel: Detected PIPT I-cache on CPU54 Oct 9 11:58:17.164098 kernel: GICv3: CPU54: found redistributor e0100 region 0:0x00001001004e0000 Oct 9 11:58:17.164106 kernel: GICv3: CPU54: using allocated LPI pending table @0x0000080000b50000 Oct 9 11:58:17.164116 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164123 kernel: CPU54: Booted secondary processor 0x00000e0100 [0x413fd0c1] Oct 9 11:58:17.164131 kernel: Detected PIPT I-cache on CPU55 Oct 9 11:58:17.164138 kernel: GICv3: CPU55: found redistributor 260100 region 0:0x0000100100ae0000 Oct 9 11:58:17.164148 kernel: GICv3: CPU55: using allocated LPI pending table @0x0000080000b60000 Oct 9 11:58:17.164156 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164163 kernel: CPU55: Booted secondary processor 0x0000260100 [0x413fd0c1] Oct 9 11:58:17.164171 kernel: Detected PIPT I-cache on CPU56 Oct 9 11:58:17.164179 kernel: GICv3: CPU56: found redistributor 20100 region 0:0x00001001001e0000 Oct 9 11:58:17.164186 kernel: GICv3: CPU56: using allocated LPI pending table @0x0000080000b70000 Oct 9 11:58:17.164194 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164202 kernel: CPU56: Booted secondary processor 0x0000020100 [0x413fd0c1] Oct 9 11:58:17.164209 kernel: Detected PIPT I-cache on CPU57 Oct 9 11:58:17.164219 kernel: GICv3: CPU57: found redistributor 40100 region 0:0x0000100100260000 Oct 9 11:58:17.164226 kernel: GICv3: CPU57: using allocated LPI pending table @0x0000080000b80000 Oct 9 11:58:17.164234 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164241 kernel: CPU57: Booted secondary processor 0x0000040100 [0x413fd0c1] Oct 9 11:58:17.164249 kernel: Detected PIPT I-cache on CPU58 Oct 9 11:58:17.164257 kernel: GICv3: CPU58: found redistributor 100 region 0:0x0000100100160000 Oct 9 11:58:17.164264 kernel: GICv3: CPU58: using allocated LPI pending table @0x0000080000b90000 Oct 9 11:58:17.164272 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164279 kernel: CPU58: Booted secondary processor 0x0000000100 [0x413fd0c1] Oct 9 11:58:17.164287 kernel: Detected PIPT I-cache on CPU59 Oct 9 11:58:17.164296 kernel: GICv3: CPU59: found redistributor 60100 region 0:0x00001001002e0000 Oct 9 11:58:17.164304 kernel: GICv3: CPU59: using allocated LPI pending table @0x0000080000ba0000 Oct 9 11:58:17.164311 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164319 kernel: CPU59: Booted secondary processor 0x0000060100 [0x413fd0c1] Oct 9 11:58:17.164326 kernel: Detected PIPT I-cache on CPU60 Oct 9 11:58:17.164334 kernel: GICv3: CPU60: found redistributor 130100 region 0:0x0000100100620000 Oct 9 11:58:17.164342 kernel: GICv3: CPU60: using allocated LPI pending table @0x0000080000bb0000 Oct 9 11:58:17.164349 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164357 kernel: CPU60: Booted secondary processor 0x0000130100 [0x413fd0c1] Oct 9 11:58:17.164366 kernel: Detected PIPT I-cache on CPU61 Oct 9 11:58:17.164374 kernel: GICv3: CPU61: found redistributor 1b0100 region 0:0x0000100100820000 Oct 9 11:58:17.164382 kernel: GICv3: CPU61: using allocated LPI pending table @0x0000080000bc0000 Oct 9 11:58:17.164389 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164397 kernel: CPU61: Booted secondary processor 0x00001b0100 [0x413fd0c1] Oct 9 11:58:17.164405 kernel: Detected PIPT I-cache on CPU62 Oct 9 11:58:17.164412 kernel: GICv3: CPU62: found redistributor 150100 region 0:0x00001001006a0000 Oct 9 11:58:17.164420 kernel: GICv3: CPU62: using allocated LPI pending table @0x0000080000bd0000 Oct 9 11:58:17.164428 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164435 kernel: CPU62: Booted secondary processor 0x0000150100 [0x413fd0c1] Oct 9 11:58:17.164444 kernel: Detected PIPT I-cache on CPU63 Oct 9 11:58:17.164452 kernel: GICv3: CPU63: found redistributor 1d0100 region 0:0x00001001008a0000 Oct 9 11:58:17.164459 kernel: GICv3: CPU63: using allocated LPI pending table @0x0000080000be0000 Oct 9 11:58:17.164467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164475 kernel: CPU63: Booted secondary processor 0x00001d0100 [0x413fd0c1] Oct 9 11:58:17.164483 kernel: Detected PIPT I-cache on CPU64 Oct 9 11:58:17.164490 kernel: GICv3: CPU64: found redistributor 110100 region 0:0x00001001005a0000 Oct 9 11:58:17.164498 kernel: GICv3: CPU64: using allocated LPI pending table @0x0000080000bf0000 Oct 9 11:58:17.164506 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164515 kernel: CPU64: Booted secondary processor 0x0000110100 [0x413fd0c1] Oct 9 11:58:17.164523 kernel: Detected PIPT I-cache on CPU65 Oct 9 11:58:17.164530 kernel: GICv3: CPU65: found redistributor 190100 region 0:0x00001001007a0000 Oct 9 11:58:17.164538 kernel: GICv3: CPU65: using allocated LPI pending table @0x0000080000c00000 Oct 9 11:58:17.164546 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164553 kernel: CPU65: Booted secondary processor 0x0000190100 [0x413fd0c1] Oct 9 11:58:17.164561 kernel: Detected PIPT I-cache on CPU66 Oct 9 11:58:17.164569 kernel: GICv3: CPU66: found redistributor 170100 region 0:0x0000100100720000 Oct 9 11:58:17.164576 kernel: GICv3: CPU66: using allocated LPI pending table @0x0000080000c10000 Oct 9 11:58:17.164586 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164593 kernel: CPU66: Booted secondary processor 0x0000170100 [0x413fd0c1] Oct 9 11:58:17.164601 kernel: Detected PIPT I-cache on CPU67 Oct 9 11:58:17.164609 kernel: GICv3: CPU67: found redistributor 1f0100 region 0:0x0000100100920000 Oct 9 11:58:17.164616 kernel: GICv3: CPU67: using allocated LPI pending table @0x0000080000c20000 Oct 9 11:58:17.164624 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164632 kernel: CPU67: Booted secondary processor 0x00001f0100 [0x413fd0c1] Oct 9 11:58:17.164639 kernel: Detected PIPT I-cache on CPU68 Oct 9 11:58:17.164647 kernel: GICv3: CPU68: found redistributor b0100 region 0:0x0000100100420000 Oct 9 11:58:17.164654 kernel: GICv3: CPU68: using allocated LPI pending table @0x0000080000c30000 Oct 9 11:58:17.164664 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164671 kernel: CPU68: Booted secondary processor 0x00000b0100 [0x413fd0c1] Oct 9 11:58:17.164679 kernel: Detected PIPT I-cache on CPU69 Oct 9 11:58:17.164686 kernel: GICv3: CPU69: found redistributor 230100 region 0:0x0000100100a20000 Oct 9 11:58:17.164694 kernel: GICv3: CPU69: using allocated LPI pending table @0x0000080000c40000 Oct 9 11:58:17.164702 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164709 kernel: CPU69: Booted secondary processor 0x0000230100 [0x413fd0c1] Oct 9 11:58:17.164717 kernel: Detected PIPT I-cache on CPU70 Oct 9 11:58:17.164724 kernel: GICv3: CPU70: found redistributor d0100 region 0:0x00001001004a0000 Oct 9 11:58:17.164733 kernel: GICv3: CPU70: using allocated LPI pending table @0x0000080000c50000 Oct 9 11:58:17.164741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164749 kernel: CPU70: Booted secondary processor 0x00000d0100 [0x413fd0c1] Oct 9 11:58:17.164756 kernel: Detected PIPT I-cache on CPU71 Oct 9 11:58:17.164764 kernel: GICv3: CPU71: found redistributor 250100 region 0:0x0000100100aa0000 Oct 9 11:58:17.164772 kernel: GICv3: CPU71: using allocated LPI pending table @0x0000080000c60000 Oct 9 11:58:17.164779 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164787 kernel: CPU71: Booted secondary processor 0x0000250100 [0x413fd0c1] Oct 9 11:58:17.164795 kernel: Detected PIPT I-cache on CPU72 Oct 9 11:58:17.164802 kernel: GICv3: CPU72: found redistributor 90100 region 0:0x00001001003a0000 Oct 9 11:58:17.164811 kernel: GICv3: CPU72: using allocated LPI pending table @0x0000080000c70000 Oct 9 11:58:17.164819 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164826 kernel: CPU72: Booted secondary processor 0x0000090100 [0x413fd0c1] Oct 9 11:58:17.164834 kernel: Detected PIPT I-cache on CPU73 Oct 9 11:58:17.164842 kernel: GICv3: CPU73: found redistributor 210100 region 0:0x00001001009a0000 Oct 9 11:58:17.164849 kernel: GICv3: CPU73: using allocated LPI pending table @0x0000080000c80000 Oct 9 11:58:17.164857 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164865 kernel: CPU73: Booted secondary processor 0x0000210100 [0x413fd0c1] Oct 9 11:58:17.164872 kernel: Detected PIPT I-cache on CPU74 Oct 9 11:58:17.164881 kernel: GICv3: CPU74: found redistributor f0100 region 0:0x0000100100520000 Oct 9 11:58:17.164889 kernel: GICv3: CPU74: using allocated LPI pending table @0x0000080000c90000 Oct 9 11:58:17.164897 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164904 kernel: CPU74: Booted secondary processor 0x00000f0100 [0x413fd0c1] Oct 9 11:58:17.164912 kernel: Detected PIPT I-cache on CPU75 Oct 9 11:58:17.164919 kernel: GICv3: CPU75: found redistributor 270100 region 0:0x0000100100b20000 Oct 9 11:58:17.164927 kernel: GICv3: CPU75: using allocated LPI pending table @0x0000080000ca0000 Oct 9 11:58:17.164935 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164942 kernel: CPU75: Booted secondary processor 0x0000270100 [0x413fd0c1] Oct 9 11:58:17.164950 kernel: Detected PIPT I-cache on CPU76 Oct 9 11:58:17.164959 kernel: GICv3: CPU76: found redistributor 30100 region 0:0x0000100100220000 Oct 9 11:58:17.164966 kernel: GICv3: CPU76: using allocated LPI pending table @0x0000080000cb0000 Oct 9 11:58:17.164974 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.164982 kernel: CPU76: Booted secondary processor 0x0000030100 [0x413fd0c1] Oct 9 11:58:17.164989 kernel: Detected PIPT I-cache on CPU77 Oct 9 11:58:17.164997 kernel: GICv3: CPU77: found redistributor 50100 region 0:0x00001001002a0000 Oct 9 11:58:17.165005 kernel: GICv3: CPU77: using allocated LPI pending table @0x0000080000cc0000 Oct 9 11:58:17.165012 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.165020 kernel: CPU77: Booted secondary processor 0x0000050100 [0x413fd0c1] Oct 9 11:58:17.165029 kernel: Detected PIPT I-cache on CPU78 Oct 9 11:58:17.165037 kernel: GICv3: CPU78: found redistributor 10100 region 0:0x00001001001a0000 Oct 9 11:58:17.165044 kernel: GICv3: CPU78: using allocated LPI pending table @0x0000080000cd0000 Oct 9 11:58:17.165052 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.165060 kernel: CPU78: Booted secondary processor 0x0000010100 [0x413fd0c1] Oct 9 11:58:17.165067 kernel: Detected PIPT I-cache on CPU79 Oct 9 11:58:17.165075 kernel: GICv3: CPU79: found redistributor 70100 region 0:0x0000100100320000 Oct 9 11:58:17.165083 kernel: GICv3: CPU79: using allocated LPI pending table @0x0000080000ce0000 Oct 9 11:58:17.165090 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 11:58:17.165098 kernel: CPU79: Booted secondary processor 0x0000070100 [0x413fd0c1] Oct 9 11:58:17.165107 kernel: smp: Brought up 1 node, 80 CPUs Oct 9 11:58:17.165116 kernel: SMP: Total of 80 processors activated. Oct 9 11:58:17.165124 kernel: CPU features: detected: 32-bit EL0 Support Oct 9 11:58:17.165132 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 9 11:58:17.165140 kernel: CPU features: detected: Common not Private translations Oct 9 11:58:17.165147 kernel: CPU features: detected: CRC32 instructions Oct 9 11:58:17.165155 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 9 11:58:17.165162 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 9 11:58:17.165170 kernel: CPU features: detected: LSE atomic instructions Oct 9 11:58:17.165179 kernel: CPU features: detected: Privileged Access Never Oct 9 11:58:17.165187 kernel: CPU features: detected: RAS Extension Support Oct 9 11:58:17.165194 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 9 11:58:17.165202 kernel: CPU: All CPU(s) started at EL2 Oct 9 11:58:17.165209 kernel: alternatives: applying system-wide alternatives Oct 9 11:58:17.165217 kernel: devtmpfs: initialized Oct 9 11:58:17.165225 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 9 11:58:17.165233 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.165241 kernel: pinctrl core: initialized pinctrl subsystem Oct 9 11:58:17.165250 kernel: SMBIOS 3.4.0 present. Oct 9 11:58:17.165258 kernel: DMI: GIGABYTE R272-P30-JG/MP32-AR0-JG, BIOS F17a (SCP: 1.07.20210713) 07/22/2021 Oct 9 11:58:17.165265 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 9 11:58:17.165273 kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Oct 9 11:58:17.165281 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 9 11:58:17.165289 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 9 11:58:17.165296 kernel: audit: initializing netlink subsys (disabled) Oct 9 11:58:17.165304 kernel: audit: type=2000 audit(0.042:1): state=initialized audit_enabled=0 res=1 Oct 9 11:58:17.165311 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 9 11:58:17.165321 kernel: cpuidle: using governor menu Oct 9 11:58:17.165328 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 9 11:58:17.165336 kernel: ASID allocator initialised with 32768 entries Oct 9 11:58:17.165344 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 9 11:58:17.165351 kernel: Serial: AMBA PL011 UART driver Oct 9 11:58:17.165359 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 9 11:58:17.165366 kernel: Modules: 0 pages in range for non-PLT usage Oct 9 11:58:17.165374 kernel: Modules: 509024 pages in range for PLT usage Oct 9 11:58:17.165382 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 9 11:58:17.165391 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 9 11:58:17.165399 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 9 11:58:17.165406 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 9 11:58:17.165414 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 9 11:58:17.165422 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 9 11:58:17.165429 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 9 11:58:17.165437 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 9 11:58:17.165444 kernel: ACPI: Added _OSI(Module Device) Oct 9 11:58:17.165452 kernel: ACPI: Added _OSI(Processor Device) Oct 9 11:58:17.165461 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 9 11:58:17.165469 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 9 11:58:17.165477 kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded Oct 9 11:58:17.165484 kernel: ACPI: Interpreter enabled Oct 9 11:58:17.165492 kernel: ACPI: Using GIC for interrupt routing Oct 9 11:58:17.165499 kernel: ACPI: MCFG table detected, 8 entries Oct 9 11:58:17.165507 kernel: ACPI: IORT: SMMU-v3[33ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165515 kernel: ACPI: IORT: SMMU-v3[37ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165523 kernel: ACPI: IORT: SMMU-v3[3bffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165531 kernel: ACPI: IORT: SMMU-v3[3fffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165539 kernel: ACPI: IORT: SMMU-v3[23ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165547 kernel: ACPI: IORT: SMMU-v3[27ffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165555 kernel: ACPI: IORT: SMMU-v3[2bffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165562 kernel: ACPI: IORT: SMMU-v3[2fffe0000000] Mapped to Proximity domain 0 Oct 9 11:58:17.165570 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x100002600000 (irq = 19, base_baud = 0) is a SBSA Oct 9 11:58:17.165578 kernel: printk: console [ttyAMA0] enabled Oct 9 11:58:17.165585 kernel: ARMH0011:01: ttyAMA1 at MMIO 0x100002620000 (irq = 20, base_baud = 0) is a SBSA Oct 9 11:58:17.165593 kernel: ACPI: PCI Root Bridge [PCI1] (domain 000d [bus 00-ff]) Oct 9 11:58:17.165730 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.165802 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.165867 kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.165930 kernel: acpi PNP0A08:00: MCFG quirk: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.165994 kernel: acpi PNP0A08:00: ECAM area [mem 0x37fff0000000-0x37ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.166055 kernel: acpi PNP0A08:00: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] Oct 9 11:58:17.166068 kernel: PCI host bridge to bus 000d:00 Oct 9 11:58:17.166148 kernel: pci_bus 000d:00: root bus resource [mem 0x50000000-0x5fffffff window] Oct 9 11:58:17.166207 kernel: pci_bus 000d:00: root bus resource [mem 0x340000000000-0x37ffdfffffff window] Oct 9 11:58:17.166266 kernel: pci_bus 000d:00: root bus resource [bus 00-ff] Oct 9 11:58:17.166345 kernel: pci 000d:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.166420 kernel: pci 000d:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.166491 kernel: pci 000d:00:01.0: enabling Extended Tags Oct 9 11:58:17.166557 kernel: pci 000d:00:01.0: supports D1 D2 Oct 9 11:58:17.166623 kernel: pci 000d:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.166697 kernel: pci 000d:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.166764 kernel: pci 000d:00:02.0: supports D1 D2 Oct 9 11:58:17.166829 kernel: pci 000d:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.166902 kernel: pci 000d:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.166970 kernel: pci 000d:00:03.0: supports D1 D2 Oct 9 11:58:17.167036 kernel: pci 000d:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.167108 kernel: pci 000d:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.167201 kernel: pci 000d:00:04.0: supports D1 D2 Oct 9 11:58:17.167267 kernel: pci 000d:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.167278 kernel: acpiphp: Slot [1] registered Oct 9 11:58:17.167286 kernel: acpiphp: Slot [2] registered Oct 9 11:58:17.167296 kernel: acpiphp: Slot [3] registered Oct 9 11:58:17.167304 kernel: acpiphp: Slot [4] registered Oct 9 11:58:17.167362 kernel: pci_bus 000d:00: on NUMA node 0 Oct 9 11:58:17.167427 kernel: pci 000d:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.167492 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.167558 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.167624 kernel: pci 000d:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.167689 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.167759 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.167826 kernel: pci 000d:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.167891 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.167956 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.168020 kernel: pci 000d:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.168085 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.168153 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.168222 kernel: pci 000d:00:01.0: BAR 14: assigned [mem 0x50000000-0x501fffff] Oct 9 11:58:17.168286 kernel: pci 000d:00:01.0: BAR 15: assigned [mem 0x340000000000-0x3400001fffff 64bit pref] Oct 9 11:58:17.168351 kernel: pci 000d:00:02.0: BAR 14: assigned [mem 0x50200000-0x503fffff] Oct 9 11:58:17.168415 kernel: pci 000d:00:02.0: BAR 15: assigned [mem 0x340000200000-0x3400003fffff 64bit pref] Oct 9 11:58:17.168481 kernel: pci 000d:00:03.0: BAR 14: assigned [mem 0x50400000-0x505fffff] Oct 9 11:58:17.168544 kernel: pci 000d:00:03.0: BAR 15: assigned [mem 0x340000400000-0x3400005fffff 64bit pref] Oct 9 11:58:17.168609 kernel: pci 000d:00:04.0: BAR 14: assigned [mem 0x50600000-0x507fffff] Oct 9 11:58:17.168677 kernel: pci 000d:00:04.0: BAR 15: assigned [mem 0x340000600000-0x3400007fffff 64bit pref] Oct 9 11:58:17.168742 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.168807 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.168871 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.168937 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169000 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169066 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169135 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169205 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169270 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169335 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169400 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169465 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169529 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169594 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169658 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.169725 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.169788 kernel: pci 000d:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.169854 kernel: pci 000d:00:01.0: bridge window [mem 0x50000000-0x501fffff] Oct 9 11:58:17.169919 kernel: pci 000d:00:01.0: bridge window [mem 0x340000000000-0x3400001fffff 64bit pref] Oct 9 11:58:17.169983 kernel: pci 000d:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.170048 kernel: pci 000d:00:02.0: bridge window [mem 0x50200000-0x503fffff] Oct 9 11:58:17.170115 kernel: pci 000d:00:02.0: bridge window [mem 0x340000200000-0x3400003fffff 64bit pref] Oct 9 11:58:17.170184 kernel: pci 000d:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.170248 kernel: pci 000d:00:03.0: bridge window [mem 0x50400000-0x505fffff] Oct 9 11:58:17.170314 kernel: pci 000d:00:03.0: bridge window [mem 0x340000400000-0x3400005fffff 64bit pref] Oct 9 11:58:17.170379 kernel: pci 000d:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.170444 kernel: pci 000d:00:04.0: bridge window [mem 0x50600000-0x507fffff] Oct 9 11:58:17.170509 kernel: pci 000d:00:04.0: bridge window [mem 0x340000600000-0x3400007fffff 64bit pref] Oct 9 11:58:17.170571 kernel: pci_bus 000d:00: resource 4 [mem 0x50000000-0x5fffffff window] Oct 9 11:58:17.170630 kernel: pci_bus 000d:00: resource 5 [mem 0x340000000000-0x37ffdfffffff window] Oct 9 11:58:17.170701 kernel: pci_bus 000d:01: resource 1 [mem 0x50000000-0x501fffff] Oct 9 11:58:17.170761 kernel: pci_bus 000d:01: resource 2 [mem 0x340000000000-0x3400001fffff 64bit pref] Oct 9 11:58:17.170829 kernel: pci_bus 000d:02: resource 1 [mem 0x50200000-0x503fffff] Oct 9 11:58:17.170890 kernel: pci_bus 000d:02: resource 2 [mem 0x340000200000-0x3400003fffff 64bit pref] Oct 9 11:58:17.170970 kernel: pci_bus 000d:03: resource 1 [mem 0x50400000-0x505fffff] Oct 9 11:58:17.171030 kernel: pci_bus 000d:03: resource 2 [mem 0x340000400000-0x3400005fffff 64bit pref] Oct 9 11:58:17.171098 kernel: pci_bus 000d:04: resource 1 [mem 0x50600000-0x507fffff] Oct 9 11:58:17.171162 kernel: pci_bus 000d:04: resource 2 [mem 0x340000600000-0x3400007fffff 64bit pref] Oct 9 11:58:17.171172 kernel: ACPI: PCI Root Bridge [PCI3] (domain 0000 [bus 00-ff]) Oct 9 11:58:17.171242 kernel: acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.171309 kernel: acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.171371 kernel: acpi PNP0A08:01: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.171433 kernel: acpi PNP0A08:01: MCFG quirk: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.171494 kernel: acpi PNP0A08:01: ECAM area [mem 0x3ffff0000000-0x3fffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.171559 kernel: