May 14 01:02:10.208554 kernel: Booting Linux on physical CPU 0x0000120000 [0x413fd0c1] May 14 01:02:10.208576 kernel: Linux version 6.6.89-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue May 13 22:16:18 -00 2025 May 14 01:02:10.208585 kernel: KASLR enabled May 14 01:02:10.208590 kernel: efi: EFI v2.7 by American Megatrends May 14 01:02:10.208596 kernel: efi: ACPI 2.0=0xec070000 SMBIOS 3.0=0xf0a1ff98 ESRT=0xea452818 RNG=0xebf00018 MEMRESERVE=0xe4634f98 May 14 01:02:10.208601 kernel: random: crng init done May 14 01:02:10.208608 kernel: secureboot: Secure boot disabled May 14 01:02:10.208613 kernel: esrt: Reserving ESRT space from 0x00000000ea452818 to 0x00000000ea452878. May 14 01:02:10.208621 kernel: ACPI: Early table checksum verification disabled May 14 01:02:10.208627 kernel: ACPI: RSDP 0x00000000EC070000 000024 (v02 Ampere) May 14 01:02:10.208633 kernel: ACPI: XSDT 0x00000000EC060000 0000A4 (v01 Ampere Altra 00000000 AMI 01000013) May 14 01:02:10.208638 kernel: ACPI: FACP 0x00000000EC040000 000114 (v06 Ampere Altra 00000000 INTL 20190509) May 14 01:02:10.208645 kernel: ACPI: DSDT 0x00000000EBFE0000 019B57 (v02 Ampere Jade 00000001 INTL 20200717) May 14 01:02:10.208651 kernel: ACPI: DBG2 0x00000000EC050000 00005C (v00 Ampere Altra 00000000 INTL 20190509) May 14 01:02:10.208660 kernel: ACPI: GTDT 0x00000000EC030000 000110 (v03 Ampere Altra 00000000 INTL 20190509) May 14 01:02:10.208666 kernel: ACPI: SSDT 0x00000000EC020000 00002D (v02 Ampere Altra 00000001 INTL 20190509) May 14 01:02:10.208672 kernel: ACPI: FIDT 0x00000000EBFD0000 00009C (v01 ALASKA A M I 01072009 AMI 00010013) May 14 01:02:10.208678 kernel: ACPI: SPCR 0x00000000EBFC0000 000050 (v02 ALASKA A M I 01072009 AMI 0005000F) May 14 01:02:10.208684 kernel: ACPI: BGRT 0x00000000EBFB0000 000038 (v01 ALASKA A M I 01072009 AMI 00010013) May 14 01:02:10.208690 kernel: ACPI: MCFG 0x00000000EBFA0000 0000AC (v01 Ampere Altra 00000001 AMP. 01000013) May 14 01:02:10.208696 kernel: ACPI: IORT 0x00000000EBF90000 000610 (v00 Ampere Altra 00000000 AMP. 01000013) May 14 01:02:10.208702 kernel: ACPI: PPTT 0x00000000EBF70000 006E60 (v02 Ampere Altra 00000000 AMP. 01000013) May 14 01:02:10.208708 kernel: ACPI: SLIT 0x00000000EBF60000 00002D (v01 Ampere Altra 00000000 AMP. 01000013) May 14 01:02:10.208714 kernel: ACPI: SRAT 0x00000000EBF50000 0006D0 (v03 Ampere Altra 00000000 AMP. 01000013) May 14 01:02:10.208722 kernel: ACPI: APIC 0x00000000EBF80000 0019F4 (v05 Ampere Altra 00000003 AMI 01000013) May 14 01:02:10.208728 kernel: ACPI: PCCT 0x00000000EBF30000 000576 (v02 Ampere Altra 00000003 AMP. 01000013) May 14 01:02:10.208734 kernel: ACPI: WSMT 0x00000000EBF20000 000028 (v01 ALASKA A M I 01072009 AMI 00010013) May 14 01:02:10.208740 kernel: ACPI: FPDT 0x00000000EBF10000 000044 (v01 ALASKA A M I 01072009 AMI 01000013) May 14 01:02:10.208746 kernel: ACPI: SPCR: console: pl011,mmio32,0x100002600000,115200 May 14 01:02:10.208752 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x88300000-0x883fffff] May 14 01:02:10.208758 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x90000000-0xffffffff] May 14 01:02:10.208764 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0x8007fffffff] May 14 01:02:10.208771 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80100000000-0x83fffffffff] May 14 01:02:10.208777 kernel: NUMA: NODE_DATA [mem 0x83fdffcb800-0x83fdffd0fff] May 14 01:02:10.208782 kernel: Zone ranges: May 14 01:02:10.208790 kernel: DMA [mem 0x0000000088300000-0x00000000ffffffff] May 14 01:02:10.208796 kernel: DMA32 empty May 14 01:02:10.208802 kernel: Normal [mem 0x0000000100000000-0x0000083fffffffff] May 14 01:02:10.208808 kernel: Movable zone start for each node May 14 01:02:10.208814 kernel: Early memory node ranges May 14 01:02:10.208823 kernel: node 0: [mem 0x0000000088300000-0x00000000883fffff] May 14 01:02:10.208829 kernel: node 0: [mem 0x0000000090000000-0x0000000091ffffff] May 14 01:02:10.208837 kernel: node 0: [mem 0x0000000092000000-0x0000000093ffffff] May 14 01:02:10.208844 kernel: node 0: [mem 0x0000000094000000-0x00000000eba23fff] May 14 01:02:10.208850 kernel: node 0: [mem 0x00000000eba24000-0x00000000ebe9afff] May 14 01:02:10.208856 kernel: node 0: [mem 0x00000000ebe9b000-0x00000000ebe9efff] May 14 01:02:10.208863 kernel: node 0: [mem 0x00000000ebe9f000-0x00000000ebebcfff] May 14 01:02:10.208869 kernel: node 0: [mem 0x00000000ebebd000-0x00000000ebebdfff] May 14 01:02:10.208875 kernel: node 0: [mem 0x00000000ebebe000-0x00000000ebebffff] May 14 01:02:10.208882 kernel: node 0: [mem 0x00000000ebec0000-0x00000000ec0dffff] May 14 01:02:10.208888 kernel: node 0: [mem 0x00000000ec0e0000-0x00000000ec0effff] May 14 01:02:10.208894 kernel: node 0: [mem 0x00000000ec0f0000-0x00000000ee53ffff] May 14 01:02:10.208903 kernel: node 0: [mem 0x00000000ee540000-0x00000000f765ffff] May 14 01:02:10.208909 kernel: node 0: [mem 0x00000000f7660000-0x00000000f784ffff] May 14 01:02:10.208916 kernel: node 0: [mem 0x00000000f7850000-0x00000000f7fdffff] May 14 01:02:10.208922 kernel: node 0: [mem 0x00000000f7fe0000-0x00000000ffc8efff] May 14 01:02:10.208928 kernel: node 0: [mem 0x00000000ffc8f000-0x00000000ffc8ffff] May 14 01:02:10.208935 kernel: node 0: [mem 0x00000000ffc90000-0x00000000ffffffff] May 14 01:02:10.208941 kernel: node 0: [mem 0x0000080000000000-0x000008007fffffff] May 14 01:02:10.208947 kernel: node 0: [mem 0x0000080100000000-0x0000083fffffffff] May 14 01:02:10.208954 kernel: Initmem setup node 0 [mem 0x0000000088300000-0x0000083fffffffff] May 14 01:02:10.208960 kernel: On node 0, zone DMA: 768 pages in unavailable ranges May 14 01:02:10.208966 kernel: On node 0, zone DMA: 31744 pages in unavailable ranges May 14 01:02:10.208974 kernel: psci: probing for conduit method from ACPI. May 14 01:02:10.208981 kernel: psci: PSCIv1.1 detected in firmware. May 14 01:02:10.208987 kernel: psci: Using standard PSCI v0.2 function IDs May 14 01:02:10.208993 kernel: psci: MIGRATE_INFO_TYPE not supported. May 14 01:02:10.208999 kernel: psci: SMC Calling Convention v1.2 May 14 01:02:10.209006 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 May 14 01:02:10.209012 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100 -> Node 0 May 14 01:02:10.209019 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10000 -> Node 0 May 14 01:02:10.209025 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x10100 -> Node 0 May 14 01:02:10.209031 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20000 -> Node 0 May 14 01:02:10.209038 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x20100 -> Node 0 May 14 01:02:10.209044 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30000 -> Node 0 May 14 01:02:10.209052 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x30100 -> Node 0 May 14 01:02:10.209058 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40000 -> Node 0 May 14 01:02:10.209065 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x40100 -> Node 0 May 14 01:02:10.209071 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50000 -> Node 0 May 14 01:02:10.209077 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x50100 -> Node 0 May 14 01:02:10.209084 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60000 -> Node 0 May 14 01:02:10.209099 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x60100 -> Node 0 May 14 01:02:10.209106 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70000 -> Node 0 May 14 01:02:10.209112 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x70100 -> Node 0 May 14 01:02:10.209119 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80000 -> Node 0 May 14 01:02:10.209125 