acpi PNP0A08:01: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] Oct 9 11:58:17.171569 kernel: PCI host bridge to bus 0000:00 Oct 9 11:58:17.171635 kernel: pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fffffff window] Oct 9 11:58:17.171696 kernel: pci_bus 0000:00: root bus resource [mem 0x3c0000000000-0x3fffdfffffff window] Oct 9 11:58:17.171752 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 9 11:58:17.171825 kernel: pci 0000:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.171897 kernel: pci 0000:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.171963 kernel: pci 0000:00:01.0: enabling Extended Tags Oct 9 11:58:17.172029 kernel: pci 0000:00:01.0: supports D1 D2 Oct 9 11:58:17.172093 kernel: pci 0000:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172172 kernel: pci 0000:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.172237 kernel: pci 0000:00:02.0: supports D1 D2 Oct 9 11:58:17.172303 kernel: pci 0000:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172375 kernel: pci 0000:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.172441 kernel: pci 0000:00:03.0: supports D1 D2 Oct 9 11:58:17.172505 kernel: pci 0000:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172577 kernel: pci 0000:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.172645 kernel: pci 0000:00:04.0: supports D1 D2 Oct 9 11:58:17.172711 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.172721 kernel: acpiphp: Slot [1-1] registered Oct 9 11:58:17.172729 kernel: acpiphp: Slot [2-1] registered Oct 9 11:58:17.172736 kernel: acpiphp: Slot [3-1] registered Oct 9 11:58:17.172744 kernel: acpiphp: Slot [4-1] registered Oct 9 11:58:17.172800 kernel: pci_bus 0000:00: on NUMA node 0 Oct 9 11:58:17.172865 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.172933 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.172999 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.173063 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.173132 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.173198 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.173263 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.173329 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.173395 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.173461 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.173525 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.173590 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.173655 kernel: pci 0000:00:01.0: BAR 14: assigned [mem 0x70000000-0x701fffff] Oct 9 11:58:17.173721 kernel: pci 0000:00:01.0: BAR 15: assigned [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Oct 9 11:58:17.173784 kernel: pci 0000:00:02.0: BAR 14: assigned [mem 0x70200000-0x703fffff] Oct 9 11:58:17.173852 kernel: pci 0000:00:02.0: BAR 15: assigned [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Oct 9 11:58:17.173916 kernel: pci 0000:00:03.0: BAR 14: assigned [mem 0x70400000-0x705fffff] Oct 9 11:58:17.173981 kernel: pci 0000:00:03.0: BAR 15: assigned [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Oct 9 11:58:17.174044 kernel: pci 0000:00:04.0: BAR 14: assigned [mem 0x70600000-0x707fffff] Oct 9 11:58:17.174108 kernel: pci 0000:00:04.0: BAR 15: assigned [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Oct 9 11:58:17.174179 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174243 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174309 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174377 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174442 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174506 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174571 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174635 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174700 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174764 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174829 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.174894 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.174959 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.175023 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.175088 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.175154 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.175219 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.175284 kernel: pci 0000:00:01.0: bridge window [mem 0x70000000-0x701fffff] Oct 9 11:58:17.175348 kernel: pci 0000:00:01.0: bridge window [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Oct 9 11:58:17.175417 kernel: pci 0000:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.175481 kernel: pci 0000:00:02.0: bridge window [mem 0x70200000-0x703fffff] Oct 9 11:58:17.175546 kernel: pci 0000:00:02.0: bridge window [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Oct 9 11:58:17.175611 kernel: pci 0000:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.175680 kernel: pci 0000:00:03.0: bridge window [mem 0x70400000-0x705fffff] Oct 9 11:58:17.175744 kernel: pci 0000:00:03.0: bridge window [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Oct 9 11:58:17.175809 kernel: pci 0000:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.175873 kernel: pci 0000:00:04.0: bridge window [mem 0x70600000-0x707fffff] Oct 9 11:58:17.175938 kernel: pci 0000:00:04.0: bridge window [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Oct 9 11:58:17.175998 kernel: pci_bus 0000:00: resource 4 [mem 0x70000000-0x7fffffff window] Oct 9 11:58:17.176058 kernel: pci_bus 0000:00: resource 5 [mem 0x3c0000000000-0x3fffdfffffff window] Oct 9 11:58:17.176129 kernel: pci_bus 0000:01: resource 1 [mem 0x70000000-0x701fffff] Oct 9 11:58:17.176190 kernel: pci_bus 0000:01: resource 2 [mem 0x3c0000000000-0x3c00001fffff 64bit pref] Oct 9 11:58:17.176258 kernel: pci_bus 0000:02: resource 1 [mem 0x70200000-0x703fffff] Oct 9 11:58:17.176319 kernel: pci_bus 0000:02: resource 2 [mem 0x3c0000200000-0x3c00003fffff 64bit pref] Oct 9 11:58:17.176395 kernel: pci_bus 0000:03: resource 1 [mem 0x70400000-0x705fffff] Oct 9 11:58:17.176458 kernel: pci_bus 0000:03: resource 2 [mem 0x3c0000400000-0x3c00005fffff 64bit pref] Oct 9 11:58:17.176526 kernel: pci_bus 0000:04: resource 1 [mem 0x70600000-0x707fffff] Oct 9 11:58:17.176585 kernel: pci_bus 0000:04: resource 2 [mem 0x3c0000600000-0x3c00007fffff 64bit pref] Oct 9 11:58:17.176595 kernel: ACPI: PCI Root Bridge [PCI7] (domain 0005 [bus 00-ff]) Oct 9 11:58:17.176664 kernel: acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.176727 kernel: acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.176792 kernel: acpi PNP0A08:02: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.176855 kernel: acpi PNP0A08:02: MCFG quirk: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.176918 kernel: acpi PNP0A08:02: ECAM area [mem 0x2ffff0000000-0x2fffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.176980 kernel: acpi PNP0A08:02: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] Oct 9 11:58:17.176990 kernel: PCI host bridge to bus 0005:00 Oct 9 11:58:17.177055 kernel: pci_bus 0005:00: root bus resource [mem 0x30000000-0x3fffffff window] Oct 9 11:58:17.177115 kernel: pci_bus 0005:00: root bus resource [mem 0x2c0000000000-0x2fffdfffffff window] Oct 9 11:58:17.177176 kernel: pci_bus 0005:00: root bus resource [bus 00-ff] Oct 9 11:58:17.177248 kernel: pci 0005:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.177321 kernel: pci 0005:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.177387 kernel: pci 0005:00:01.0: supports D1 D2 Oct 9 11:58:17.177455 kernel: pci 0005:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.177528 kernel: pci 0005:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.177593 kernel: pci 0005:00:03.0: supports D1 D2 Oct 9 11:58:17.177663 kernel: pci 0005:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.177734 kernel: pci 0005:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.177801 kernel: pci 0005:00:05.0: supports D1 D2 Oct 9 11:58:17.177866 kernel: pci 0005:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.177942 kernel: pci 0005:00:07.0: [1def:e117] type 01 class 0x060400 Oct 9 11:58:17.178007 kernel: pci 0005:00:07.0: supports D1 D2 Oct 9 11:58:17.178072 kernel: pci 0005:00:07.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.178084 kernel: acpiphp: Slot [1-2] registered Oct 9 11:58:17.178092 kernel: acpiphp: Slot [2-2] registered Oct 9 11:58:17.178169 kernel: pci 0005:03:00.0: [144d:a808] type 00 class 0x010802 Oct 9 11:58:17.178238 kernel: pci 0005:03:00.0: reg 0x10: [mem 0x30110000-0x30113fff 64bit] Oct 9 11:58:17.178305 kernel: pci 0005:03:00.0: reg 0x30: [mem 0x30100000-0x3010ffff pref] Oct 9 11:58:17.178379 kernel: pci 0005:04:00.0: [144d:a808] type 00 class 0x010802 Oct 9 11:58:17.178447 kernel: pci 0005:04:00.0: reg 0x10: [mem 0x30010000-0x30013fff 64bit] Oct 9 11:58:17.178516 kernel: pci 0005:04:00.0: reg 0x30: [mem 0x30000000-0x3000ffff pref] Oct 9 11:58:17.178575 kernel: pci_bus 0005:00: on NUMA node 0 Oct 9 11:58:17.178642 kernel: pci 0005:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.178713 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.178780 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.178846 kernel: pci 0005:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.178913 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.178981 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.179047 kernel: pci 0005:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.179124 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.179199 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Oct 9 11:58:17.179265 kernel: pci 0005:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.179335 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.179400 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x001fffff] to [bus 04] add_size 100000 add_align 100000 Oct 9 11:58:17.179469 kernel: pci 0005:00:01.0: BAR 14: assigned [mem 0x30000000-0x301fffff] Oct 9 11:58:17.179533 kernel: pci 0005:00:01.0: BAR 15: assigned [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Oct 9 11:58:17.179598 kernel: pci 0005:00:03.0: BAR 14: assigned [mem 0x30200000-0x303fffff] Oct 9 11:58:17.179662 kernel: pci 0005:00:03.0: BAR 15: assigned [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Oct 9 11:58:17.179726 kernel: pci 0005:00:05.0: BAR 14: assigned [mem 0x30400000-0x305fffff] Oct 9 11:58:17.179790 kernel: pci 0005:00:05.0: BAR 15: assigned [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Oct 9 11:58:17.179855 kernel: pci 0005:00:07.0: BAR 14: assigned [mem 0x30600000-0x307fffff] Oct 9 11:58:17.179921 kernel: pci 0005:00:07.0: BAR 15: assigned [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Oct 9 11:58:17.179987 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180050 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180121 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180185 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180252 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180319 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180384 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180453 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180517 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180583 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180647 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180713 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180778 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180844 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.180908 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.180973 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.181040 kernel: pci 0005:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.181105 kernel: pci 0005:00:01.0: bridge window [mem 0x30000000-0x301fffff] Oct 9 11:58:17.181176 kernel: pci 0005:00:01.0: bridge window [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Oct 9 11:58:17.181242 kernel: pci 0005:00:03.0: PCI bridge to [bus 02] Oct 9 11:58:17.181308 kernel: pci 0005:00:03.0: bridge window [mem 0x30200000-0x303fffff] Oct 9 11:58:17.181373 kernel: pci 0005:00:03.0: bridge window [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Oct 9 11:58:17.181444 kernel: pci 0005:03:00.0: BAR 6: assigned [mem 0x30400000-0x3040ffff pref] Oct 9 11:58:17.181510 kernel: pci 0005:03:00.0: BAR 0: assigned [mem 0x30410000-0x30413fff 64bit] Oct 9 11:58:17.181576 kernel: pci 0005:00:05.0: PCI bridge to [bus 03] Oct 9 11:58:17.181639 kernel: pci 0005:00:05.0: bridge window [mem 0x30400000-0x305fffff] Oct 9 11:58:17.181705 kernel: pci 0005:00:05.0: bridge window [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Oct 9 11:58:17.181773 kernel: pci 0005:04:00.0: BAR 6: assigned [mem 0x30600000-0x3060ffff pref] Oct 9 11:58:17.181840 kernel: pci 0005:04:00.0: BAR 0: assigned [mem 0x30610000-0x30613fff 64bit] Oct 9 11:58:17.181905 kernel: pci 0005:00:07.0: PCI bridge to [bus 04] Oct 9 11:58:17.181972 kernel: pci 0005:00:07.0: bridge window [mem 0x30600000-0x307fffff] Oct 9 11:58:17.182038 kernel: pci 0005:00:07.0: bridge window [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Oct 9 11:58:17.182099 kernel: pci_bus 0005:00: resource 4 [mem 0x30000000-0x3fffffff window] Oct 9 11:58:17.182161 kernel: pci_bus 0005:00: resource 5 [mem 0x2c0000000000-0x2fffdfffffff window] Oct 9 11:58:17.182232 kernel: pci_bus 0005:01: resource 1 [mem 0x30000000-0x301fffff] Oct 9 11:58:17.182294 kernel: pci_bus 0005:01: resource 2 [mem 0x2c0000000000-0x2c00001fffff 64bit pref] Oct 9 11:58:17.182370 kernel: pci_bus 0005:02: resource 1 [mem 0x30200000-0x303fffff] Oct 9 11:58:17.182434 kernel: pci_bus 0005:02: resource 2 [mem 0x2c0000200000-0x2c00003fffff 64bit pref] Oct 9 11:58:17.182501 kernel: pci_bus 0005:03: resource 1 [mem 0x30400000-0x305fffff] Oct 9 11:58:17.182562 kernel: pci_bus 0005:03: resource 2 [mem 0x2c0000400000-0x2c00005fffff 64bit pref] Oct 9 11:58:17.182629 kernel: pci_bus 0005:04: resource 1 [mem 0x30600000-0x307fffff] Oct 9 11:58:17.182692 kernel: pci_bus 0005:04: resource 2 [mem 0x2c0000600000-0x2c00007fffff 64bit pref] Oct 9 11:58:17.182702 kernel: ACPI: PCI Root Bridge [PCI5] (domain 0003 [bus 00-ff]) Oct 9 11:58:17.182772 kernel: acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.182845 kernel: acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.182910 kernel: acpi PNP0A08:03: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.182974 kernel: acpi PNP0A08:03: MCFG quirk: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.183037 kernel: acpi PNP0A08:03: ECAM area [mem 0x27fff0000000-0x27ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.183102 kernel: acpi PNP0A08:03: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] Oct 9 11:58:17.183147 kernel: PCI host bridge to bus 0003:00 Oct 9 11:58:17.183217 kernel: pci_bus 0003:00: root bus resource [mem 0x10000000-0x1fffffff window] Oct 9 11:58:17.183278 kernel: pci_bus 0003:00: root bus resource [mem 0x240000000000-0x27ffdfffffff window] Oct 9 11:58:17.183338 kernel: pci_bus 0003:00: root bus resource [bus 00-ff] Oct 9 11:58:17.183412 kernel: pci 0003:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.183487 kernel: pci 0003:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.183557 kernel: pci 0003:00:01.0: supports D1 D2 Oct 9 11:58:17.183621 kernel: pci 0003:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.183693 kernel: pci 0003:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.183757 kernel: pci 0003:00:03.0: supports D1 D2 Oct 9 11:58:17.183820 kernel: pci 0003:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.183891 kernel: pci 0003:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.183958 kernel: pci 0003:00:05.0: supports D1 D2 Oct 9 11:58:17.184021 kernel: pci 0003:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.184031 kernel: acpiphp: Slot [1-3] registered Oct 9 11:58:17.184039 kernel: acpiphp: Slot [2-3] registered Oct 9 11:58:17.184113 kernel: pci 0003:03:00.0: [8086:1521] type 00 class 0x020000 Oct 9 11:58:17.184181 kernel: pci 0003:03:00.0: reg 0x10: [mem 0x10020000-0x1003ffff] Oct 9 11:58:17.184246 kernel: pci 0003:03:00.0: reg 0x18: [io 0x0020-0x003f] Oct 9 11:58:17.184312 kernel: pci 0003:03:00.0: reg 0x1c: [mem 0x10044000-0x10047fff] Oct 9 11:58:17.184379 kernel: pci 0003:03:00.0: PME# supported from D0 D3hot D3cold Oct 9 11:58:17.184445 kernel: pci 0003:03:00.0: reg 0x184: [mem 0x240000060000-0x240000063fff 64bit pref] Oct 9 11:58:17.184512 kernel: pci 0003:03:00.0: VF(n) BAR0 space: [mem 0x240000060000-0x24000007ffff 64bit pref] (contains BAR0 for 8 VFs) Oct 9 11:58:17.184577 kernel: pci 0003:03:00.0: reg 0x190: [mem 0x240000040000-0x240000043fff 64bit pref] Oct 9 11:58:17.184646 kernel: pci 0003:03:00.0: VF(n) BAR3 space: [mem 0x240000040000-0x24000005ffff 64bit pref] (contains BAR3 for 8 VFs) Oct 9 11:58:17.184713 kernel: pci 0003:03:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0003:00:05.0 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link) Oct 9 11:58:17.184788 kernel: pci 0003:03:00.1: [8086:1521] type 00 class 0x020000 Oct 9 11:58:17.184857 kernel: pci 0003:03:00.1: reg 0x10: [mem 0x10000000-0x1001ffff] Oct 9 11:58:17.184925 kernel: pci 0003:03:00.1: reg 0x18: [io 0x0000-0x001f] Oct 9 11:58:17.184993 kernel: pci 0003:03:00.1: reg 0x1c: [mem 0x10040000-0x10043fff] Oct 9 11:58:17.185061 kernel: pci 0003:03:00.1: PME# supported from D0 D3hot D3cold Oct 9 11:58:17.185134 kernel: pci 0003:03:00.1: reg 0x184: [mem 0x240000020000-0x240000023fff 64bit pref] Oct 9 11:58:17.185202 kernel: pci 0003:03:00.1: VF(n) BAR0 space: [mem 0x240000020000-0x24000003ffff 64bit pref] (contains BAR0 for 8 VFs) Oct 9 11:58:17.185269 kernel: pci 0003:03:00.1: reg 0x190: [mem 0x240000000000-0x240000003fff 64bit pref] Oct 9 11:58:17.185339 kernel: pci 0003:03:00.1: VF(n) BAR3 space: [mem 0x240000000000-0x24000001ffff 64bit pref] (contains BAR3 for 8 VFs) Oct 9 11:58:17.185399 kernel: pci_bus 0003:00: on NUMA node 0 Oct 9 11:58:17.185466 kernel: pci 0003:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.185532 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.185597 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.185664 kernel: pci 0003:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.185729 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.185794 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.185863 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03-04] add_size 300000 add_align 100000 Oct 9 11:58:17.185928 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03-04] add_size 100000 add_align 100000 Oct 9 11:58:17.185993 kernel: pci 0003:00:01.0: BAR 14: assigned [mem 0x10000000-0x101fffff] Oct 9 11:58:17.186069 kernel: pci 0003:00:01.0: BAR 15: assigned [mem 0x240000000000-0x2400001fffff 64bit pref] Oct 9 11:58:17.186140 kernel: pci 0003:00:03.0: BAR 14: assigned [mem 0x10200000-0x103fffff] Oct 9 11:58:17.186206 kernel: pci 0003:00:03.0: BAR 15: assigned [mem 0x240000200000-0x2400003fffff 64bit pref] Oct 9 11:58:17.186271 kernel: pci 0003:00:05.0: BAR 14: assigned [mem 0x10400000-0x105fffff] Oct 9 11:58:17.186339 kernel: pci 0003:00:05.0: BAR 15: assigned [mem 0x240000400000-0x2400006fffff 64bit pref] Oct 9 11:58:17.186405 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186470 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186536 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186600 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186666 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186730 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186796 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186863 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.186928 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.186994 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.187059 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.187128 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.187193 kernel: pci 0003:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.187259 kernel: pci 0003:00:01.0: bridge window [mem 0x10000000-0x101fffff] Oct 9 11:58:17.187324 kernel: pci 0003:00:01.0: bridge window [mem 0x240000000000-0x2400001fffff 64bit pref] Oct 9 11:58:17.187391 kernel: pci 0003:00:03.0: PCI bridge to [bus 02] Oct 9 11:58:17.187459 kernel: pci 0003:00:03.0: bridge window [mem 0x10200000-0x103fffff] Oct 9 11:58:17.187526 kernel: pci 0003:00:03.0: bridge window [mem 0x240000200000-0x2400003fffff 64bit pref] Oct 9 11:58:17.187594 kernel: pci 0003:03:00.0: BAR 0: assigned [mem 0x10400000-0x1041ffff] Oct 9 11:58:17.187661 kernel: pci 0003:03:00.1: BAR 0: assigned [mem 0x10420000-0x1043ffff] Oct 9 11:58:17.187728 kernel: pci 0003:03:00.0: BAR 3: assigned [mem 0x10440000-0x10443fff] Oct 9 11:58:17.187800 kernel: pci 0003:03:00.0: BAR 7: assigned [mem 0x240000400000-0x24000041ffff 64bit pref] Oct 9 11:58:17.187868 kernel: pci 0003:03:00.0: BAR 10: assigned [mem 0x240000420000-0x24000043ffff 64bit pref] Oct 9 11:58:17.187935 kernel: pci 0003:03:00.1: BAR 3: assigned [mem 0x10444000-0x10447fff] Oct 9 11:58:17.188002 kernel: pci 0003:03:00.1: BAR 7: assigned [mem 0x240000440000-0x24000045ffff 64bit pref] Oct 9 11:58:17.188069 kernel: pci 0003:03:00.1: BAR 10: assigned [mem 0x240000460000-0x24000047ffff 64bit pref] Oct 9 11:58:17.188138 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188205 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188275 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188345 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188412 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188482 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188548 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] Oct 9 11:58:17.188615 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] Oct 9 11:58:17.188680 kernel: pci 0003:00:05.0: PCI bridge to [bus 03-04] Oct 9 11:58:17.188745 kernel: pci 0003:00:05.0: bridge window [mem 0x10400000-0x105fffff] Oct 9 11:58:17.188812 kernel: pci 0003:00:05.0: bridge window [mem 0x240000400000-0x2400006fffff 64bit pref] Oct 9 11:58:17.188873 kernel: pci_bus 0003:00: Some PCI device resources are unassigned, try booting with pci=realloc Oct 9 11:58:17.188930 kernel: pci_bus 0003:00: resource 4 [mem 0x10000000-0x1fffffff window] Oct 9 11:58:17.188989 kernel: pci_bus 0003:00: resource 5 [mem 0x240000000000-0x27ffdfffffff window] Oct 9 11:58:17.189067 kernel: pci_bus 0003:01: resource 1 [mem 0x10000000-0x101fffff] Oct 9 11:58:17.189133 kernel: pci_bus 0003:01: resource 2 [mem 0x240000000000-0x2400001fffff 64bit pref] Oct 9 11:58:17.189205 kernel: pci_bus 0003:02: resource 1 [mem 0x10200000-0x103fffff] Oct 