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x80100 -> Node 0 May 14 01:02:10.209131 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90000 -> Node 0 May 14 01:02:10.209139 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x90100 -> Node 0 May 14 01:02:10.209146 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0000 -> Node 0 May 14 01:02:10.209152 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xa0100 -> Node 0 May 14 01:02:10.209158 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0000 -> Node 0 May 14 01:02:10.209165 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xb0100 -> Node 0 May 14 01:02:10.209171 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0000 -> Node 0 May 14 01:02:10.209178 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xc0100 -> Node 0 May 14 01:02:10.209184 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0000 -> Node 0 May 14 01:02:10.209190 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xd0100 -> Node 0 May 14 01:02:10.209196 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0000 -> Node 0 May 14 01:02:10.209203 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xe0100 -> Node 0 May 14 01:02:10.209210 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0000 -> Node 0 May 14 01:02:10.209217 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0xf0100 -> Node 0 May 14 01:02:10.209223 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100000 -> Node 0 May 14 01:02:10.209230 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x100100 -> Node 0 May 14 01:02:10.209236 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110000 -> Node 0 May 14 01:02:10.209242 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x110100 -> Node 0 May 14 01:02:10.209249 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120000 -> Node 0 May 14 01:02:10.209255 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x120100 -> Node 0 May 14 01:02:10.209261 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130000 -> Node 0 May 14 01:02:10.209268 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x130100 -> Node 0 May 14 01:02:10.209274 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140000 -> Node 0 May 14 01:02:10.209280 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x140100 -> Node 0 May 14 01:02:10.209288 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150000 -> Node 0 May 14 01:02:10.209294 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x150100 -> Node 0 May 14 01:02:10.209301 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160000 -> Node 0 May 14 01:02:10.209307 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x160100 -> Node 0 May 14 01:02:10.209313 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170000 -> Node 0 May 14 01:02:10.209320 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x170100 -> Node 0 May 14 01:02:10.209326 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180000 -> Node 0 May 14 01:02:10.209332 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x180100 -> Node 0 May 14 01:02:10.209345 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190000 -> Node 0 May 14 01:02:10.209352 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x190100 -> Node 0 May 14 01:02:10.209360 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0000 -> Node 0 May 14 01:02:10.209367 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1a0100 -> Node 0 May 14 01:02:10.209373 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0000 -> Node 0 May 14 01:02:10.209380 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1b0100 -> Node 0 May 14 01:02:10.209387 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0000 -> Node 0 May 14 01:02:10.209394 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1c0100 -> Node 0 May 14 01:02:10.209402 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0000 -> Node 0 May 14 01:02:10.209409 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1d0100 -> Node 0 May 14 01:02:10.209415 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0000 -> Node 0 May 14 01:02:10.209422 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1e0100 -> Node 0 May 14 01:02:10.209429 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0000 -> Node 0 May 14 01:02:10.209435 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1f0100 -> Node 0 May 14 01:02:10.209442 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200000 -> Node 0 May 14 01:02:10.209449 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x200100 -> Node 0 May 14 01:02:10.209455 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210000 -> Node 0 May 14 01:02:10.209462 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x210100 -> Node 0 May 14 01:02:10.209469 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220000 -> Node 0 May 14 01:02:10.209475 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x220100 -> Node 0 May 14 01:02:10.209483 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230000 -> Node 0 May 14 01:02:10.209490 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x230100 -> Node 0 May 14 01:02:10.209497 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240000 -> Node 0 May 14 01:02:10.209504 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x240100 -> Node 0 May 14 01:02:10.209510 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250000 -> Node 0 May 14 01:02:10.209517 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x250100 -> Node 0 May 14 01:02:10.209524 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260000 -> Node 0 May 14 01:02:10.209530 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x260100 -> Node 0 May 14 01:02:10.209537 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270000 -> Node 0 May 14 01:02:10.209544 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x270100 -> Node 0 May 14 01:02:10.209551 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 May 14 01:02:10.209559 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 May 14 01:02:10.209567 kernel: pcpu-alloc: [0] 00 [0] 01 [0] 02 [0] 03 [0] 04 [0] 05 [0] 06 [0] 07 May 14 01:02:10.209573 kernel: pcpu-alloc: [0] 08 [0] 09 [0] 10 [0] 11 [0] 12 [0] 13 [0] 14 [0] 15 May 14 01:02:10.209580 kernel: pcpu-alloc: [0] 16 [0] 17 [0] 18 [0] 19 [0] 20 [0] 21 [0] 22 [0] 23 May 14 01:02:10.209587 kernel: pcpu-alloc: [0] 24 [0] 25 [0] 26 [0] 27 [0] 28 [0] 29 [0] 30 [0] 31 May 14 01:02:10.209594 kernel: pcpu-alloc: [0] 32 [0] 33 [0] 34 [0] 35 [0] 36 [0] 37 [0] 38 [0] 39 May 14 01:02:10.209600 kernel: pcpu-alloc: [0] 40 [0] 41 [0] 42 [0] 43 [0] 44 [0] 45 [0] 46 [0] 47 May 14 01:02:10.209607 kernel: pcpu-alloc: [0] 48 [0] 49 [0] 50 [0] 51 [0] 52 [0] 53 [0] 54 [0] 55 May 14 01:02:10.209614 kernel: pcpu-alloc: [0] 56 [0] 57 [0] 58 [0] 59 [0] 60 [0] 61 [0] 62 [0] 63 May 14 01:02:10.209620 kernel: pcpu-alloc: [0] 64 [0] 65 [0] 66 [0] 67 [0] 68 [0] 69 [0] 70 [0] 71 May 14 01:02:10.209627 kernel: pcpu-alloc: [0] 72 [0] 73 [0] 74 [0] 75 [0] 76 [0] 77 [0] 78 [0] 79 May 14 01:02:10.209635 kernel: Detected PIPT I-cache on CPU0 May 14 01:02:10.209642 kernel: CPU features: detected: GIC system register CPU interface May 14 01:02:10.209649 kernel: CPU features: detected: Virtualization Host Extensions May 14 01:02:10.209655 kernel: CPU features: detected: Hardware dirty bit management May 14 01:02:10.209662 kernel: CPU features: detected: Spectre-v4 May 14 01:02:10.209669 kernel: CPU features: detected: Spectre-BHB May 14 01:02:10.209675 kernel: CPU features: kernel page table isolation forced ON by KASLR May 14 01:02:10.209682 kernel: CPU features: detected: Kernel page table isolation (KPTI) May 14 01:02:10.209689 kernel: CPU features: detected: ARM erratum 1418040 May 14 01:02:10.209696 kernel: CPU features: detected: SSBS not fully self-synchronizing May 14 01:02:10.209702 kernel: alternatives: applying boot alternatives May 14 01:02:10.209710 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 14 01:02:10.209719 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. May 14 01:02:10.209726 kernel: printk: log_buf_len individual max cpu contribution: 4096 bytes May 14 01:02:10.209733 kernel: printk: log_buf_len total cpu_extra contributions: 323584 bytes May 14 01:02:10.209740 kernel: printk: log_buf_len min size: 262144 bytes May 14 01:02:10.209746 kernel: printk: log_buf_len: 1048576 bytes May 14 01:02:10.209753 kernel: printk: early log buf free: 249864(95%) May 14 01:02:10.209760 kernel: Dentry cache hash table entries: 16777216 (order: 15, 134217728 bytes, linear) May 14 01:02:10.209767 kernel: Inode-cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear) May 14 01:02:10.209773 kernel: Fallback order for Node 0: 0 May 14 01:02:10.209780 kernel: Built 1 zonelists, mobility grouping on. Total pages: 65996028 May 14 01:02:10.209789 kernel: Policy zone: Normal May 14 01:02:10.209795 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off May 14 01:02:10.209802 kernel: software IO TLB: area num 128. May 14 01:02:10.209809 kernel: software IO TLB: mapped [mem 0x00000000fbc8f000-0x00000000ffc8f000] (64MB) May 14 01:02:10.209816 kernel: Memory: 262923288K/268174336K available (10368K kernel code, 2186K rwdata, 8100K rodata, 38464K init, 897K bss, 5251048K reserved, 0K cma-reserved) May 14 01:02:10.209823 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=80, Nodes=1 May 14 01:02:10.209830 kernel: rcu: Preemptible hierarchical RCU implementation. May 14 01:02:10.209837 kernel: rcu: RCU event tracing is enabled. May 14 01:02:10.209844 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=80. May 14 01:02:10.209851 kernel: Trampoline variant of Tasks RCU enabled. May 14 01:02:10.209858 kernel: Tracing variant of Tasks RCU enabled. May 14 01:02:10.209865 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. May 14 01:02:10.209873 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=80 May 14 01:02:10.209880 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 May 14 01:02:10.209887 kernel: GICv3: GIC: Using split EOI/Deactivate mode May 14 01:02:10.209893 kernel: GICv3: 672 SPIs implemented May 14 01:02:10.209900 kernel: GICv3: 0 Extended SPIs implemented May 14 01:02:10.209907 kernel: Root IRQ handler: gic_handle_irq May 14 01:02:10.209913 kernel: GICv3: GICv3 features: 16 PPIs May 14 01:02:10.209920 kernel: GICv3: CPU0: found redistributor 120000 region 0:0x00001001005c0000 May 14 01:02:10.209927 kernel: SRAT: PXM 0 -> ITS 0 -> Node 0 May 14 01:02:10.209934 kernel: SRAT: PXM 0 -> ITS 1 -> Node 0 May 14 01:02:10.209940 kernel: SRAT: PXM 0 -> ITS 2 -> Node 0 May 14 01:02:10.209947 kernel: SRAT: PXM 0 -> ITS 3 -> Node 0 May 14 01:02:10.209955 kernel: SRAT: PXM 0 -> ITS 4 -> Node 0 May 14 01:02:10.209962 kernel: SRAT: PXM 0 -> ITS 5 -> Node 0 May 14 01:02:10.209968 kernel: SRAT: PXM 0 -> ITS 6 -> Node 0 May 14 01:02:10.209975 kernel: SRAT: PXM 0 -> ITS 7 -> Node 0 May 14 01:02:10.209982 kernel: ITS [mem 0x100100040000-0x10010005ffff] May 14 01:02:10.209989 kernel: ITS@0x0000100100040000: allocated 8192 Devices @80000270000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.209996 kernel: ITS@0x0000100100040000: allocated 32768 Interrupt Collections @80000280000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210002 kernel: ITS [mem 0x100100060000-0x10010007ffff] May 14 01:02:10.210009 kernel: ITS@0x0000100100060000: allocated 8192 Devices @800002a0000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210016 kernel: ITS@0x0000100100060000: allocated 32768 Interrupt