9 11:58:17.189267 kernel: pci_bus 0003:02: resource 2 [mem 0x240000200000-0x2400003fffff 64bit pref] Oct 9 11:58:17.189334 kernel: pci_bus 0003:03: resource 1 [mem 0x10400000-0x105fffff] Oct 9 11:58:17.189395 kernel: pci_bus 0003:03: resource 2 [mem 0x240000400000-0x2400006fffff 64bit pref] Oct 9 11:58:17.189405 kernel: ACPI: PCI Root Bridge [PCI0] (domain 000c [bus 00-ff]) Oct 9 11:58:17.189476 kernel: acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.189543 kernel: acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.189607 kernel: acpi PNP0A08:04: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.189669 kernel: acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.189733 kernel: acpi PNP0A08:04: ECAM area [mem 0x33fff0000000-0x33ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.189795 kernel: acpi PNP0A08:04: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] Oct 9 11:58:17.189806 kernel: PCI host bridge to bus 000c:00 Oct 9 11:58:17.189871 kernel: pci_bus 000c:00: root bus resource [mem 0x40000000-0x4fffffff window] Oct 9 11:58:17.189931 kernel: pci_bus 000c:00: root bus resource [mem 0x300000000000-0x33ffdfffffff window] Oct 9 11:58:17.189990 kernel: pci_bus 000c:00: root bus resource [bus 00-ff] Oct 9 11:58:17.190062 kernel: pci 000c:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.190376 kernel: pci 000c:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.190451 kernel: pci 000c:00:01.0: enabling Extended Tags Oct 9 11:58:17.190515 kernel: pci 000c:00:01.0: supports D1 D2 Oct 9 11:58:17.190579 kernel: pci 000c:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.190654 kernel: pci 000c:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.190718 kernel: pci 000c:00:02.0: supports D1 D2 Oct 9 11:58:17.190782 kernel: pci 000c:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.190854 kernel: pci 000c:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.190918 kernel: pci 000c:00:03.0: supports D1 D2 Oct 9 11:58:17.190982 kernel: pci 000c:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.191052 kernel: pci 000c:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.191123 kernel: pci 000c:00:04.0: supports D1 D2 Oct 9 11:58:17.191189 kernel: pci 000c:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.191199 kernel: acpiphp: Slot [1-4] registered Oct 9 11:58:17.191207 kernel: acpiphp: Slot [2-4] registered Oct 9 11:58:17.191216 kernel: acpiphp: Slot [3-2] registered Oct 9 11:58:17.191224 kernel: acpiphp: Slot [4-2] registered Oct 9 11:58:17.191281 kernel: pci_bus 000c:00: on NUMA node 0 Oct 9 11:58:17.191345 kernel: pci 000c:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.191409 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.191476 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.191540 kernel: pci 000c:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.191605 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.191668 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.191733 kernel: pci 000c:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.191796 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.191862 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.191926 kernel: pci 000c:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.191990 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.192053 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.192121 kernel: pci 000c:00:01.0: BAR 14: assigned [mem 0x40000000-0x401fffff] Oct 9 11:58:17.192186 kernel: pci 000c:00:01.0: BAR 15: assigned [mem 0x300000000000-0x3000001fffff 64bit pref] Oct 9 11:58:17.192252 kernel: pci 000c:00:02.0: BAR 14: assigned [mem 0x40200000-0x403fffff] Oct 9 11:58:17.192318 kernel: pci 000c:00:02.0: BAR 15: assigned [mem 0x300000200000-0x3000003fffff 64bit pref] Oct 9 11:58:17.192382 kernel: pci 000c:00:03.0: BAR 14: assigned [mem 0x40400000-0x405fffff] Oct 9 11:58:17.192446 kernel: pci 000c:00:03.0: BAR 15: assigned [mem 0x300000400000-0x3000005fffff 64bit pref] Oct 9 11:58:17.192510 kernel: pci 000c:00:04.0: BAR 14: assigned [mem 0x40600000-0x407fffff] Oct 9 11:58:17.192574 kernel: pci 000c:00:04.0: BAR 15: assigned [mem 0x300000600000-0x3000007fffff 64bit pref] Oct 9 11:58:17.192638 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.192702 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.192765 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.192831 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.192895 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.192959 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193022 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193086 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193153 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193216 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193280 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193344 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193410 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193474 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193538 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.193602 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.193665 kernel: pci 000c:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.193729 kernel: pci 000c:00:01.0: bridge window [mem 0x40000000-0x401fffff] Oct 9 11:58:17.193794 kernel: pci 000c:00:01.0: bridge window [mem 0x300000000000-0x3000001fffff 64bit pref] Oct 9 11:58:17.193858 kernel: pci 000c:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.193924 kernel: pci 000c:00:02.0: bridge window [mem 0x40200000-0x403fffff] Oct 9 11:58:17.193988 kernel: pci 000c:00:02.0: bridge window [mem 0x300000200000-0x3000003fffff 64bit pref] Oct 9 11:58:17.194053 kernel: pci 000c:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.194119 kernel: pci 000c:00:03.0: bridge window [mem 0x40400000-0x405fffff] Oct 9 11:58:17.194184 kernel: pci 000c:00:03.0: bridge window [mem 0x300000400000-0x3000005fffff 64bit pref] Oct 9 11:58:17.194248 kernel: pci 000c:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.194313 kernel: pci 000c:00:04.0: bridge window [mem 0x40600000-0x407fffff] Oct 9 11:58:17.194377 kernel: pci 000c:00:04.0: bridge window [mem 0x300000600000-0x3000007fffff 64bit pref] Oct 9 11:58:17.194435 kernel: pci_bus 000c:00: resource 4 [mem 0x40000000-0x4fffffff window] Oct 9 11:58:17.194493 kernel: pci_bus 000c:00: resource 5 [mem 0x300000000000-0x33ffdfffffff window] Oct 9 11:58:17.194561 kernel: pci_bus 000c:01: resource 1 [mem 0x40000000-0x401fffff] Oct 9 11:58:17.194621 kernel: pci_bus 000c:01: resource 2 [mem 0x300000000000-0x3000001fffff 64bit pref] Oct 9 11:58:17.194697 kernel: pci_bus 000c:02: resource 1 [mem 0x40200000-0x403fffff] Oct 9 11:58:17.194757 kernel: pci_bus 000c:02: resource 2 [mem 0x300000200000-0x3000003fffff 64bit pref] Oct 9 11:58:17.194823 kernel: pci_bus 000c:03: resource 1 [mem 0x40400000-0x405fffff] Oct 9 11:58:17.194882 kernel: pci_bus 000c:03: resource 2 [mem 0x300000400000-0x3000005fffff 64bit pref] Oct 9 11:58:17.194948 kernel: pci_bus 000c:04: resource 1 [mem 0x40600000-0x407fffff] Oct 9 11:58:17.195008 kernel: pci_bus 000c:04: resource 2 [mem 0x300000600000-0x3000007fffff 64bit pref] Oct 9 11:58:17.195020 kernel: ACPI: PCI Root Bridge [PCI4] (domain 0002 [bus 00-ff]) Oct 9 11:58:17.195089 kernel: acpi PNP0A08:05: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.195156 kernel: acpi PNP0A08:05: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.195219 kernel: acpi PNP0A08:05: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.195281 kernel: acpi PNP0A08:05: MCFG quirk: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.195343 kernel: acpi PNP0A08:05: ECAM area [mem 0x23fff0000000-0x23ffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.195403 kernel: acpi PNP0A08:05: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] Oct 9 11:58:17.195416 kernel: PCI host bridge to bus 0002:00 Oct 9 11:58:17.195481 kernel: pci_bus 0002:00: root bus resource [mem 0x00800000-0x0fffffff window] Oct 9 11:58:17.195539 kernel: pci_bus 0002:00: root bus resource [mem 0x200000000000-0x23ffdfffffff window] Oct 9 11:58:17.195596 kernel: pci_bus 0002:00: root bus resource [bus 00-ff] Oct 9 11:58:17.195667 kernel: pci 0002:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.195738 kernel: pci 0002:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.195802 kernel: pci 0002:00:01.0: supports D1 D2 Oct 9 11:58:17.195868 kernel: pci 0002:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.195938 kernel: pci 0002:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.196003 kernel: pci 0002:00:03.0: supports D1 D2 Oct 9 11:58:17.196069 kernel: pci 0002:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.196143 kernel: pci 0002:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.196209 kernel: pci 0002:00:05.0: supports D1 D2 Oct 9 11:58:17.196272 kernel: pci 0002:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.196346 kernel: pci 0002:00:07.0: [1def:e117] type 01 class 0x060400 Oct 9 11:58:17.196410 kernel: pci 0002:00:07.0: supports D1 D2 Oct 9 11:58:17.196474 kernel: pci 0002:00:07.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.196484 kernel: acpiphp: Slot [1-5] registered Oct 9 11:58:17.196492 kernel: acpiphp: Slot [2-5] registered Oct 9 11:58:17.196500 kernel: acpiphp: Slot [3-3] registered Oct 9 11:58:17.196508 kernel: acpiphp: Slot [4-3] registered Oct 9 11:58:17.196566 kernel: pci_bus 0002:00: on NUMA node 0 Oct 9 11:58:17.196636 kernel: pci 0002:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.196699 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.196765 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Oct 9 11:58:17.196833 kernel: pci 0002:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.196900 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.196965 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.197030 kernel: pci 0002:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.197094 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.197162 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.197229 kernel: pci 0002:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.197295 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.197361 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.197426 kernel: pci 0002:00:01.0: BAR 14: assigned [mem 0x00800000-0x009fffff] Oct 9 11:58:17.197490 kernel: pci 0002:00:01.0: BAR 15: assigned [mem 0x200000000000-0x2000001fffff 64bit pref] Oct 9 11:58:17.197554 kernel: pci 0002:00:03.0: BAR 14: assigned [mem 0x00a00000-0x00bfffff] Oct 9 11:58:17.197618 kernel: pci 0002:00:03.0: BAR 15: assigned [mem 0x200000200000-0x2000003fffff 64bit pref] Oct 9 11:58:17.197681 kernel: pci 0002:00:05.0: BAR 14: assigned [mem 0x00c00000-0x00dfffff] Oct 9 11:58:17.197745 kernel: pci 0002:00:05.0: BAR 15: assigned [mem 0x200000400000-0x2000005fffff 64bit pref] Oct 9 11:58:17.197808 kernel: pci 0002:00:07.0: BAR 14: assigned [mem 0x00e00000-0x00ffffff] Oct 9 11:58:17.197874 kernel: pci 0002:00:07.0: BAR 15: assigned [mem 0x200000600000-0x2000007fffff 64bit pref] Oct 9 11:58:17.197938 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198002 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198065 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198132 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198196 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198278 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198342 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198409 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198473 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198536 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198600 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198663 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198728 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198791 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198855 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.198919 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.198987 kernel: pci 0002:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.199050 kernel: pci 0002:00:01.0: bridge window [mem 0x00800000-0x009fffff] Oct 9 11:58:17.199183 kernel: pci 0002:00:01.0: bridge window [mem 0x200000000000-0x2000001fffff 64bit pref] Oct 9 11:58:17.199255 kernel: pci 0002:00:03.0: PCI bridge to [bus 02] Oct 9 11:58:17.199319 kernel: pci 0002:00:03.0: bridge window [mem 0x00a00000-0x00bfffff] Oct 9 11:58:17.199383 kernel: pci 0002:00:03.0: bridge window [mem 0x200000200000-0x2000003fffff 64bit pref] Oct 9 11:58:17.199451 kernel: pci 0002:00:05.0: PCI bridge to [bus 03] Oct 9 11:58:17.199514 kernel: pci 0002:00:05.0: bridge window [mem 0x00c00000-0x00dfffff] Oct 9 11:58:17.199578 kernel: pci 0002:00:05.0: bridge window [mem 0x200000400000-0x2000005fffff 64bit pref] Oct 9 11:58:17.199642 kernel: pci 0002:00:07.0: PCI bridge to [bus 04] Oct 9 11:58:17.199706 kernel: pci 0002:00:07.0: bridge window [mem 0x00e00000-0x00ffffff] Oct 9 11:58:17.199771 kernel: pci 0002:00:07.0: bridge window [mem 0x200000600000-0x2000007fffff 64bit pref] Oct 9 11:58:17.199833 kernel: pci_bus 0002:00: resource 4 [mem 0x00800000-0x0fffffff window] Oct 9 11:58:17.199889 kernel: pci_bus 0002:00: resource 5 [mem 0x200000000000-0x23ffdfffffff window] Oct 9 11:58:17.199959 kernel: pci_bus 0002:01: resource 1 [mem 0x00800000-0x009fffff] Oct 9 11:58:17.200020 kernel: pci_bus 0002:01: resource 2 [mem 0x200000000000-0x2000001fffff 64bit pref] Oct 9 11:58:17.200087 kernel: pci_bus 0002:02: resource 1 [mem 0x00a00000-0x00bfffff] Oct 9 11:58:17.200151 kernel: pci_bus 0002:02: resource 2 [mem 0x200000200000-0x2000003fffff 64bit pref] Oct 9 11:58:17.200224 kernel: pci_bus 0002:03: resource 1 [mem 0x00c00000-0x00dfffff] Oct 9 11:58:17.200288 kernel: pci_bus 0002:03: resource 2 [mem 0x200000400000-0x2000005fffff 64bit pref] Oct 9 11:58:17.200356 kernel: pci_bus 0002:04: resource 1 [mem 0x00e00000-0x00ffffff] Oct 9 11:58:17.200416 kernel: pci_bus 0002:04: resource 2 [mem 0x200000600000-0x2000007fffff 64bit pref] Oct 9 11:58:17.200427 kernel: ACPI: PCI Root Bridge [PCI2] (domain 0001 [bus 00-ff]) Oct 9 11:58:17.200496 kernel: acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.200559 kernel: acpi PNP0A08:06: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.200624 kernel: acpi PNP0A08:06: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.200686 kernel: acpi PNP0A08:06: MCFG quirk: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.200749 kernel: acpi PNP0A08:06: ECAM area [mem 0x3bfff0000000-0x3bffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.200810 kernel: acpi PNP0A08:06: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] Oct 9 11:58:17.200821 kernel: PCI host bridge to bus 0001:00 Oct 9 11:58:17.200886 kernel: pci_bus 0001:00: root bus resource [mem 0x60000000-0x6fffffff window] Oct 9 11:58:17.200945 kernel: pci_bus 0001:00: root bus resource [mem 0x380000000000-0x3bffdfffffff window] Oct 9 11:58:17.201003 kernel: pci_bus 0001:00: root bus resource [bus 00-ff] Oct 9 11:58:17.201074 kernel: pci 0001:00:00.0: [1def:e100] type 00 class 0x060000 Oct 9 11:58:17.201149 kernel: pci 0001:00:01.0: [1def:e101] type 01 class 0x060400 Oct 9 11:58:17.201215 kernel: pci 0001:00:01.0: enabling Extended Tags Oct 9 11:58:17.201289 kernel: pci 0001:00:01.0: supports D1 D2 Oct 9 11:58:17.201354 kernel: pci 0001:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201429 kernel: pci 0001:00:02.0: [1def:e102] type 01 class 0x060400 Oct 9 11:58:17.201493 kernel: pci 0001:00:02.0: supports D1 D2 Oct 9 11:58:17.201558 kernel: pci 0001:00:02.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201628 kernel: pci 0001:00:03.0: [1def:e103] type 01 class 0x060400 Oct 9 11:58:17.201693 kernel: pci 0001:00:03.0: supports D1 D2 Oct 9 11:58:17.201758 kernel: pci 0001:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201829 kernel: pci 0001:00:04.0: [1def:e104] type 01 class 0x060400 Oct 9 11:58:17.201896 kernel: pci 0001:00:04.0: supports D1 D2 Oct 9 11:58:17.201961 kernel: pci 0001:00:04.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.201971 kernel: acpiphp: Slot [1-6] registered Oct 9 11:58:17.202043 kernel: pci 0001:01:00.0: [15b3:1015] type 00 class 0x020000 Oct 9 11:58:17.202115 kernel: pci 0001:01:00.0: reg 0x10: [mem 0x380002000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.202184 kernel: pci 0001:01:00.0: reg 0x30: [mem 0x60100000-0x601fffff pref] Oct 9 11:58:17.202250 kernel: pci 0001:01:00.0: PME# supported from D3cold Oct 9 11:58:17.202319 kernel: pci 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Oct 9 11:58:17.202392 kernel: pci 0001:01:00.1: [15b3:1015] type 00 class 0x020000 Oct 9 11:58:17.202459 kernel: pci 0001:01:00.1: reg 0x10: [mem 0x380000000000-0x380001ffffff 64bit pref] Oct 9 11:58:17.202526 kernel: pci 0001:01:00.1: reg 0x30: [mem 0x60000000-0x600fffff pref] Oct 9 11:58:17.202591 kernel: pci 0001:01:00.1: PME# supported from D3cold Oct 9 11:58:17.202601 kernel: acpiphp: Slot [2-6] registered Oct 9 11:58:17.202609 kernel: acpiphp: Slot [3-4] registered Oct 9 11:58:17.202617 kernel: acpiphp: Slot [4-4] registered Oct 9 11:58:17.202677 kernel: pci_bus 0001:00: on NUMA node 0 Oct 9 11:58:17.202743 kernel: pci 0001:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 11:58:17.202809 kernel: pci 0001:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 11:58:17.202872 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.202937 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 Oct 9 11:58:17.203001 kernel: pci 0001:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.203065 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.203265 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.203337 kernel: pci 0001:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.203401 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.203465 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.203529 kernel: pci 0001:00:01.0: BAR 15: assigned [mem 0x380000000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.203593 kernel: pci 0001:00:01.0: BAR 14: assigned [mem 0x60000000-0x601fffff] Oct 9 11:58:17.203657 kernel: pci 0001:00:02.0: BAR 14: assigned [mem 0x60200000-0x603fffff] Oct 9 11:58:17.203725 kernel: pci 0001:00:02.0: BAR 15: assigned [mem 0x380004000000-0x3800041fffff 64bit pref] Oct 9 11:58:17.203789 kernel: pci 0001:00:03.0: BAR 14: assigned [mem 0x60400000-0x605fffff] Oct 9 11:58:17.203855 kernel: pci 0001:00:03.0: BAR 15: assigned [mem 0x380004200000-0x3800043fffff 64bit pref] Oct 9 11:58:17.203919 kernel: pci 0001:00:04.0: BAR 14: assigned [mem 0x60600000-0x607fffff] Oct 9 11:58:17.203982 kernel: pci 0001:00:04.0: BAR 15: assigned [mem 0x380004400000-0x3800045fffff 64bit pref] Oct 9 11:58:17.204045 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204108 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204176 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204241 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204305 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204367 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204431 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204494 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204557 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204620 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204685 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204750 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204814 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.204877 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.204941 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.205004 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.205070 kernel: pci 0001:01:00.0: BAR 0: assigned [mem 0x380000000000-0x380001ffffff 64bit pref] Oct 9 11:58:17.205141 kernel: pci 0001:01:00.1: BAR 0: assigned [mem 0x380002000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.205206 kernel: pci 0001:01:00.0: BAR 6: assigned [mem 0x60000000-0x600fffff pref] Oct 9 11:58:17.205275 kernel: pci 0001:01:00.1: BAR 6: assigned [mem 0x60100000-0x601fffff pref] Oct 9 11:58:17.205339 kernel: pci 0001:00:01.0: PCI bridge to [bus 01] Oct 9 11:58:17.205403 kernel: pci 0001:00:01.0: bridge window [mem 0x60000000-0x601fffff] Oct 9 11:58:17.205466 kernel: pci 0001:00:01.0: bridge window [mem 0x380000000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.205531 kernel: pci 0001:00:02.0: PCI bridge to [bus 02] Oct 9 11:58:17.205594 kernel: pci 0001:00:02.0: bridge window [mem 0x60200000-0x603fffff] Oct 9 11:58:17.205658 kernel: pci 0001:00:02.0: bridge window [mem 0x380004000000-0x3800041fffff 64bit pref] Oct 9 11:58:17.205724 kernel: pci 0001:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.205787 kernel: pci 0001:00:03.0: bridge window [mem 0x60400000-0x605fffff] Oct 9 11:58:17.205851 kernel: pci 0001:00:03.0: bridge window [mem 0x380004200000-0x3800043fffff 64bit pref] Oct 9 11:58:17.205913 kernel: pci 0001:00:04.0: PCI bridge to [bus 04] Oct 9 11:58:17.205977 kernel: pci 0001:00:04.0: bridge window [mem 0x60600000-0x607fffff] Oct 9 11:58:17.206040 kernel: pci 0001:00:04.0: bridge window [mem 0x380004400000-0x3800045fffff 64bit pref] Oct 9 11:58:17.206101 kernel: pci_bus 0001:00: resource 4 [mem 0x60000000-0x6fffffff window] Oct 9 11:58:17.206162 kernel: pci_bus 0001:00: resource 5 [mem 0x380000000000-0x3bffdfffffff window] Oct 9 11:58:17.206239 kernel: pci_bus 0001:01: resource 1 [mem 0x60000000-0x601fffff] Oct 9 11:58:17.206299 kernel: pci_bus 0001:01: resource 2 [mem 0x380000000000-0x380003ffffff 64bit pref] Oct 9 11:58:17.206366 kernel: pci_bus 0001:02: resource 1 [mem 0x60200000-0x603fffff] Oct 9 11:58:17.206425 kernel: pci_bus 0001:02: resource 2 [mem 0x380004000000-0x3800041fffff 64bit pref] Oct 9 11:58:17.206494 kernel: pci_bus 0001:03: resource 1 [mem 0x60400000-0x605fffff] Oct 9 11:58:17.206553 kernel: pci_bus 0001:03: resource 2 [mem 0x380004200000-0x3800043fffff 64bit pref] Oct 9 11:58:17.206619 kernel: pci_bus 0001:04: resource 1 [mem 0x60600000-0x607fffff] Oct 9 11:58:17.206679 kernel: pci_bus 0001:04: resource 2 [mem 0x380004400000-0x3800045fffff 64bit pref] Oct 9 11:58:17.206690 kernel: ACPI: PCI Root Bridge [PCI6] (domain 0004 [bus 00-ff]) Oct 9 11:58:17.206758 kernel: acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 11:58:17.206821 kernel: acpi PNP0A08:07: _OSC: platform does not support [PCIeHotplug PME LTR] Oct 9 11:58:17.206885 kernel: acpi PNP0A08:07: _OSC: OS now controls [AER PCIeCapability] Oct 9 11:58:17.206947 kernel: acpi PNP0A08:07: MCFG quirk: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] with pci_32b_read_ops Oct 9 11:58:17.207008 kernel: acpi PNP0A08:07: ECAM area [mem 0x2bfff0000000-0x2bffffffffff] reserved by PNP0C02:00 Oct 9 11:58:17.207069 kernel: acpi PNP0A08:07: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] Oct 9 11:58:17.207080 kernel: PCI host bridge to bus 0004:00 Oct 9 11:58:17.207146 kernel: pci_bus 0004:00: root bus resource [mem 0x20000000-0x2fffffff window] Oct 9 11:58:17.207204 kernel: pci_bus 0004:00: root bus resource [mem 0x280000000000-0x2bffdfffffff window] Oct 9 11:58:17.207263 kernel: pci_bus 0004:00: root bus resource [bus 00-ff] Oct 9 11:58:17.207334 kernel: pci 0004:00:00.0: [1def:e110] type 00 class 0x060000 Oct 9 11:58:17.207405 kernel: pci 0004:00:01.0: [1def:e111] type 01 class 0x060400 Oct 9 11:58:17.207469 kernel: pci 0004:00:01.0: supports D1 D2 Oct 9 11:58:17.207533 kernel: pci 0004:00:01.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.207603 kernel: pci 0004:00:03.0: [1def:e113] type 01 class 0x060400 Oct 9 11:58:17.207670 kernel: pci 0004:00:03.0: supports D1 D2 Oct 9 11:58:17.207734 kernel: pci 0004:00:03.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.207805 kernel: pci 0004:00:05.0: [1def:e115] type 01 class 0x060400 Oct 9 11:58:17.207869 kernel: pci 0004:00:05.0: supports D1 D2 Oct 9 11:58:17.207933 kernel: pci 0004:00:05.0: PME# supported from D0 D1 D3hot Oct 9 11:58:17.208006 kernel: pci 0004:01:00.0: [1a03:1150] type 01 class 0x060400 Oct 9 11:58:17.208073 kernel: pci 0004:01:00.0: enabling Extended Tags Oct 9 11:58:17.208144 kernel: pci 0004:01:00.0: supports D1 D2 Oct 9 11:58:17.208211 kernel: pci 0004:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 11:58:17.208287 kernel: pci_bus 0004:02: extended config space not accessible Oct 9 11:58:17.208364 kernel: pci 0004:02:00.0: [1a03:2000] type 00 class 0x030000 Oct 9 11:58:17.208434 kernel: pci 0004:02:00.0: reg 0x10: [mem 0x20000000-0x21ffffff] Oct 9 11:58:17.208502 kernel: pci 0004:02:00.0: reg 0x14: [mem 0x22000000-0x2201ffff] Oct 9 11:58:17.208571 kernel: pci 0004:02:00.0: reg 0x18: [io 0x0000-0x007f] Oct 9 11:58:17.208641 kernel: pci 0004:02:00.0: BAR 0: assigned to efifb Oct 9 11:58:17.208710 kernel: pci 0004:02:00.0: supports D1 D2 Oct 9 11:58:17.208779 kernel: pci 0004:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Oct 9 11:58:17.208852 kernel: pci 0004:03:00.0: [1912:0014] type 00 class 0x0c0330 Oct 9 11:58:17.208920 kernel: pci 0004:03:00.0: reg 0x10: [mem 0x22200000-0x22201fff 64bit] Oct 9 11:58:17.208986 kernel: pci 0004:03:00.0: PME# supported from D0 D3hot D3cold Oct 9 11:58:17.209047 kernel: pci_bus 0004:00: on NUMA node 0 Oct 9 11:58:17.209118 kernel: pci 0004:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01-02] add_size 200000 add_align 100000 Oct 9 11:58:17.209186 kernel: pci 0004:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 11:58:17.209250 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 Oct 9 11:58:17.209316 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Oct 9 11:58:17.209382 kernel: pci 0004:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 11:58:17.209446 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.209511 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 11:58:17.209577 kernel: pci 0004:00:01.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.209642 kernel: pci 0004:00:01.0: BAR 15: assigned [mem 0x280000000000-0x2800001fffff 64bit pref] Oct 9 11:58:17.209706 kernel: pci 0004:00:03.0: BAR 14: assigned [mem 0x23000000-0x231fffff] Oct 9 11:58:17.209770 kernel: pci 0004:00:03.0: BAR 15: assigned [mem 0x280000200000-0x2800003fffff 64bit pref] Oct 9 11:58:17.209834 kernel: pci 0004:00:05.0: BAR 14: assigned [mem 0x23200000-0x233fffff] Oct 9 11:58:17.209898 kernel: pci 0004:00:05.0: BAR 15: assigned [mem 0x280000400000-0x2800005fffff 64bit pref] Oct 9 11:58:17.209961 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210025 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210091 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210159 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210223 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210288 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210352 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210415 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210481 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210545 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210612 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210676 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210744 kernel: pci 0004:01:00.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.210810 kernel: pci 0004:01:00.0: BAR 13: no space for [io size 0x1000] Oct 9 11:58:17.210876 kernel: pci 0004:01:00.0: BAR 13: failed to assign [io size 0x1000] Oct 9 11:58:17.210945 kernel: pci 0004:02:00.0: BAR 0: assigned [mem 0x20000000-0x21ffffff] Oct 9 11:58:17.211015 kernel: pci 0004:02:00.0: BAR 1: assigned [mem 0x22000000-0x2201ffff] Oct 9 11:58:17.211084 kernel: pci 0004:02:00.0: BAR 2: no space for [io size 0x0080] Oct 9 11:58:17.211158 kernel: pci 0004:02:00.0: BAR 2: failed to assign [io size 0x0080] Oct 9 11:58:17.211224 kernel: pci 0004:01:00.0: PCI bridge to [bus 02] Oct 9 11:58:17.211290 kernel: pci 0004:01:00.0: bridge window [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.211355 kernel: pci 0004:00:01.0: PCI bridge to [bus 01-02] Oct 9 11:58:17.211419 kernel: pci 0004:00:01.0: bridge window [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.211483 kernel: pci 0004:00:01.0: bridge window [mem 0x280000000000-0x2800001fffff 64bit pref] Oct 9 11:58:17.211550 kernel: pci 0004:03:00.0: BAR 0: assigned [mem 0x23000000-0x23001fff 64bit] Oct 9 11:58:17.211614 kernel: pci 0004:00:03.0: PCI bridge to [bus 03] Oct 9 11:58:17.211681 kernel: pci 0004:00:03.0: bridge window [mem 0x23000000-0x231fffff] Oct 9 11:58:17.211747 kernel: pci 0004:00:03.0: bridge window [mem 0x280000200000-0x2800003fffff 64bit pref] Oct 9 11:58:17.211812 kernel: pci 0004:00:05.0: PCI bridge to [bus 04] Oct 9 11:58:17.211875 kernel: pci 0004:00:05.0: bridge window [mem 0x23200000-0x233fffff] Oct 9 11:58:17.211940 kernel: pci 0004:00:05.0: bridge window [mem 0x280000400000-0x2800005fffff 64bit pref] Oct 9 11:58:17.211999 kernel: pci_bus 0004:00: Some PCI device resources are unassigned, try booting with pci=realloc Oct 9 11:58:17.212058 kernel: pci_bus 0004:00: resource 4 [mem 0x20000000-0x2fffffff window] Oct 9 11:58:17.212120 kernel: pci_bus 0004:00: resource 5 [mem 0x280000000000-0x2bffdfffffff window] Oct 9 11:58:17.212190 kernel: pci_bus 0004:01: resource 1 [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.212249 kernel: pci_bus 0004:01: resource 2 [mem 0x280000000000-0x2800001fffff 64bit pref] Oct 9 11:58:17.212313 kernel: pci_bus 0004:02: resource 1 [mem 0x20000000-0x22ffffff] Oct 9 11:58:17.212381 kernel: pci_bus 0004:03: resource 1 [mem 0x23000000-0x231fffff] Oct 9 11:58:17.212442 kernel: pci_bus 0004:03: resource 2 [mem 0x280000200000-0x2800003fffff 64bit pref] Oct 9 11:58:17.212510 kernel: pci_bus 0004:04: resource 1 [mem 0x23200000-0x233fffff] Oct 9 11:58:17.212571 kernel: pci_bus 0004:04: resource 2 [mem 0x280000400000-0x2800005fffff 64bit pref] Oct 9 11:58:17.212581 kernel: iommu: Default domain type: Translated Oct 9 11:58:17.212589 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 9 11:58:17.212598 kernel: efivars: Registered efivars operations Oct 9 11:58:17.212665 kernel: pci 0004:02:00.0: vgaarb: setting as boot VGA device Oct 9 11:58:17.212734 kernel: pci 0004:02:00.0: vgaarb: bridge control possible Oct 9 11:58:17.212803 kernel: pci 0004:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Oct 9 11:58:17.212816 kernel: vgaarb: loaded Oct 9 11:58:17.212824 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 9 11:58:17.212834 kernel: VFS: Disk quotas dquot_6.6.0 Oct 9 11:58:17.212842 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 9 11:58:17.212850 kernel: pnp: PnP ACPI init Oct 9 11:58:17.212919 kernel: system 00:00: [mem 0x3bfff0000000-0x3bffffffffff window] could not be reserved Oct 9 11:58:17.212980 kernel: system 00:00: [mem 0x3ffff0000000-0x3fffffffffff window] could not be reserved Oct 9 11:58:17.213040 kernel: system 00:00: [mem 0x23fff0000000-0x23ffffffffff window] could not be reserved Oct 9 11:58:17.213099 kernel: system 00:00: [mem 0x27fff0000000-0x27ffffffffff window] could not be reserved Oct 9 11:58:17.213161 kernel: system 00:00: [mem 0x2bfff0000000-0x2bffffffffff window] could not be reserved Oct 9 11:58:17.213219 kernel: system 00:00: [mem 0x2ffff0000000-0x2fffffffffff window] could not be reserved Oct 9 11:58:17.213278 kernel: system 00:00: [mem 0x33fff0000000-0x33ffffffffff window] could not be reserved Oct 9 11:58:17.213338 kernel: system 00:00: [mem 0x37fff0000000-0x37ffffffffff window] could not be reserved Oct 9 11:58:17.213348 kernel: pnp: PnP ACPI: found 1 devices Oct 9 11:58:17.213358 kernel: NET: Registered PF_INET protocol family Oct 9 11:58:17.213367 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213375 kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) Oct 9 11:58:17.213384 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 9 11:58:17.213392 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 9 11:58:17.213400 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213408 kernel: TCP: Hash tables configured (established 524288 bind 65536) Oct 9 11:58:17.213416 kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213426 kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) Oct 9 11:58:17.213434 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 9 11:58:17.213503 kernel: pci 0001:01:00.0: CLS mismatch (64 != 32), using 64 bytes Oct 9 11:58:17.213515 kernel: kvm [1]: IPA Size Limit: 48 bits Oct 9 11:58:17.213523 kernel: kvm [1]: GICv3: no GICV resource entry Oct 9 11:58:17.213531 kernel: kvm [1]: disabling GICv2 emulation Oct 9 11:58:17.213539 kernel: kvm [1]: GIC system register CPU interface enabled Oct 9 11:58:17.213547 kernel: kvm [1]: vgic interrupt IRQ9 Oct 9 11:58:17.213555 kernel: kvm [1]: VHE mode initialized successfully Oct 9 11:58:17.213565 kernel: Initialise system trusted keyrings Oct 9 11:58:17.213573 kernel: workingset: timestamp_bits=39 max_order=26 bucket_order=0 Oct 9 11:58:17.213581 kernel: Key type asymmetric registered Oct 9 11:58:17.213589 kernel: Asymmetric key parser 'x509' registered Oct 9 11:58:17.213597 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 9 11:58:17.213605 kernel: io scheduler mq-deadline registered Oct 9 11:58:17.213613 kernel: io scheduler kyber registered Oct 9 11:58:17.213621 kernel: io scheduler bfq registered Oct 9 11:58:17.213629 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 9 11:58:17.213637 kernel: ACPI: button: Power Button [PWRB] Oct 9 11:58:17.213647 kernel: ACPI GTDT: found 1 SBSA generic Watchdog(s). Oct 9 11:58:17.213655 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 9 11:58:17.213727 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: option mask 0x0 Oct 9 11:58:17.213790 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.213851 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.213913 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.213974 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 131072 entries for evtq Oct 9 11:58:17.214037 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for priq Oct 9 11:58:17.214106 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: option mask 0x0 Oct 9 11:58:17.214173 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.214234 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.214296 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.214355 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 131072 entries for evtq Oct 9 11:58:17.214419 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for priq Oct 9 11:58:17.214487 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: option mask 0x0 Oct 9 11:58:17.214548 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.214608 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.214669 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.214730 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 131072 entries for evtq Oct 9 11:58:17.214790 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for priq Oct 9 11:58:17.214861 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: option mask 0x0 Oct 9 11:58:17.214922 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.214985 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.215046 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.215108 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 131072 entries for evtq Oct 9 11:58:17.215172 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for priq Oct 9 11:58:17.215247 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: option mask 0x0 Oct 9 11:58:17.215311 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.215372 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.215432 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.215493 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 131072 entries for evtq Oct 9 11:58:17.215553 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for priq Oct 9 11:58:17.215626 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: option mask 0x0 Oct 9 11:58:17.215690 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.215750 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.215811 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.215871 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 131072 entries for evtq Oct 9 11:58:17.215933 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for priq Oct 9 11:58:17.216000 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: option mask 0x0 Oct 9 11:58:17.216064 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.216128 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.216191 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.216251 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 131072 entries for evtq Oct 9 11:58:17.216312 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for priq Oct 9 11:58:17.216379 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: option mask 0x0 Oct 9 11:58:17.216442 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: IDR0.COHACC overridden by FW configuration (false) Oct 9 11:58:17.216503 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) Oct 9 11:58:17.216565 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for cmdq Oct 9 11:58:17.216625 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 131072 entries for evtq Oct 9 11:58:17.216686 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for priq Oct 9 11:58:17.216697 kernel: thunder_xcv, ver 1.0 Oct 9 11:58:17.216705 kernel: thunder_bgx, ver 1.0 Oct 9 11:58:17.216713 kernel: nicpf, ver 1.0 Oct 9 11:58:17.216724 kernel: nicvf, ver 1.0 Oct 9 11:58:17.216793 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 9 11:58:17.216854 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-09T11:58:15 UTC (1728475095) Oct 9 11:58:17.216865 kernel: efifb: probing for efifb Oct 9 11:58:17.216873 kernel: efifb: framebuffer at 0x20000000, using 1876k, total 1875k Oct 9 11:58:17.216881 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Oct 9 11:58:17.216889 kernel: efifb: scrolling: redraw Oct 9 11:58:17.216897 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 9 11:58:17.216907 kernel: Console: switching to colour frame buffer device 100x37 Oct 9 11:58:17.216915 kernel: fb0: EFI VGA frame buffer device Oct 9 11:58:17.216923 kernel: SMCCC: SOC_ID: ID = jep106:0a16:0001 Revision = 0x000000a1 Oct 9 11:58:17.216931 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 9 11:58:17.216940 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Oct 9 11:58:17.216948 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 9 11:58:17.216956 kernel: watchdog: Hard watchdog permanently disabled Oct 9 11:58:17.216964 kernel: NET: Registered PF_INET6 protocol family Oct 9 11:58:17.216972 kernel: Segment Routing with IPv6 Oct 9 11:58:17.216981 kernel: In-situ OAM (IOAM) with IPv6 Oct 9 11:58:17.216989 kernel: NET: Registered PF_PACKET protocol family Oct 9 11:58:17.216997 kernel: Key type dns_resolver registered Oct 9 11:58:17.217005 kernel: registered taskstats version 1 Oct 9 11:58:17.217013 kernel: Loading compiled-in X.509 certificates Oct 9 11:58:17.217021 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: e9e638352c282bfddf5aec6da700ad8191939d05' Oct 9 11:58:17.217029 kernel: Key type .fscrypt registered Oct 9 11:58:17.217037 kernel: Key type fscrypt-provisioning registered Oct 9 11:58:17.217045 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 9 11:58:17.217054 kernel: ima: Allocated hash algorithm: sha1 Oct 9 11:58:17.217062 kernel: ima: No architecture policies found Oct 9 11:58:17.217070 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 9 11:58:17.217140 kernel: pcieport 000d:00:01.0: Adding to iommu group 0 Oct 9 11:58:17.217209 kernel: pcieport 000d:00:01.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217278 kernel: pcieport 000d:00:02.0: Adding to iommu group 1 Oct 9 11:58:17.217343 kernel: pcieport 000d:00:02.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217410 kernel: pcieport 000d:00:03.0: Adding to iommu group 2 Oct 9 11:58:17.217475 kernel: pcieport 000d:00:03.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217544 kernel: pcieport 000d:00:04.0: Adding to iommu group 3 Oct 9 11:58:17.217609 kernel: pcieport 000d:00:04.0: AER: enabled with IRQ 91 Oct 9 11:58:17.217676 kernel: pcieport 0000:00:01.0: Adding to iommu group 4 Oct 9 11:58:17.217742 kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 92 Oct 9 11:58:17.217808 kernel: pcieport 0000:00:02.0: Adding to iommu group 5 Oct 9 11:58:17.217874 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 92 Oct 9 11:58:17.217942 kernel: pcieport 0000:00:03.0: Adding to iommu group 6 Oct 9 11:58:17.218008 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 92 Oct 9 11:58:17.218077 kernel: pcieport 0000:00:04.0: Adding to iommu group 7 Oct 9 11:58:17.218147 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 92 Oct 9 11:58:17.218214 kernel: pcieport 0005:00:01.0: Adding to iommu group 8 Oct 9 11:58:17.218280 kernel: pcieport 0005:00:01.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218346 kernel: pcieport 0005:00:03.0: Adding to iommu group 9 Oct 9 11:58:17.218412 kernel: pcieport 0005:00:03.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218477 kernel: pcieport 0005:00:05.0: Adding to iommu group 10 Oct 9 11:58:17.218544 kernel: pcieport 0005:00:05.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218613 kernel: pcieport 0005:00:07.0: Adding to iommu group 11 Oct 9 11:58:17.218678 kernel: pcieport 0005:00:07.0: AER: enabled with IRQ 93 Oct 9 11:58:17.218745 kernel: pcieport 0003:00:01.0: Adding to iommu group 12 Oct 9 11:58:17.218811 kernel: pcieport 0003:00:01.0: AER: enabled with IRQ 94 Oct 9 11:58:17.218877 kernel: pcieport 0003:00:03.0: Adding to iommu group 13 Oct 9 11:58:17.218943 kernel: pcieport 0003:00:03.0: AER: enabled with IRQ 94 Oct 9 11:58:17.219008 kernel: pcieport 0003:00:05.0: Adding to iommu group 14 Oct 9 11:58:17.219074 kernel: pcieport 0003:00:05.0: AER: enabled with IRQ 94 Oct 9 11:58:17.219145 kernel: pcieport 000c:00:01.0: Adding to iommu group 15 Oct 9 11:58:17.219214 kernel: pcieport 000c:00:01.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219282 kernel: pcieport 000c:00:02.0: Adding to iommu group 16 Oct 9 11:58:17.219347 kernel: pcieport 000c:00:02.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219414 kernel: pcieport 000c:00:03.0: Adding to iommu group 17 Oct 9 11:58:17.219478 kernel: pcieport 000c:00:03.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219547 kernel: pcieport 000c:00:04.0: Adding to iommu group 18 Oct 9 11:58:17.219612 kernel: pcieport 000c:00:04.0: AER: enabled with IRQ 95 Oct 9 11:58:17.219681 kernel: pcieport 0002:00:01.0: Adding to iommu group 19 Oct 9 11:58:17.219748 kernel: pcieport 0002:00:01.0: AER: enabled with IRQ 96 Oct 9 11:58:17.219815 kernel: pcieport 0002:00:03.0: Adding to iommu group 20 Oct 9 11:58:17.219879 kernel: pcieport 0002:00:03.0: AER: enabled with IRQ 96 Oct 9 11:58:17.219945 kernel: pcieport 0002:00:05.0: Adding to iommu group 21 Oct 9 11:58:17.220010 kernel: pcieport 0002:00:05.0: AER: enabled with IRQ 96 Oct 9 11:58:17.220076 kernel: pcieport 0002:00:07.0: Adding to iommu group 22 Oct 9 11:58:17.220145 kernel: pcieport 0002:00:07.0: AER: enabled with IRQ 96 Oct 9 11:58:17.220211 kernel: pcieport 0001:00:01.0: Adding to iommu group 23 Oct 9 11:58:17.220280 kernel: pcieport 0001:00:01.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220345 kernel: pcieport 0001:00:02.0: Adding to iommu group 24 Oct 9 11:58:17.220412 kernel: pcieport 0001:00:02.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220477 kernel: pcieport 0001:00:03.0: Adding to iommu group 25 Oct 9 11:58:17.220542 kernel: pcieport 0001:00:03.