Collections @800002b0000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210023 kernel: ITS [mem 0x100100080000-0x10010009ffff] May 14 01:02:10.210032 kernel: ITS@0x0000100100080000: allocated 8192 Devices @800002d0000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210039 kernel: ITS@0x0000100100080000: allocated 32768 Interrupt Collections @800002e0000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210046 kernel: ITS [mem 0x1001000a0000-0x1001000bffff] May 14 01:02:10.210053 kernel: ITS@0x00001001000a0000: allocated 8192 Devices @80000300000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210060 kernel: ITS@0x00001001000a0000: allocated 32768 Interrupt Collections @80000310000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210066 kernel: ITS [mem 0x1001000c0000-0x1001000dffff] May 14 01:02:10.210073 kernel: ITS@0x00001001000c0000: allocated 8192 Devices @80000330000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210080 kernel: ITS@0x00001001000c0000: allocated 32768 Interrupt Collections @80000340000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210087 kernel: ITS [mem 0x1001000e0000-0x1001000fffff] May 14 01:02:10.210096 kernel: ITS@0x00001001000e0000: allocated 8192 Devices @80000360000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210103 kernel: ITS@0x00001001000e0000: allocated 32768 Interrupt Collections @80000370000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210112 kernel: ITS [mem 0x100100100000-0x10010011ffff] May 14 01:02:10.210119 kernel: ITS@0x0000100100100000: allocated 8192 Devices @80000390000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210126 kernel: ITS@0x0000100100100000: allocated 32768 Interrupt Collections @800003a0000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210132 kernel: ITS [mem 0x100100120000-0x10010013ffff] May 14 01:02:10.210139 kernel: ITS@0x0000100100120000: allocated 8192 Devices @800003c0000 (indirect, esz 8, psz 64K, shr 1) May 14 01:02:10.210146 kernel: ITS@0x0000100100120000: allocated 32768 Interrupt Collections @800003d0000 (flat, esz 2, psz 64K, shr 1) May 14 01:02:10.210153 kernel: GICv3: using LPI property table @0x00000800003e0000 May 14 01:02:10.210160 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000800003f0000 May 14 01:02:10.210167 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. May 14 01:02:10.210174 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210180 kernel: ACPI GTDT: found 1 memory-mapped timer block(s). May 14 01:02:10.210189 kernel: arch_timer: cp15 and mmio timer(s) running at 25.00MHz (phys/phys). May 14 01:02:10.210196 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns May 14 01:02:10.210203 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns May 14 01:02:10.210210 kernel: Console: colour dummy device 80x25 May 14 01:02:10.210217 kernel: printk: console [tty0] enabled May 14 01:02:10.210224 kernel: ACPI: Core revision 20230628 May 14 01:02:10.210231 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) May 14 01:02:10.210238 kernel: pid_max: default: 81920 minimum: 640 May 14 01:02:10.210245 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity May 14 01:02:10.210252 kernel: landlock: Up and running. May 14 01:02:10.210261 kernel: SELinux: Initializing. May 14 01:02:10.210268 kernel: Mount-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 01:02:10.210275 kernel: Mountpoint-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 01:02:10.210282 kernel: RCU Tasks: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=80. May 14 01:02:10.210289 kernel: RCU Tasks Trace: Setting shift to 7 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=80. May 14 01:02:10.210296 kernel: rcu: Hierarchical SRCU implementation. May 14 01:02:10.210303 kernel: rcu: Max phase no-delay instances is 400. May 