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220608 kernel: pcieport 0001:00:04.0: Adding to iommu group 26 Oct 9 11:58:17.220674 kernel: pcieport 0001:00:04.0: AER: enabled with IRQ 97 Oct 9 11:58:17.220740 kernel: pcieport 0004:00:01.0: Adding to iommu group 27 Oct 9 11:58:17.220809 kernel: pcieport 0004:00:01.0: AER: enabled with IRQ 98 Oct 9 11:58:17.220874 kernel: pcieport 0004:00:03.0: Adding to iommu group 28 Oct 9 11:58:17.220940 kernel: pcieport 0004:00:03.0: AER: enabled with IRQ 98 Oct 9 11:58:17.221005 kernel: pcieport 0004:00:05.0: Adding to iommu group 29 Oct 9 11:58:17.221071 kernel: pcieport 0004:00:05.0: AER: enabled with IRQ 98 Oct 9 11:58:17.221143 kernel: pcieport 0004:01:00.0: Adding to iommu group 30 Oct 9 11:58:17.221153 kernel: clk: Disabling unused clocks Oct 9 11:58:17.221163 kernel: Freeing unused kernel memory: 39360K Oct 9 11:58:17.221173 kernel: Run /init as init process Oct 9 11:58:17.221181 kernel: with arguments: Oct 9 11:58:17.221189 kernel: /init Oct 9 11:58:17.221197 kernel: with environment: Oct 9 11:58:17.221204 kernel: HOME=/ Oct 9 11:58:17.221212 kernel: TERM=linux Oct 9 11:58:17.221220 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 9 11:58:17.221231 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 11:58:17.221242 systemd[1]: Detected architecture arm64. Oct 9 11:58:17.221251 systemd[1]: Running in initrd. Oct 9 11:58:17.221259 systemd[1]: No hostname configured, using default hostname. Oct 9 11:58:17.221267 systemd[1]: Hostname set to . Oct 9 11:58:17.221275 systemd[1]: Initializing machine ID from random generator. Oct 9 11:58:17.221284 systemd[1]: Queued start job for default target initrd.target. Oct 9 11:58:17.221293 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 11:58:17.221301 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 11:58:17.221312 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 9 11:58:17.221320 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 11:58:17.221329 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 9 11:58:17.221338 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 9 11:58:17.221347 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 9 11:58:17.221356 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 9 11:58:17.221365 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 11:58:17.221375 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 11:58:17.221383 systemd[1]: Reached target paths.target - Path Units. Oct 9 11:58:17.221391 systemd[1]: Reached target slices.target - Slice Units. Oct 9 11:58:17.221400 systemd[1]: Reached target swap.target - Swaps. Oct 9 11:58:17.221408 systemd[1]: Reached target timers.target - Timer Units. Oct 9 11:58:17.221416 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 11:58:17.221425 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 11:58:17.221433 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 9 11:58:17.221443 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 9 11:58:17.221452 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 11:58:17.221460 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 11:58:17.221469 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 11:58:17.221477 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 11:58:17.221485 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 9 11:58:17.221494 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 11:58:17.221502 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 9 11:58:17.221510 systemd[1]: Starting systemd-fsck-usr.service... Oct 9 11:58:17.221520 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 11:58:17.221528 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 11:58:17.221559 systemd-journald[898]: Collecting audit messages is disabled. Oct 9 11:58:17.221580 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:17.221590 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 9 11:58:17.221599 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 9 11:58:17.221607 kernel: Bridge firewalling registered Oct 9 11:58:17.221617 systemd-journald[898]: Journal started Oct 9 11:58:17.221635 systemd-journald[898]: Runtime Journal (/run/log/journal/5438bbbdd73e401fb2d5ba61f702421d) is 8.0M, max 4.0G, 3.9G free. Oct 9 11:58:17.179221 systemd-modules-load[900]: Inserted module 'overlay' Oct 9 11:58:17.258743 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 11:58:17.201493 systemd-modules-load[900]: Inserted module 'br_netfilter' Oct 9 11:58:17.264261 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 11:58:17.274875 systemd[1]: Finished systemd-fsck-usr.service. Oct 9 11:58:17.285582 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 11:58:17.296134 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:17.320287 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 11:58:17.326377 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 11:58:17.343666 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 11:58:17.365773 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 11:58:17.382646 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:17.399288 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 11:58:17.410702 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 11:58:17.416531 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 11:58:17.449295 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 9 11:58:17.462470 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 11:58:17.470879 dracut-cmdline[943]: dracut-dracut-053 Oct 9 11:58:17.481569 dracut-cmdline[943]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=f7968382bc5b46f9b6104a9f012cfba991c8ea306771e716a099618547de81d3 Oct 9 11:58:17.475822 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 11:58:17.490144 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 11:58:17.499690 systemd-resolved[950]: Positive Trust Anchors: Oct 9 11:58:17.499699 systemd-resolved[950]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 11:58:17.499730 systemd-resolved[950]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 11:58:17.514838 systemd-resolved[950]: Defaulting to hostname 'linux'. Oct 9 11:58:17.526388 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 11:58:17.545455 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 11:58:17.647497 kernel: SCSI subsystem initialized Oct 9 11:58:17.659117 kernel: Loading iSCSI transport class v2.0-870. Oct 9 11:58:17.677119 kernel: iscsi: registered transport (tcp) Oct 9 11:58:17.704611 kernel: iscsi: registered transport (qla4xxx) Oct 9 11:58:17.704643 kernel: QLogic iSCSI HBA Driver Oct 9 11:58:17.748471 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 9 11:58:17.777226 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 9 11:58:17.822165 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 9 11:58:17.822199 kernel: device-mapper: uevent: version 1.0.3 Oct 9 11:58:17.831761 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 9 11:58:17.898122 kernel: raid6: neonx8 gen() 15817 MB/s Oct 9 11:58:17.923120 kernel: raid6: neonx4 gen() 15729 MB/s Oct 9 11:58:17.948120 kernel: raid6: neonx2 gen() 13344 MB/s Oct 9 11:58:17.973120 kernel: raid6: neonx1 gen() 10486 MB/s Oct 9 11:58:17.998121 kernel: raid6: int64x8 gen() 6984 MB/s Oct 9 11:58:18.023120 kernel: raid6: int64x4 gen() 7374 MB/s Oct 9 11:58:18.048119 kernel: raid6: int64x2 gen() 6155 MB/s Oct 9 11:58:18.075964 kernel: raid6: int64x1 gen() 5077 MB/s Oct 9 11:58:18.075988 kernel: raid6: using algorithm neonx8 gen() 15817 MB/s Oct 9 11:58:18.110410 kernel: raid6: .... xor() 11976 MB/s, rmw enabled Oct 9 11:58:18.110435 kernel: raid6: using neon recovery algorithm Oct 9 11:58:18.133631 kernel: xor: measuring software checksum speed Oct 9 11:58:18.133654 kernel: 8regs : 19702 MB/sec Oct 9 11:58:18.149241 kernel: 32regs : 19358 MB/sec Oct 9 11:58:18.149263 kernel: arm64_neon : 27096 MB/sec Oct 9 11:58:18.156835 kernel: xor: using function: arm64_neon (27096 MB/sec) Oct 9 11:58:18.218122 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 9 11:58:18.228388 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 9 11:58:18.245380 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 11:58:18.258642 systemd-udevd[1142]: Using default interface naming scheme 'v255'. Oct 9 11:58:18.261708 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 11:58:18.267910 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 9 11:58:18.290515 dracut-pre-trigger[1156]: rd.md=0: removing MD RAID activation Oct 9 11:58:18.317192 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 11:58:18.338237 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 11:58:18.442829 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 11:58:18.472174 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 9 11:58:18.472196 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 9 11:58:18.482251 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 9 11:58:18.660271 kernel: ACPI: bus type USB registered Oct 9 11:58:18.660291 kernel: usbcore: registered new interface driver usbfs Oct 9 11:58:18.660302 kernel: usbcore: registered new interface driver hub Oct 9 11:58:18.660312 kernel: usbcore: registered new device driver usb Oct 9 11:58:18.660322 kernel: PTP clock support registered Oct 9 11:58:18.660332 kernel: xhci_hcd 0004:03:00.0: Adding to iommu group 31 Oct 9 11:58:18.660480 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller Oct 9 11:58:18.660568 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 1 Oct 9 11:58:18.660648 kernel: xhci_hcd 0004:03:00.0: Zeroing 64bit base registers, expecting fault Oct 9 11:58:18.660727 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Oct 9 11:58:18.660738 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Oct 9 11:58:18.660748 kernel: igb 0003:03:00.0: Adding to iommu group 32 Oct 9 11:58:18.660834 kernel: mlx5_core 0001:01:00.0: Adding to iommu group 33 Oct 9 11:58:18.660922 kernel: nvme 0005:03:00.0: Adding to iommu group 34 Oct 9 11:58:18.661009 kernel: nvme 0005:04:00.0: Adding to iommu group 35 Oct 9 11:58:18.615520 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 9 11:58:18.670502 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 11:58:18.677086 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 11:58:18.693529 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 11:58:18.717339 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 9 11:58:18.730841 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 9 11:58:18.743103 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 11:58:18.743164 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:18.759579 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 11:58:18.965343 kernel: xhci_hcd 0004:03:00.0: hcc params 0x014051cf hci version 0x100 quirks 0x0000001100000410 Oct 9 11:58:18.965582 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller Oct 9 11:58:18.965692 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 2 Oct 9 11:58:18.965771 kernel: xhci_hcd 0004:03:00.0: Host supports USB 3.0 SuperSpeed Oct 9 11:58:18.965850 kernel: hub 1-0:1.0: USB hub found Oct 9 11:58:18.965947 kernel: hub 1-0:1.0: 4 ports detected Oct 9 11:58:18.966029 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Oct 9 11:58:18.966127 kernel: hub 2-0:1.0: USB hub found Oct 9 11:58:18.966215 kernel: hub 2-0:1.0: 4 ports detected Oct 9 11:58:18.966292 kernel: nvme nvme0: pci function 0005:03:00.0 Oct 9 11:58:18.966382 kernel: nvme nvme1: pci function 0005:04:00.0 Oct 9 11:58:18.966461 kernel: nvme nvme1: Shutdown timeout set to 8 seconds Oct 9 11:58:18.966532 kernel: nvme nvme0: Shutdown timeout set to 8 seconds Oct 9 11:58:18.966600 kernel: mlx5_core 0001:01:00.0: firmware version: 14.30.1004 Oct 9 11:58:18.966687 kernel: mlx5_core 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Oct 9 11:58:18.966766 kernel: igb 0003:03:00.0: added PHC on eth0 Oct 9 11:58:18.830332 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 11:58:19.001883 kernel: nvme nvme0: 32/0/0 default/read/poll queues Oct 9 11:58:19.001985 kernel: igb 0003:03:00.0: Intel(R) Gigabit Ethernet Network Connection Oct 9 11:58:19.002132 kernel: igb 0003:03:00.0: eth0: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:81:7c:7c Oct 9 11:58:19.002217 kernel: igb 0003:03:00.0: eth0: PBA No: 106300-000 Oct 9 11:58:18.830441 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:19.116604 kernel: igb 0003:03:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Oct 9 11:58:19.116745 kernel: igb 0003:03:00.1: Adding to iommu group 36 Oct 9 11:58:19.116834 kernel: nvme nvme1: 32/0/0 default/read/poll queues Oct 9 11:58:19.116919 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 9 11:58:19.116930 kernel: GPT:9289727 != 1875385007 Oct 9 11:58:19.116940 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 9 11:58:19.116950 kernel: GPT:9289727 != 1875385007 Oct 9 11:58:19.116959 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 9 11:58:19.116968 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 11:58:18.970342 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:19.121217 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:19.141080 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - SAMSUNG MZ1LB960HAJQ-00007 EFI-SYSTEM. Oct 9 11:58:19.283603 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/nvme0n1p6 scanned by (udev-worker) (1201) Oct 9 11:58:19.283630 kernel: igb 0003:03:00.1: added PHC on eth1 Oct 9 11:58:19.283761 kernel: BTRFS: device fsid ad786f33-c7c5-429e-95f9-4ea457bd3916 devid 1 transid 40 /dev/nvme0n1p3 scanned by (udev-worker) (1236) Oct 9 11:58:19.283772 kernel: igb 0003:03:00.1: Intel(R) Gigabit Ethernet Network Connection Oct 9 11:58:19.283854 kernel: igb 0003:03:00.1: eth1: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:81:7c:7d Oct 9 11:58:19.283931 kernel: igb 0003:03:00.1: eth1: PBA No: 106300-000 Oct 9 11:58:19.284007 kernel: igb 0003:03:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Oct 9 11:58:19.284085 kernel: igb 0003:03:00.1 eno2: renamed from eth1 Oct 9 11:58:19.284169 kernel: mlx5_core 0001:01:00.0: Port module event: module 0, Cable plugged Oct 9 11:58:19.284258 kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd Oct 9 11:58:19.284283 kernel: igb 0003:03:00.0 eno1: renamed from eth0 Oct 9 11:58:19.274280 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:19.301196 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - SAMSUNG MZ1LB960HAJQ-00007 ROOT. Oct 9 11:58:19.319685 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. Oct 9 11:58:19.338055 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. Oct 9 11:58:19.353458 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. Oct 9 11:58:19.383214 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 9 11:58:19.429203 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 11:58:19.429221 kernel: hub 1-3:1.0: USB hub found Oct 9 11:58:19.429374 kernel: hub 1-3:1.0: 4 ports detected Oct 9 11:58:19.389909 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 11:58:19.445948 disk-uuid[1302]: Primary Header is updated. Oct 9 11:58:19.445948 disk-uuid[1302]: Secondary Entries is updated. Oct 9 11:58:19.445948 disk-uuid[1302]: Secondary Header is updated. Oct 9 11:58:19.465242 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:19.510119 kernel: usb 2-3: new SuperSpeed USB device number 2 using xhci_hcd Oct 9 11:58:19.532122 kernel: mlx5_core 0001:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0 basic) Oct 9 11:58:19.545115 kernel: mlx5_core 0001:01:00.1: Adding to iommu group 37 Oct 9 11:58:19.545213 kernel: hub 2-3:1.0: USB hub found Oct 9 11:58:19.564123 kernel: hub 2-3:1.0: 4 ports detected Oct 9 11:58:19.564303 kernel: mlx5_core 0001:01:00.1: firmware version: 14.30.1004 Oct 9 11:58:19.585818 kernel: mlx5_core 0001:01:00.1: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) Oct 9 11:58:19.865209 kernel: mlx5_core 0001:01:00.1: Port module event: module 1, Cable plugged Oct 9 11:58:20.148122 kernel: mlx5_core 0001:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0 basic) Oct 9 11:58:20.163119 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: renamed from eth0 Oct 9 11:58:20.183119 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: renamed from eth1 Oct 9 11:58:20.410686 disk-uuid[1303]: The operation has completed successfully. Oct 9 11:58:20.416300 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Oct 9 11:58:20.436160 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 9 11:58:20.436246 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 9 11:58:20.465209 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 9 11:58:20.475540 sh[1483]: Success Oct 9 11:58:20.494115 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 9 11:58:20.526546 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 9 11:58:20.546254 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 9 11:58:20.556663 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 9 11:58:20.644892 kernel: BTRFS info (device dm-0): first mount of filesystem ad786f33-c7c5-429e-95f9-4ea457bd3916 Oct 9 11:58:20.644919 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:20.644938 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 9 11:58:20.644958 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 9 11:58:20.644977 kernel: BTRFS info (device dm-0): using free space tree Oct 9 11:58:20.644996 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 9 11:58:20.650335 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 9 11:58:20.660701 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 9 11:58:20.670284 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 9 11:58:20.676695 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 9 11:58:20.788306 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:20.788322 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:20.788335 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 11:58:20.788345 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 11:58:20.788355 kernel: BTRFS info (device nvme0n1p6): auto enabling async discard Oct 9 11:58:20.788365 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:20.783550 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 9 11:58:20.816259 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 9 11:58:20.821769 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 11:58:20.837197 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 11:58:20.865969 systemd-networkd[1682]: lo: Link UP Oct 9 11:58:20.865975 systemd-networkd[1682]: lo: Gained carrier Oct 9 11:58:20.869622 systemd-networkd[1682]: Enumeration completed Oct 9 11:58:20.870073 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 11:58:20.875032 systemd-networkd[1682]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:20.877094 systemd[1]: Reached target network.target - Network. Oct 9 11:58:20.917175 ignition[1667]: Ignition 2.19.0 Oct 9 11:58:20.917182 ignition[1667]: Stage: fetch-offline Oct 9 11:58:20.920432 systemd-networkd[1682]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:20.917220 ignition[1667]: no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:20.922310 unknown[1667]: fetched base config from "system" Oct 9 11:58:20.917229 ignition[1667]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:20.922317 unknown[1667]: fetched user config from "system" Oct 9 11:58:20.917393 ignition[1667]: parsed url from cmdline: "" Oct 9 11:58:20.925377 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 11:58:20.917396 ignition[1667]: no config URL provided Oct 9 11:58:20.933174 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 9 11:58:20.917400 ignition[1667]: reading system config file "/usr/lib/ignition/user.ign" Oct 9 11:58:20.944273 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 9 11:58:20.917420 ignition[1667]: parsing config with SHA512: cc7d44edcd7252b888c4c8e5f0ed6204026c2184aa116471f52e2c90a076b7bafc707dbb88a344ded1c67afc1dfcc3b3f719f73e091a7b6e3ff0fdbd345afa27 Oct 9 11:58:20.971560 systemd-networkd[1682]: enP1p1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:20.922516 ignition[1667]: fetch-offline: fetch-offline passed Oct 9 11:58:20.922520 ignition[1667]: POST message to Packet Timeline Oct 9 11:58:20.922524 ignition[1667]: POST Status error: resource requires networking Oct 9 11:58:20.922592 ignition[1667]: Ignition finished successfully Oct 9 11:58:20.968878 ignition[1706]: Ignition 2.19.0 Oct 9 11:58:20.968884 ignition[1706]: Stage: kargs Oct 9 11:58:20.969161 ignition[1706]: no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:20.969170 ignition[1706]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:20.970201 ignition[1706]: kargs: kargs passed Oct 9 11:58:20.970205 ignition[1706]: POST message to Packet Timeline Oct 9 11:58:20.970218 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:20.973657 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:56733->[::1]:53: read: connection refused Oct 9 11:58:21.174652 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #2 Oct 9 11:58:21.175022 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:41546->[::1]:53: read: connection refused Oct 9 11:58:21.564124 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up Oct 9 11:58:21.567060 systemd-networkd[1682]: enP1p1s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 11:58:21.575826 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #3 Oct 9 11:58:21.576226 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:45734->[::1]:53: read: connection refused Oct 9 11:58:22.124122 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up Oct 9 11:58:22.127185 systemd-networkd[1682]: eno1: Link UP Oct 9 11:58:22.127381 systemd-networkd[1682]: eno2: Link UP Oct 9 11:58:22.127505 systemd-networkd[1682]: enP1p1s0f0np0: Link UP Oct 9 11:58:22.127651 systemd-networkd[1682]: enP1p1s0f0np0: Gained carrier Oct 9 11:58:22.138265 systemd-networkd[1682]: enP1p1s0f1np1: Link UP Oct 9 11:58:22.170145 systemd-networkd[1682]: enP1p1s0f0np0: DHCPv4 address 147.28.228.41/31, gateway 147.28.228.40 acquired from 147.28.144.140 Oct 9 11:58:22.377283 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #4 Oct 9 11:58:22.377889 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:54592->[::1]:53: read: connection refused Oct 9 11:58:22.572464 systemd-networkd[1682]: enP1p1s0f1np1: Gained carrier Oct 9 11:58:23.148366 systemd-networkd[1682]: enP1p1s0f0np0: Gained IPv6LL Oct 9 11:58:23.978672 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #5 Oct 9 11:58:23.979375 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:54678->[::1]:53: read: connection refused Oct 9 11:58:24.556235 systemd-networkd[1682]: enP1p1s0f1np1: Gained IPv6LL Oct 9 11:58:27.181781 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #6 Oct 9 11:58:28.205334 ignition[1706]: GET result: OK Oct 9 11:58:28.410231 ignition[1706]: Ignition finished successfully Oct 9 11:58:28.414296 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 9 11:58:28.429263 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 9 11:58:28.445356 ignition[1730]: Ignition 2.19.0 Oct 9 11:58:28.445364 ignition[1730]: Stage: disks Oct 9 11:58:28.445524 ignition[1730]: no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:28.445533 ignition[1730]: no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:28.446292 ignition[1730]: disks: disks passed Oct 9 11:58:28.446296 ignition[1730]: POST message to Packet Timeline Oct 9 11:58:28.446323 ignition[1730]: GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:28.935755 ignition[1730]: GET result: OK Oct 9 11:58:29.136820 ignition[1730]: Ignition finished successfully Oct 9 11:58:29.139063 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 9 11:58:29.145424 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 9 11:58:29.153059 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 9 11:58:29.161286 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 11:58:29.169903 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 11:58:29.178874 systemd[1]: Reached target basic.target - Basic System. Oct 9 11:58:29.198267 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 9 11:58:29.213646 systemd-fsck[1750]: ROOT: clean, 14/553520 files, 52654/553472 blocks Oct 9 11:58:29.217317 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 9 11:58:29.224810 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 9 11:58:29.299115 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 833c86f3-93dd-4526-bb43-c7809dac8e51 r/w with ordered data mode. Quota mode: none. Oct 9 11:58:29.299301 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 9 11:58:29.309676 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 9 11:58:29.331187 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 11:58:29.339115 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme0n1p6 scanned by mount (1761) Oct 9 11:58:29.339131 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:29.339141 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:29.339152 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 11:58:29.340114 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 11:58:29.340125 kernel: BTRFS info (device nvme0n1p6): auto enabling async discard Oct 9 11:58:29.432191 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 9 11:58:29.438557 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 9 11:58:29.449197 systemd[1]: Starting flatcar-static-network.service - Flatcar Static Network Agent... Oct 9 11:58:29.464587 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 9 11:58:29.464613 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 11:58:29.477870 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 11:58:29.508017 coreos-metadata[1787]: Oct 09 11:58:29.494 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 9 11:58:29.528160 coreos-metadata[1781]: Oct 09 11:58:29.494 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 9 11:58:29.491461 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 9 11:58:29.517232 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 9 11:58:29.556102 initrd-setup-root[1808]: cut: /sysroot/etc/passwd: No such file or directory Oct 9 11:58:29.562175 initrd-setup-root[1816]: cut: /sysroot/etc/group: No such file or directory Oct 9 11:58:29.568019 initrd-setup-root[1824]: cut: /sysroot/etc/shadow: No such file or directory Oct 9 11:58:29.573744 initrd-setup-root[1831]: cut: /sysroot/etc/gshadow: No such file or directory Oct 9 11:58:29.641324 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 9 11:58:29.664209 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 9 11:58:29.675783 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 9 11:58:29.701040 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:29.706719 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 9 11:58:29.717722 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 9 11:58:29.730548 ignition[1909]: INFO : Ignition 2.19.0 Oct 9 11:58:29.730548 ignition[1909]: INFO : Stage: mount Oct 9 11:58:29.741786 ignition[1909]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:29.741786 ignition[1909]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:29.741786 ignition[1909]: INFO : mount: mount passed Oct 9 11:58:29.741786 ignition[1909]: INFO : POST message to Packet Timeline Oct 9 11:58:29.741786 ignition[1909]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:29.887465 coreos-metadata[1787]: Oct 09 11:58:29.887 INFO Fetch successful Oct 9 11:58:29.930168 systemd[1]: flatcar-static-network.service: Deactivated successfully. Oct 9 11:58:29.930314 systemd[1]: Finished flatcar-static-network.service - Flatcar Static Network Agent. Oct 9 11:58:30.017843 ignition[1909]: INFO : GET result: OK Oct 9 11:58:30.221398 ignition[1909]: INFO : Ignition finished successfully Oct 9 11:58:30.223703 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 9 11:58:30.512839 coreos-metadata[1781]: Oct 09 11:58:30.512 INFO Fetch successful Oct 9 11:58:30.554831 coreos-metadata[1781]: Oct 09 11:58:30.554 INFO wrote hostname ci-4081.1.0-a-7ba509f999 to /sysroot/etc/hostname Oct 9 11:58:30.557980 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 9 11:58:30.578179 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 9 11:58:30.586482 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 11:58:30.614118 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/nvme0n1p6 scanned by mount (1935) Oct 9 11:58:30.637979 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem cbd8a2bc-d0a3-4040-91fa-086f2a330687 Oct 9 11:58:30.638003 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Oct 9 11:58:30.651007 kernel: BTRFS info (device nvme0n1p6): using free space tree Oct 9 11:58:30.673925 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Oct 9 11:58:30.673948 kernel: BTRFS info (device nvme0n1p6): auto enabling async discard Oct 9 11:58:30.682090 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 11:58:30.706102 ignition[1954]: INFO : Ignition 2.19.0 Oct 9 11:58:30.706102 ignition[1954]: INFO : Stage: files Oct 9 11:58:30.715541 ignition[1954]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:30.715541 ignition[1954]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:30.715541 ignition[1954]: DEBUG : files: compiled without relabeling support, skipping Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 9 11:58:30.715541 ignition[1954]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/var/lib/flatcar-install/user_data" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/var/lib/flatcar-install/user_data" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 9 11:58:30.715541 ignition[1954]: INFO : files: files passed Oct 9 11:58:30.715541 ignition[1954]: INFO : POST message to Packet Timeline Oct 9 11:58:30.715541 ignition[1954]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:30.711019 unknown[1954]: wrote ssh authorized keys file for user: core Oct 9 11:58:31.355948 ignition[1954]: INFO : GET result: OK Oct 9 11:58:31.605607 ignition[1954]: INFO : Ignition finished successfully Oct 9 11:58:31.609213 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 9 11:58:31.628238 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 9 11:58:31.634553 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 9 11:58:31.646077 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 9 11:58:31.646158 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 9 11:58:31.680544 initrd-setup-root-after-ignition[1995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 11:58:31.680544 initrd-setup-root-after-ignition[1995]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 9 11:58:31.663754 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 11:58:31.726019 initrd-setup-root-after-ignition[1999]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 11:58:31.676373 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 9 11:58:31.695233 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 9 11:58:31.728401 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 9 11:58:31.728474 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 9 11:58:31.742995 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 9 11:58:31.753904 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 9 11:58:31.770355 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 9 11:58:31.785211 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 9 11:58:31.807624 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 11:58:31.833288 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 9 11:58:31.846205 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 9 11:58:31.856546 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 11:58:31.867766 systemd[1]: Stopped target timers.target - Timer Units. Oct 9 11:58:31.879072 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 9 11:58:31.879181 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 11:58:31.890476 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 9 11:58:31.901452 systemd[1]: Stopped target basic.target - Basic System. Oct 9 11:58:31.912614 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 9 11:58:31.923684 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 11:58:31.934584 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 9 11:58:31.945499 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 9 11:58:31.956447 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 11:58:31.967420 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 9 11:58:31.978373 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 9 11:58:31.994801 systemd[1]: Stopped target swap.target - Swaps. Oct 9 11:58:32.005900 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 9 11:58:32.005994 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 9 11:58:32.017240 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 9 11:58:32.028166 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 11:58:32.039237 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 9 11:58:32.044137 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 11:58:32.050367 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 9 11:58:32.050462 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 9 11:58:32.061664 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 9 11:58:32.061753 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 11:58:32.072804 systemd[1]: Stopped target paths.target - Path Units. Oct 9 11:58:32.083800 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 9 11:58:32.088145 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 11:58:32.100766 systemd[1]: Stopped target slices.target - Slice Units. Oct 9 11:58:32.112084 systemd[1]: Stopped target sockets.target - Socket Units. Oct 9 11:58:32.123390 systemd[1]: iscsid.socket: Deactivated successfully. Oct 9 11:58:32.123481 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 11:58:32.222917 ignition[2023]: INFO : Ignition 2.19.0 Oct 9 11:58:32.222917 ignition[2023]: INFO : Stage: umount Oct 9 11:58:32.222917 ignition[2023]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 11:58:32.222917 ignition[2023]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" Oct 9 11:58:32.135131 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 9 11:58:32.278941 ignition[2023]: INFO : umount: umount passed Oct 9 11:58:32.278941 ignition[2023]: INFO : POST message to Packet Timeline Oct 9 11:58:32.278941 ignition[2023]: INFO : GET https://metadata.packet.net/metadata: attempt #1 Oct 9 11:58:32.135215 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 11:58:32.146629 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 9 11:58:32.146717 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 11:58:32.158022 systemd[1]: ignition-files.service: Deactivated successfully. Oct 9 11:58:32.158102 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 9 11:58:32.169493 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 9 11:58:32.169575 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 9 11:58:32.196308 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 9 11:58:32.205259 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 9 11:58:32.216945 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 9 11:58:32.217053 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 11:58:32.228794 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 9 11:58:32.228883 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 11:58:32.242333 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 9 11:58:32.243102 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 9 11:58:32.243188 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 9 11:58:32.254268 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 9 11:58:32.254360 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 9 11:58:33.618723 ignition[2023]: INFO : GET result: OK Oct 9 11:58:34.318570 ignition[2023]: INFO : Ignition finished successfully Oct 9 11:58:34.321145 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 9 11:58:34.321353 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 9 11:58:34.328978 systemd[1]: Stopped target network.target - Network. Oct 9 11:58:34.337533 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 9 11:58:34.337724 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 9 11:58:34.347012 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 9 11:58:34.347046 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 9 11:58:34.356483 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 9 11:58:34.356512 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 9 11:58:34.365930 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 9 11:58:34.365973 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 9 11:58:34.375339 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 9 11:58:34.375384 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 9 11:58:34.385158 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 9 11:58:34.394528 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 9 11:58:34.395132 systemd-networkd[1682]: enP1p1s0f0np0: DHCPv6 lease lost Oct 9 11:58:34.404325 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 9 11:58:34.404445 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 9 11:58:34.405233 systemd-networkd[1682]: enP1p1s0f1np1: DHCPv6 lease lost Oct 9 11:58:34.416501 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 9 11:58:34.416630 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 11:58:34.424029 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 9 11:58:34.424189 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 9 11:58:34.433912 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 9 11:58:34.434030 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 9 11:58:34.454198 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 9 11:58:34.462570 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 9 11:58:34.462638 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 11:58:34.472502 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 9 11:58:34.472535 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 9 11:58:34.482487 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 9 11:58:34.482516 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 9 11:58:34.492668 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 11:58:34.511403 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 9 11:58:34.511571 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 11:58:34.525738 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 9 11:58:34.525907 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 9 11:58:34.534665 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 9 11:58:34.534704 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 11:58:34.545225 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 9 11:58:34.545263 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 9 11:58:34.556027 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 9 11:58:34.556065 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 9 11:58:34.566556 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 11:58:34.566593 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 11:58:34.589238 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 9 11:58:34.599300 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 9 11:58:34.599358 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 11:58:34.610274 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 9 11:58:34.610315 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 11:58:34.621236 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 9 11:58:34.621264 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 11:58:34.632601 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 11:58:34.632642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:34.644101 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 9 11:58:34.644177 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 9 11:58:35.125616 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 9 11:58:35.125783 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 9 11:58:35.136729 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 9 11:58:35.156239 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 9 11:58:35.169501 systemd[1]: Switching root. Oct 9 11:58:35.226787 systemd-journald[898]: Journal stopped Oct 9 11:58:37.164018 systemd-journald[898]: Received SIGTERM from PID 1 (systemd). Oct 9 11:58:37.164047 kernel: SELinux: policy capability network_peer_controls=1 Oct 9 11:58:37.164057 kernel: SELinux: policy capability open_perms=1 Oct 9 11:58:37.164065 kernel: SELinux: policy capability extended_socket_class=1 Oct 9 11:58:37.164073 kernel: SELinux: policy capability always_check_network=0 Oct 9 11:58:37.164081 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 9 11:58:37.164090 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 9 11:58:37.164100 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 9 11:58:37.164108 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 9 11:58:37.164118 kernel: audit: type=1403 audit(1728475115.380:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 9 11:58:37.164127 systemd[1]: Successfully loaded SELinux policy in 113.480ms. Oct 9 11:58:37.164137 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.662ms. Oct 9 11:58:37.164147 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 11:58:37.164157 systemd[1]: Detected architecture arm64. Oct 9 11:58:37.164168 systemd[1]: Detected first boot. Oct 9 11:58:37.164177 systemd[1]: Hostname set to . Oct 9 11:58:37.164186 systemd[1]: Initializing machine ID from random generator. Oct 9 11:58:37.164195 zram_generator::config[2096]: No configuration found. Oct 9 11:58:37.164207 systemd[1]: Populated /etc with preset unit settings. Oct 9 11:58:37.164216 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 9 11:58:37.164225 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 9 11:58:37.164234 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 9 11:58:37.164243 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 9 11:58:37.164252 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 9 11:58:37.164262 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 9 11:58:37.164271 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 9 11:58:37.164282 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 9 11:58:37.164291 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 9 11:58:37.164301 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 9 11:58:37.164310 systemd[1]: Created slice user.slice - User and Session Slice. Oct 9 11:58:37.164319 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 11:58:37.164328 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 11:58:37.164338 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 9 11:58:37.164349 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 9 11:58:37.164358 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 9 11:58:37.164368 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 11:58:37.164377 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 9 11:58:37.164386 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 11:58:37.164395 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 9 11:58:37.164409 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 9 11:58:37.164420 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 9 11:58:37.164430 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 9 11:58:37.164441 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 11:58:37.164450 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 11:58:37.164460 systemd[1]: Reached target slices.target - Slice Units. Oct 9 11:58:37.164469 systemd[1]: Reached target swap.target - Swaps. Oct 9 11:58:37.164479 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 9 11:58:37.164488 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 9 11:58:37.164497 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 11:58:37.164508 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 11:58:37.164518 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 11:58:37.164528 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 9 11:58:37.164537 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 9 11:58:37.164546 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 9 11:58:37.164557 systemd[1]: Mounting media.mount - External Media Directory... Oct 9 11:58:37.164567 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 9 11:58:37.164576 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 9 11:58:37.164586 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 9 11:58:37.164596 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 9 11:58:37.164605 systemd[1]: Reached target machines.target - Containers. Oct 9 11:58:37.164615 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 9 11:58:37.164625 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 11:58:37.164636 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 11:58:37.164645 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 9 11:58:37.164655 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 11:58:37.164664 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 11:58:37.164674 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 11:58:37.164683 kernel: ACPI: bus type drm_connector registered Oct 9 11:58:37.164692 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 9 11:58:37.164701 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 11:58:37.164710 kernel: fuse: init (API version 7.39) Oct 9 11:58:37.164720 kernel: loop: module loaded Oct 9 11:58:37.164729 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 9 11:58:37.164739 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 9 11:58:37.164749 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 9 11:58:37.164758 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 9 11:58:37.164768 systemd[1]: Stopped systemd-fsck-usr.service. Oct 9 11:58:37.164777 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 11:58:37.164786 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 11:58:37.164813 systemd-journald[2204]: Collecting audit messages is disabled. Oct 9 11:58:37.164833 systemd-journald[2204]: Journal started Oct 9 11:58:37.164855 systemd-journald[2204]: Runtime Journal (/run/log/journal/e3ce7b4939d54781ad35d5514c18162f) is 8.0M, max 4.0G, 3.9G free. Oct 9 11:58:35.903687 systemd[1]: Queued start job for default target multi-user.target. Oct 9 11:58:35.925245 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Oct 9 11:58:35.925549 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 9 11:58:35.925838 systemd[1]: systemd-journald.service: Consumed 3.095s CPU time. Oct 9 11:58:37.188127 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 9 11:58:37.215125 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 9 11:58:37.236121 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 11:58:37.258177 systemd[1]: verity-setup.service: Deactivated successfully. Oct 9 11:58:37.258195 systemd[1]: Stopped verity-setup.service. Oct 9 11:58:37.282124 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 11:58:37.287877 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 9 11:58:37.293256 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 9 11:58:37.298523 systemd[1]: Mounted media.mount - External Media Directory. Oct 9 11:58:37.303679 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 9 11:58:37.308848 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 9 11:58:37.313964 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 9 11:58:37.319160 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 9 11:58:37.324395 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 11:58:37.331579 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 9 11:58:37.331720 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 9 11:58:37.337068 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 11:58:37.337224 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 11:58:37.342475 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 11:58:37.343196 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 11:58:37.348357 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 11:58:37.348508 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 11:58:37.353497 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 9 11:58:37.353639 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 9 11:58:37.358699 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 11:58:37.358841 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 11:58:37.363696 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 11:58:37.368629 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 9 11:58:37.373678 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 9 11:58:37.378568 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 11:58:37.393813 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 9 11:58:37.414249 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 9 11:58:37.420149 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 9 11:58:37.424937 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 9 11:58:37.424967 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 11:58:37.430457 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 9 11:58:37.436119 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 9 11:58:37.441942 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 9 11:58:37.446712 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 11:58:37.447851 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 9 11:58:37.453525 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 9 11:58:37.458262 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 11:58:37.459303 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 9 11:58:37.463967 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 11:58:37.464400 systemd-journald[2204]: Time spent on flushing to /var/log/journal/e3ce7b4939d54781ad35d5514c18162f is 26.395ms for 2326 entries. Oct 9 11:58:37.464400 systemd-journald[2204]: System Journal (/var/log/journal/e3ce7b4939d54781ad35d5514c18162f) is 8.0M, max 195.6M, 187.6M free. Oct 9 11:58:37.509314 systemd-journald[2204]: Received client request to flush runtime journal. Oct 9 11:58:37.509385 kernel: loop0: detected capacity change from 0 to 8 Oct 9 11:58:37.509437 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 9 11:58:37.465040 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 11:58:37.482327 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 9 11:58:37.487957 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 11:58:37.493590 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 9 11:58:37.509661 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 9 11:58:37.519782 systemd-tmpfiles[2240]: ACLs are not supported, ignoring. Oct 9 11:58:37.519795 systemd-tmpfiles[2240]: ACLs are not supported, ignoring. Oct 9 11:58:37.523440 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 9 11:58:37.527979 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 9 11:58:37.532640 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 9 11:58:37.537402 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 9 11:58:37.542206 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 11:58:37.546823 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 11:58:37.558828 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 9 11:58:37.565124 kernel: loop1: detected capacity change from 0 to 114432 Oct 9 11:58:37.581443 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Oct 9 11:58:37.587545 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 9 11:58:37.593254 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 9 11:58:37.593963 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Oct 9 11:58:37.599773 udevadm[2242]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 9 11:58:37.611637 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 9 11:58:37.630122 kernel: loop2: detected capacity change from 0 to 114328 Oct 9 11:58:37.635343 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 11:58:37.648102 systemd-tmpfiles[2267]: ACLs are not supported, ignoring. Oct 9 11:58:37.648133 systemd-tmpfiles[2267]: ACLs are not supported, ignoring. Oct 9 11:58:37.651688 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 11:58:37.690128 kernel: loop3: detected capacity change from 0 to 8 Oct 9 11:58:37.697867 ldconfig[2230]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 9 11:58:37.699621 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 9 11:58:37.702115 kernel: loop4: detected capacity change from 0 to 114432 Oct 9 11:58:37.719127 kernel: loop5: detected capacity change from 0 to 114328 Oct 9 11:58:37.722844 (sd-merge)[2273]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-packet'. Oct 9 11:58:37.723228 (sd-merge)[2273]: Merged extensions into '/usr'. Oct 9 11:58:37.725904 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 9 11:58:37.743263 systemd[1]: Starting ensure-sysext.service... Oct 9 11:58:37.749311 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 11:58:37.756090 systemd[1]: Reloading requested from client PID 2278 ('systemctl') (unit ensure-sysext.service)... Oct 9 11:58:37.756101 systemd[1]: Reloading... Oct 9 11:58:37.766711 systemd-tmpfiles[2279]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 9 11:58:37.766961 systemd-tmpfiles[2279]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 9 11:58:37.767583 systemd-tmpfiles[2279]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 9 11:58:37.767789 systemd-tmpfiles[2279]: ACLs are not supported, ignoring. Oct 9 11:58:37.767835 systemd-tmpfiles[2279]: ACLs are not supported, ignoring. Oct 9 11:58:37.770202 systemd-tmpfiles[2279]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 11:58:37.770209 systemd-tmpfiles[2279]: Skipping /boot Oct 9 11:58:37.777043 systemd-tmpfiles[2279]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 11:58:37.777051 systemd-tmpfiles[2279]: Skipping /boot Oct 9 11:58:37.802117 zram_generator::config[2306]: No configuration found. Oct 9 11:58:37.897443 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 9 11:58:37.947909 systemd[1]: Reloading finished in 191 ms. Oct 9 11:58:37.975008 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 9 11:58:37.993670 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 11:58:38.004780 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 9 11:58:38.011317 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 9 11:58:38.017844 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 9 11:58:38.025047 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 11:58:38.031978 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 11:58:38.038270 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 9 11:58:38.044228 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 9 11:58:38.045961 augenrules[2384]: No rules Oct 9 11:58:38.049911 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 9 11:58:38.055399 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 9 11:58:38.059897 systemd-udevd[2379]: Using default interface naming scheme 'v255'. Oct 9 11:58:38.066226 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 9 11:58:38.072964 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 11:58:38.088566 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 11:58:38.109137 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (2403) Oct 9 11:58:38.109293 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 40 scanned by (udev-worker) (2411) Oct 9 11:58:38.130125 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (2403) Oct 9 11:58:38.161127 kernel: IPMI message handler: version 39.2 Oct 9 11:58:38.163116 kernel: ipmi device interface Oct 9 11:58:38.175103 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 11:58:38.180204 kernel: ipmi_si: IPMI System Interface driver Oct 9 11:58:38.180261 kernel: ipmi_ssif: IPMI SSIF Interface driver Oct 9 11:58:38.199103 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 11:58:38.204215 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 11:58:38.205567 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 9 11:58:38.212436 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 9 11:58:38.218118 kernel: ipmi_si: Unable to find any System Interface(s) Oct 9 11:58:38.227657 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 9 11:58:38.228380 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 11:58:38.233736 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 11:58:38.233898 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 11:58:38.239143 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 11:58:38.239280 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 11:58:38.244499 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 11:58:38.244638 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 11:58:38.249889 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 9 11:58:38.255259 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 9 11:58:38.273658 systemd[1]: Finished ensure-sysext.service. Oct 9 11:58:38.284316 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 9 11:58:38.294938 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. Oct 9 11:58:38.299841 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 11:58:38.307803 systemd-resolved[2375]: Positive Trust Anchors: Oct 9 11:58:38.307817 systemd-resolved[2375]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 11:58:38.307851 systemd-resolved[2375]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 11:58:38.311534 systemd-resolved[2375]: Using system hostname 'ci-4081.1.0-a-7ba509f999'. Oct 9 11:58:38.315277 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 11:58:38.320983 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 11:58:38.326746 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 11:58:38.332400 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 11:58:38.337239 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 11:58:38.338079 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 9 11:58:38.344527 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 11:58:38.351192 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 9 11:58:38.357098 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 11:58:38.361823 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 9 11:58:38.362136 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 11:58:38.367196 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 9 11:58:38.372227 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 11:58:38.372372 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 11:58:38.377308 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 11:58:38.377450 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 11:58:38.382330 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 11:58:38.382468 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 11:58:38.387124 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 11:58:38.387257 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 11:58:38.392013 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 9 11:58:38.400707 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 11:58:38.414261 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 9 11:58:38.418802 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 11:58:38.418860 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 11:58:38.419240 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 11:58:38.427931 lvm[2521]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 11:58:38.452170 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 9 11:58:38.456894 systemd[1]: Reached target time-set.target - System Time Set. Oct 9 11:58:38.461214 systemd-networkd[2503]: lo: Link UP Oct 9 11:58:38.461220 systemd-networkd[2503]: lo: Gained carrier Oct 9 11:58:38.465066 systemd-networkd[2503]: bond0: netdev ready Oct 9 11:58:38.471554 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 9 11:58:38.474225 systemd-networkd[2503]: Enumeration completed Oct 9 11:58:38.476246 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 11:58:38.480824 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 11:58:38.482580 systemd-networkd[2503]: enP1p1s0f0np0: Configuring with /etc/systemd/network/10-0c:42:a1:49:c6:a4.network. Oct 9 11:58:38.485391 systemd[1]: Reached target network.target - Network. Oct 9 11:58:38.489916 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 11:58:38.494454 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 9 11:58:38.499362 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 9 11:58:38.504542 systemd[1]: Created slice system-user\x2dcloudinit.slice - Slice /system/user-cloudinit. Oct 9 11:58:38.509335 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 9 11:58:38.513995 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 9 11:58:38.518583 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 9 11:58:38.523215 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 9 11:58:38.523235 systemd[1]: Reached target paths.target - Path Units. Oct 9 11:58:38.527778 systemd[1]: Reached target timers.target - Timer Units. Oct 9 11:58:38.532916 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 9 11:58:38.538741 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 9 11:58:38.547217 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 9 11:58:38.552999 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 9 11:58:38.558822 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 9 11:58:38.563184 lvm[2538]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 11:58:38.564190 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 9 11:58:38.569105 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 11:58:38.573777 systemd[1]: Reached target basic.target - Basic System. Oct 9 11:58:38.578336 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 9 11:58:38.578357 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 9 11:58:38.579348 systemd[1]: Starting containerd.service - containerd container runtime... Oct 9 11:58:38.585301 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 9 11:58:38.591202 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 9 11:58:38.597084 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 9 11:58:38.602930 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 9 11:58:38.607639 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 9 11:58:38.607975 coreos-metadata[2541]: Oct 09 11:58:38.607 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 9 11:58:38.608141 jq[2545]: false Oct 9 11:58:38.608699 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 9 11:58:38.609152 coreos-metadata[2541]: Oct 09 11:58:38.609 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) Oct 9 11:58:38.612612 dbus-daemon[2542]: [system] SELinux support is enabled Oct 9 11:58:38.614449 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 9 11:58:38.620393 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 9 11:58:38.623005 extend-filesystems[2546]: Found loop3 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found loop4 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found loop5 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p1 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p2 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p3 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found usr Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p4 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p6 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p7 Oct 9 11:58:38.630273 extend-filesystems[2546]: Found nvme0n1p9 Oct 9 11:58:38.630273 extend-filesystems[2546]: Checking size of /dev/nvme0n1p9 Oct 9 11:58:38.746875 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 553472 to 233815889 blocks Oct 9 11:58:38.746912 kernel: BTRFS warning: duplicate device /dev/nvme0n1p3 devid 1 generation 40 scanned by (udev-worker) (2399) Oct 9 11:58:38.629440 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 9 11:58:38.747058 extend-filesystems[2546]: Resized partition /dev/nvme0n1p9 Oct 9 11:58:38.639228 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 9 11:58:38.755593 extend-filesystems[2565]: resize2fs 1.47.1 (20-May-2024) Oct 9 11:58:38.639890 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 9 11:58:38.640598 systemd[1]: Starting update-engine.service - Update Engine... Oct 9 11:58:38.760312 update_engine[2567]: I20241009 11:58:38.716816 2567 main.cc:92] Flatcar Update Engine starting Oct 9 11:58:38.760312 update_engine[2567]: I20241009 11:58:38.719318 2567 update_check_scheduler.cc:74] Next update check in 4m21s Oct 9 11:58:38.681133 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 9 11:58:38.760556 jq[2572]: true Oct 9 11:58:38.689375 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 9 11:58:38.696365 systemd-logind[2560]: Watching system buttons on /dev/input/event0 (Power Button) Oct 9 11:58:38.698231 systemd-logind[2560]: New seat seat0. Oct 9 11:58:38.705641 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 9 11:58:38.713271 systemd[1]: Started systemd-logind.service - User Login Management. Oct 9 11:58:38.736505 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 9 11:58:38.736731 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 9 11:58:38.737011 systemd[1]: motdgen.service: Deactivated successfully. Oct 9 11:58:38.737206 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 9 11:58:38.743075 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 9 11:58:38.743558 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 9 11:58:38.760865 (ntainerd)[2578]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 9 11:58:38.762295 dbus-daemon[2542]: [system] Successfully activated service 'org.freedesktop.systemd1' Oct 9 11:58:38.763437 jq[2577]: true Oct 9 11:58:38.769748 systemd[1]: Started update-engine.service - Update Engine. Oct 9 11:58:38.779192 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 9 11:58:38.779365 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 9 11:58:38.784062 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 9 11:58:38.785448 systemd[1]: Starting user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data... Oct 9 11:58:38.791561 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 9 11:58:38.796532 bash[2602]: Updated "/home/core/.ssh/authorized_keys" Oct 9 11:58:38.799136 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 9 11:58:38.806308 systemd[1]: Starting sshkeys.service... Oct 9 11:58:38.814008 coreos-cloudinit[2603]: 2024/10/09 11:58:38 Checking availability of "local-file" Oct 9 11:58:38.814248 coreos-cloudinit[2603]: 2024/10/09 11:58:38 Fetching meta-data from datasource of type "local-file" Oct 9 11:58:38.814248 coreos-cloudinit[2603]: 2024/10/09 11:58:38 Fetching user-data from datasource of type "local-file" Oct 9 11:58:38.818234 dbus-daemon[2542]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.5' (uid=0 pid=2627 comm="hostnamectl set-hostname cloud-config-worked" label="system_u:system_r:kernel_t:s0") Oct 9 11:58:38.820073 locksmithd[2604]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 9 11:58:38.822483 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Oct 9 11:58:38.828384 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Oct 9 11:58:38.835626 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 9 11:58:38.849097 coreos-metadata[2629]: Oct 09 11:58:38.849 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 Oct 9 11:58:38.850183 coreos-metadata[2629]: Oct 09 11:58:38.850 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) Oct 9 11:58:38.904963 containerd[2578]: time="2024-10-09T11:58:38.904908160Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21 Oct 9 11:58:38.926560 containerd[2578]: time="2024-10-09T11:58:38.926525840Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.927819 containerd[2578]: time="2024-10-09T11:58:38.927790800Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 9 11:58:38.927850 containerd[2578]: time="2024-10-09T11:58:38.927820120Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 9 11:58:38.927850 containerd[2578]: time="2024-10-09T11:58:38.927835680Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 9 11:58:38.928010 containerd[2578]: time="2024-10-09T11:58:38.927995600Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 9 11:58:38.928031 containerd[2578]: time="2024-10-09T11:58:38.928015360Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928079 containerd[2578]: time="2024-10-09T11:58:38.928065920Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928108 containerd[2578]: time="2024-10-09T11:58:38.928080080Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928252 containerd[2578]: time="2024-10-09T11:58:38.928235920Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928273 containerd[2578]: time="2024-10-09T11:58:38.928254480Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928273 containerd[2578]: time="2024-10-09T11:58:38.928267760Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928308 containerd[2578]: time="2024-10-09T11:58:38.928278160Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928369 containerd[2578]: time="2024-10-09T11:58:38.928356960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928552 containerd[2578]: time="2024-10-09T11:58:38.928538000Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928648 containerd[2578]: time="2024-10-09T11:58:38.928635240Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 11:58:38.928669 containerd[2578]: time="2024-10-09T11:58:38.928650440Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 9 11:58:38.928734 containerd[2578]: time="2024-10-09T11:58:38.928723320Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 9 11:58:38.928774 containerd[2578]: time="2024-10-09T11:58:38.928764400Z" level=info msg="metadata content store policy set" policy=shared Oct 9 11:58:38.935736 containerd[2578]: time="2024-10-09T11:58:38.935715480Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 9 11:58:38.935767 containerd[2578]: time="2024-10-09T11:58:38.935754840Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 9 11:58:38.935788 containerd[2578]: time="2024-10-09T11:58:38.935771120Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 9 11:58:38.935808 containerd[2578]: time="2024-10-09T11:58:38.935785960Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 9 11:58:38.935808 containerd[2578]: time="2024-10-09T11:58:38.935802040Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 9 11:58:38.935940 containerd[2578]: time="2024-10-09T11:58:38.935928200Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 9 11:58:38.936196 containerd[2578]: time="2024-10-09T11:58:38.936173360Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 9 11:58:38.936355 containerd[2578]: time="2024-10-09T11:58:38.936341440Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 9 11:58:38.936380 containerd[2578]: time="2024-10-09T11:58:38.936360640Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 9 11:58:38.936380 containerd[2578]: time="2024-10-09T11:58:38.936374200Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 9 11:58:38.936416 containerd[2578]: time="2024-10-09T11:58:38.936389280Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936416 containerd[2578]: time="2024-10-09T11:58:38.936402880Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936453 containerd[2578]: time="2024-10-09T11:58:38.936416560Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936453 containerd[2578]: time="2024-10-09T11:58:38.936430360Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936453 containerd[2578]: time="2024-10-09T11:58:38.936444120Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936457640Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936471880Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936483920Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936504200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936518320Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936530560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936544 containerd[2578]: time="2024-10-09T11:58:38.936544120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936556800Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936569920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936581040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936593040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936612440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936626720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936638560Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936662 containerd[2578]: time="2024-10-09T11:58:38.936651200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936793 containerd[2578]: time="2024-10-09T11:58:38.936666840Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936793 containerd[2578]: time="2024-10-09T11:58:38.936684240Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 9 11:58:38.936793 containerd[2578]: time="2024-10-09T11:58:38.936707480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936793 containerd[2578]: time="2024-10-09T11:58:38.936720400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.936793 containerd[2578]: time="2024-10-09T11:58:38.936731600Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 9 11:58:38.937392 containerd[2578]: time="2024-10-09T11:58:38.937369920Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 9 11:58:38.937414 containerd[2578]: time="2024-10-09T11:58:38.937400320Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 9 11:58:38.937435 containerd[2578]: time="2024-10-09T11:58:38.937412040Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 9 11:58:38.937435 containerd[2578]: time="2024-10-09T11:58:38.937426560Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 9 11:58:38.937476 containerd[2578]: time="2024-10-09T11:58:38.937436480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.937476 containerd[2578]: time="2024-10-09T11:58:38.937449840Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 9 11:58:38.937476 containerd[2578]: time="2024-10-09T11:58:38.937462320Z" level=info msg="NRI interface is disabled by configuration." Oct 9 11:58:38.937529 containerd[2578]: time="2024-10-09T11:58:38.937478480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 9 11:58:38.938382 containerd[2578]: time="2024-10-09T11:58:38.938321800Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 9 11:58:38.938489 containerd[2578]: time="2024-10-09T11:58:38.938392520Z" level=info msg="Connect containerd service" Oct 9 11:58:38.938489 containerd[2578]: time="2024-10-09T11:58:38.938424080Z" level=info msg="using legacy CRI server" Oct 9 11:58:38.938489 containerd[2578]: time="2024-10-09T11:58:38.938431880Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 9 11:58:38.938543 containerd[2578]: time="2024-10-09T11:58:38.938516560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 9 11:58:38.939170 containerd[2578]: time="2024-10-09T11:58:38.939149640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 9 11:58:38.939398 containerd[2578]: time="2024-10-09T11:58:38.939355400Z" level=info msg="Start subscribing containerd event" Oct 9 11:58:38.939428 containerd[2578]: time="2024-10-09T11:58:38.939418680Z" level=info msg="Start recovering state" Oct 9 11:58:38.939501 containerd[2578]: time="2024-10-09T11:58:38.939492000Z" level=info msg="Start event monitor" Oct 9 11:58:38.939520 containerd[2578]: time="2024-10-09T11:58:38.939507480Z" level=info msg="Start snapshots syncer" Oct 9 11:58:38.939538 containerd[2578]: time="2024-10-09T11:58:38.939518400Z" level=info msg="Start cni network conf syncer for default" Oct 9 11:58:38.939538 containerd[2578]: time="2024-10-09T11:58:38.939526040Z" level=info msg="Start streaming server" Oct 9 11:58:38.939614 containerd[2578]: time="2024-10-09T11:58:38.939600080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 9 11:58:38.939649 containerd[2578]: time="2024-10-09T11:58:38.939640360Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 9 11:58:38.939694 containerd[2578]: time="2024-10-09T11:58:38.939685160Z" level=info msg="containerd successfully booted in 0.035542s" Oct 9 11:58:38.939750 systemd[1]: Started containerd.service - containerd container runtime. Oct 9 11:58:39.171124 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 233815889 Oct 9 11:58:39.185958 extend-filesystems[2565]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Oct 9 11:58:39.185958 extend-filesystems[2565]: old_desc_blocks = 1, new_desc_blocks = 112 Oct 9 11:58:39.185958 extend-filesystems[2565]: The filesystem on /dev/nvme0n1p9 is now 233815889 (4k) blocks long. Oct 9 11:58:39.214476 extend-filesystems[2546]: Resized filesystem in /dev/nvme0n1p9 Oct 9 11:58:39.214476 extend-filesystems[2546]: Found nvme1n1 Oct 9 11:58:39.188437 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 9 11:58:39.188789 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 9 11:58:39.378998 sshd_keygen[2569]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 9 11:58:39.397968 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 9 11:58:39.434476 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 9 11:58:39.443509 systemd[1]: issuegen.service: Deactivated successfully. Oct 9 11:58:39.443718 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 9 11:58:39.451358 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 9 11:58:39.465152 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 9 11:58:39.471653 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 9 11:58:39.477809 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 9 11:58:39.482873 systemd[1]: Reached target getty.target - Login Prompts. Oct 9 11:58:39.609246 coreos-metadata[2541]: Oct 09 11:58:39.609 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Oct 9 11:58:39.609640 coreos-metadata[2541]: Oct 09 11:58:39.609 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) Oct 9 11:58:39.699128 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up Oct 9 11:58:39.716116 kernel: bond0: (slave enP1p1s0f0np0): Enslaving as a backup interface with an up link Oct 9 11:58:39.717782 systemd-networkd[2503]: enP1p1s0f1np1: Configuring with /etc/systemd/network/10-0c:42:a1:49:c6:a5.network. Oct 9 11:58:39.758254 dbus-daemon[2542]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 9 11:58:39.758358 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 9 11:58:39.759006 systemd-resolved[2375]: System hostname changed to 'cloud-config-worked'. Oct 9 11:58:39.759022 systemd-hostnamed[2630]: Hostname set to (static) Oct 9 11:58:39.759933 coreos-cloudinit[2603]: 2024/10/09 11:58:39 Set hostname to cloud-config-worked Oct 9 11:58:39.759962 coreos-cloudinit[2603]: 2024/10/09 11:58:39 Running part "cloud-config.yaml" (cloud-config) Oct 9 11:58:39.760019 coreos-cloudinit[2603]: 2024/10/09 11:58:39 Ensuring runtime unit file "etcd.service" is unmasked Oct 9 11:58:39.760044 coreos-cloudinit[2603]: 2024/10/09 11:58:39 Ensuring runtime unit file "etcd2.service" is unmasked Oct 9 11:58:39.760062 coreos-cloudinit[2603]: 2024/10/09 11:58:39 Ensuring runtime unit file "fleet.service" is unmasked Oct 9 11:58:39.760062 coreos-cloudinit[2603]: 2024/10/09 11:58:39 Ensuring runtime unit file "locksmithd.service" is unmasked Oct 9 11:58:39.763834 systemd[1]: Finished user-cloudinit@var-lib-flatcar\x2dinstall-user_data.service - Load cloud-config from /var/lib/flatcar-install/user_data. Oct 9 11:58:39.769998 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 9 11:58:39.850286 coreos-metadata[2629]: Oct 09 11:58:39.850 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 Oct 9 11:58:39.850693 coreos-metadata[2629]: Oct 09 11:58:39.850 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) Oct 9 11:58:40.266126 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up Oct 9 11:58:40.282671 systemd-networkd[2503]: bond0: Configuring with /etc/systemd/network/05-bond0.network. Oct 9 11:58:40.283116 kernel: bond0: (slave enP1p1s0f1np1): Enslaving as a backup interface with an up link Oct 9 11:58:40.284283 systemd-networkd[2503]: enP1p1s0f0np0: Link UP Oct 9 11:58:40.284996 systemd-networkd[2503]: enP1p1s0f0np0: Gained carrier Oct 9 11:58:40.303123 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond Oct 9 11:58:40.314021 systemd-networkd[2503]: enP1p1s0f1np1: Reconfiguring with /etc/systemd/network/10-0c:42:a1:49:c6:a4.network. Oct 9 11:58:40.314728 systemd-networkd[2503]: enP1p1s0f1np1: Link UP Oct 9 11:58:40.315300 systemd-networkd[2503]: enP1p1s0f1np1: Gained carrier Oct 9 11:58:40.324353 systemd-networkd[2503]: bond0: Link UP Oct 9 11:58:40.324710 systemd-networkd[2503]: bond0: Gained carrier Oct 9 11:58:40.324931 systemd-timesyncd[2506]: Network configuration changed, trying to establish connection. Oct 9 11:58:40.325587 systemd-timesyncd[2506]: Network configuration changed, trying to establish connection. Oct 9 11:58:40.325833 systemd-timesyncd[2506]: Network configuration changed, trying to establish connection. Oct 9 11:58:40.325975 systemd-timesyncd[2506]: Network configuration changed, trying to establish connection. Oct 9 11:58:40.407631 kernel: bond0: (slave enP1p1s0f0np0): link status definitely up, 25000 Mbps full duplex Oct 9 11:58:40.407671 kernel: bond0: active interface up! Oct 9 11:58:40.531122 kernel: bond0: (slave enP1p1s0f1np1): link status definitely up, 25000 Mbps full duplex Oct 9 11:58:41.516500 systemd-timesyncd[2506]: Network configuration changed, trying to establish connection. Oct 9 11:58:41.580173 systemd-networkd[2503]: bond0: Gained IPv6LL Oct 9 11:58:41.580405 systemd-timesyncd[2506]: Network configuration changed, trying to establish connection. Oct 9 11:58:41.582437 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 9 11:58:41.588301 systemd[1]: Reached target network-online.target - Network is Online. Oct 9 11:58:41.609742 coreos-metadata[2541]: Oct 09 11:58:41.609 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Oct 9 11:58:41.610353 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 9 11:58:41.626556 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 9 11:58:41.850824 coreos-metadata[2629]: Oct 09 11:58:41.850 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 Oct 9 11:58:43.292953 kernel: mlx5_core 0001:01:00.0: lag map: port 1:1 port 2:2 Oct 9 11:58:43.293233 kernel: mlx5_core 0001:01:00.0: shared_fdb:0 mode:queue_affinity Oct 9 11:58:44.180623 coreos-metadata[2541]: Oct 09 11:58:44.180 INFO Fetch successful Oct 9 11:58:44.239598 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 9 11:58:44.246354 systemd[1]: Starting packet-phone-home.service - Report Success to Packet... Oct 9 11:58:44.327300 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 9 11:58:44.342441 systemd[1]: Started sshd@0-147.28.228.41:22-139.178.68.195:53042.service - OpenSSH per-connection server daemon (139.178.68.195:53042). Oct 9 11:58:44.470193 systemd[1]: Finished packet-phone-home.service - Report Success to Packet. Oct 9 11:58:44.523611 login[2671]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying Oct 9 11:58:44.525080 login[2672]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:44.533049 systemd-logind[2560]: New session 1 of user core. Oct 9 11:58:44.534541 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 9 11:58:44.546348 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 9 11:58:44.555163 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 9 11:58:44.557708 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 9 11:58:44.563697 (systemd)[2709]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 9 11:58:44.671482 systemd[2709]: Queued start job for default target default.target. Oct 9 11:58:44.681248 systemd[2709]: Created slice app.slice - User Application Slice. Oct 9 11:58:44.681276 systemd[2709]: Reached target paths.target - Paths. Oct 9 11:58:44.681288 systemd[2709]: Reached target timers.target - Timers. Oct 9 11:58:44.682549 systemd[2709]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 9 11:58:44.691574 systemd[2709]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 9 11:58:44.691628 systemd[2709]: Reached target sockets.target - Sockets. Oct 9 11:58:44.691640 systemd[2709]: Reached target basic.target - Basic System. Oct 9 11:58:44.691681 systemd[2709]: Reached target default.target - Main User Target. Oct 9 11:58:44.691704 systemd[2709]: Startup finished in 123ms. Oct 9 11:58:44.691938 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 9 11:58:44.693731 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 9 11:58:44.744739 coreos-metadata[2629]: Oct 09 11:58:44.744 INFO Fetch successful Oct 9 11:58:44.789358 unknown[2629]: wrote ssh authorized keys file for user: core Oct 9 11:58:44.811468 update-ssh-keys[2728]: Updated "/home/core/.ssh/authorized_keys" Oct 9 11:58:44.812576 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Oct 9 11:58:44.813633 sshd[2695]: Accepted publickey for core from 139.178.68.195 port 53042 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:44.814056 systemd[1]: Finished sshkeys.service. Oct 9 11:58:44.815565 sshd[2695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:44.816133 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 9 11:58:44.816257 systemd[1]: Startup finished in 3.223s (kernel) + 18.910s (initrd) + 9.549s (userspace) = 31.683s. Oct 9 11:58:44.818614 systemd-logind[2560]: New session 3 of user core. Oct 9 11:58:44.819760 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 9 11:58:45.230294 systemd[1]: Started sshd@1-147.28.228.41:22-139.178.68.195:53052.service - OpenSSH per-connection server daemon (139.178.68.195:53052). Oct 9 11:58:45.524224 login[2671]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:45.527571 systemd-logind[2560]: New session 2 of user core. Oct 9 11:58:45.537275 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 9 11:58:45.713264 sshd[2734]: Accepted publickey for core from 139.178.68.195 port 53052 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:45.714514 sshd[2734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:45.717279 systemd-logind[2560]: New session 4 of user core. Oct 9 11:58:45.726220 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 9 11:58:46.055097 sshd[2734]: pam_unix(sshd:session): session closed for user core Oct 9 11:58:46.058810 systemd[1]: sshd@1-147.28.228.41:22-139.178.68.195:53052.service: Deactivated successfully. Oct 9 11:58:46.060555 systemd[1]: session-4.scope: Deactivated successfully. Oct 9 11:58:46.061070 systemd-logind[2560]: Session 4 logged out. Waiting for processes to exit. Oct 9 11:58:46.061650 systemd-logind[2560]: Removed session 4. Oct 9 11:58:46.144207 systemd[1]: Started sshd@2-147.28.228.41:22-139.178.68.195:53064.service - OpenSSH per-connection server daemon (139.178.68.195:53064). Oct 9 11:58:46.624778 sshd[2751]: Accepted publickey for core from 139.178.68.195 port 53064 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:46.625909 sshd[2751]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:46.628738 systemd-logind[2560]: New session 5 of user core. Oct 9 11:58:46.638214 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 9 11:58:46.961321 sshd[2751]: pam_unix(sshd:session): session closed for user core Oct 9 11:58:46.964843 systemd[1]: sshd@2-147.28.228.41:22-139.178.68.195:53064.service: Deactivated successfully. Oct 9 11:58:46.966494 systemd[1]: session-5.scope: Deactivated successfully. Oct 9 11:58:46.967025 systemd-logind[2560]: Session 5 logged out. Waiting for processes to exit. Oct 9 11:58:46.967616 systemd-logind[2560]: Removed session 5. Oct 9 11:58:47.045222 systemd[1]: Started sshd@3-147.28.228.41:22-139.178.68.195:53080.service - OpenSSH per-connection server daemon (139.178.68.195:53080). Oct 9 11:58:47.530316 sshd[2758]: Accepted publickey for core from 139.178.68.195 port 53080 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:47.531401 sshd[2758]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:47.533930 systemd-logind[2560]: New session 6 of user core. Oct 9 11:58:47.543218 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 9 11:58:47.874994 sshd[2758]: pam_unix(sshd:session): session closed for user core Oct 9 11:58:47.877967 systemd[1]: sshd@3-147.28.228.41:22-139.178.68.195:53080.service: Deactivated successfully. Oct 9 11:58:47.879403 systemd[1]: session-6.scope: Deactivated successfully. Oct 9 11:58:47.879859 systemd-logind[2560]: Session 6 logged out. Waiting for processes to exit. Oct 9 11:58:47.881531 systemd-logind[2560]: Removed session 6. Oct 9 11:58:47.955259 systemd[1]: Started sshd@4-147.28.228.41:22-139.178.68.195:53090.service - OpenSSH per-connection server daemon (139.178.68.195:53090). Oct 9 11:58:48.432118 sshd[2765]: Accepted publickey for core from 139.178.68.195 port 53090 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:48.433225 sshd[2765]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:48.435748 systemd-logind[2560]: New session 7 of user core. Oct 9 11:58:48.449220 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 9 11:58:48.712943 sudo[2768]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 9 11:58:48.713213 sudo[2768]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 11:58:48.726830 sudo[2768]: pam_unix(sudo:session): session closed for user root Oct 9 11:58:48.801264 sshd[2765]: pam_unix(sshd:session): session closed for user core Oct 9 11:58:48.805067 systemd[1]: sshd@4-147.28.228.41:22-139.178.68.195:53090.service: Deactivated successfully. Oct 9 11:58:48.806764 systemd[1]: session-7.scope: Deactivated successfully. Oct 9 11:58:48.808442 systemd-logind[2560]: Session 7 logged out. Waiting for processes to exit. Oct 9 11:58:48.809074 systemd-logind[2560]: Removed session 7. Oct 9 11:58:48.891401 systemd[1]: Started sshd@5-147.28.228.41:22-139.178.68.195:53092.service - OpenSSH per-connection server daemon (139.178.68.195:53092). Oct 9 11:58:49.376660 sshd[2774]: Accepted publickey for core from 139.178.68.195 port 53092 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:49.377786 sshd[2774]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:49.380532 systemd-logind[2560]: New session 8 of user core. Oct 9 11:58:49.390276 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 9 11:58:49.644281 sudo[2778]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 9 11:58:49.644544 sudo[2778]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 11:58:49.646971 sudo[2778]: pam_unix(sudo:session): session closed for user root Oct 9 11:58:49.651373 sudo[2777]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 9 11:58:49.651636 sudo[2777]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 11:58:49.666429 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Oct 9 11:58:49.667412 auditctl[2781]: No rules Oct 9 11:58:49.668190 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 11:58:49.668379 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Oct 9 11:58:49.670032 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Oct 9 11:58:49.692526 augenrules[2799]: No rules Oct 9 11:58:49.693650 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Oct 9 11:58:49.694476 sudo[2777]: pam_unix(sudo:session): session closed for user root Oct 9 11:58:49.768908 sshd[2774]: pam_unix(sshd:session): session closed for user core Oct 9 11:58:49.772697 systemd[1]: sshd@5-147.28.228.41:22-139.178.68.195:53092.service: Deactivated successfully. Oct 9 11:58:49.775576 systemd[1]: session-8.scope: Deactivated successfully. Oct 9 11:58:49.776051 systemd-logind[2560]: Session 8 logged out. Waiting for processes to exit. Oct 9 11:58:49.776645 systemd-logind[2560]: Removed session 8. Oct 9 11:58:49.851287 systemd[1]: Started sshd@6-147.28.228.41:22-139.178.68.195:53108.service - OpenSSH per-connection server daemon (139.178.68.195:53108). Oct 9 11:58:50.332250 sshd[2807]: Accepted publickey for core from 139.178.68.195 port 53108 ssh2: RSA SHA256:NwoT0z9cP1uN9NxVJWBJEjAXLcKj2WzQclgkYGQeu08 Oct 9 11:58:50.333386 sshd[2807]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 11:58:50.336012 systemd-logind[2560]: New session 9 of user core. Oct 9 11:58:50.343228 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 9 11:58:50.668385 sshd[2807]: pam_unix(sshd:session): session closed for user core Oct 9 11:58:50.672052 systemd[1]: sshd@6-147.28.228.41:22-139.178.68.195:53108.service: Deactivated successfully. Oct 9 11:58:50.673723 systemd[1]: session-9.scope: Deactivated successfully. Oct 9 11:58:50.675302 systemd-logind[2560]: Session 9 logged out. Waiting for processes to exit. Oct 9 11:58:50.675909 systemd-logind[2560]: Removed session 9.