14 01:02:10.210310 kernel: Platform MSI: ITS@0x100100040000 domain created May 14 01:02:10.210317 kernel: Platform MSI: ITS@0x100100060000 domain created May 14 01:02:10.210325 kernel: Platform MSI: ITS@0x100100080000 domain created May 14 01:02:10.210332 kernel: Platform MSI: ITS@0x1001000a0000 domain created May 14 01:02:10.210339 kernel: Platform MSI: ITS@0x1001000c0000 domain created May 14 01:02:10.210346 kernel: Platform MSI: ITS@0x1001000e0000 domain created May 14 01:02:10.210353 kernel: Platform MSI: ITS@0x100100100000 domain created May 14 01:02:10.210360 kernel: Platform MSI: ITS@0x100100120000 domain created May 14 01:02:10.210367 kernel: PCI/MSI: ITS@0x100100040000 domain created May 14 01:02:10.210374 kernel: PCI/MSI: ITS@0x100100060000 domain created May 14 01:02:10.210381 kernel: PCI/MSI: ITS@0x100100080000 domain created May 14 01:02:10.210390 kernel: PCI/MSI: ITS@0x1001000a0000 domain created May 14 01:02:10.210397 kernel: PCI/MSI: ITS@0x1001000c0000 domain created May 14 01:02:10.210403 kernel: PCI/MSI: ITS@0x1001000e0000 domain created May 14 01:02:10.210410 kernel: PCI/MSI: ITS@0x100100100000 domain created May 14 01:02:10.210417 kernel: PCI/MSI: ITS@0x100100120000 domain created May 14 01:02:10.210424 kernel: Remapping and enabling EFI services. May 14 01:02:10.210431 kernel: smp: Bringing up secondary CPUs ... May 14 01:02:10.210438 kernel: Detected PIPT I-cache on CPU1 May 14 01:02:10.210445 kernel: GICv3: CPU1: found redistributor 1a0000 region 0:0x00001001007c0000 May 14 01:02:10.210452 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000080000800000 May 14 01:02:10.210460 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210467 kernel: CPU1: Booted secondary processor 0x00001a0000 [0x413fd0c1] May 14 01:02:10.210475 kernel: Detected PIPT I-cache on CPU2 May 14 01:02:10.210482 kernel: GICv3: CPU2: found redistributor 140000 region 0:0x0000100100640000 May 14 01:02:10.210488 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000080000810000 May 14 01:02:10.210496 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210502 kernel: CPU2: Booted secondary processor 0x0000140000 [0x413fd0c1] May 14 01:02:10.210509 kernel: Detected PIPT I-cache on CPU3 May 14 01:02:10.210516 kernel: GICv3: CPU3: found redistributor 1c0000 region 0:0x0000100100840000 May 14 01:02:10.210524 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000080000820000 May 14 01:02:10.210531 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210538 kernel: CPU3: Booted secondary processor 0x00001c0000 [0x413fd0c1] May 14 01:02:10.210545 kernel: Detected PIPT I-cache on CPU4 May 14 01:02:10.210552 kernel: GICv3: CPU4: found redistributor 100000 region 0:0x0000100100540000 May 14 01:02:10.210559 kernel: GICv3: CPU4: using allocated LPI pending table @0x0000080000830000 May 14 01:02:10.210566 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210572 kernel: CPU4: Booted secondary processor 0x0000100000 [0x413fd0c1] May 14 01:02:10.210579 kernel: Detected PIPT I-cache on CPU5 May 14 01:02:10.210586 kernel: GICv3: CPU5: found redistributor 180000 region 0:0x0000100100740000 May 14 01:02:10.210595 kernel: GICv3: CPU5: using allocated LPI pending table @0x0000080000840000 May 14 01:02:10.210602 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210609 kernel: CPU5: Booted secondary processor 0x0000180000 [0x413fd0c1] May 14 01:02:10.210616 kernel: Detected PIPT I-cache on CPU6 May 14 01:02:10.210623 kernel: GICv3: CPU6: found redistributor 160000 region 0:0x00001001006c0000 May 14 01:02:10.210630 kernel: GICv3: CPU6: using allocated LPI pending table @0x0000080000850000 May 14 01:02:10.210637 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210644 kernel: CPU6: Booted secondary processor 0x0000160000 [0x413fd0c1] May 14 01:02:10.210650 kernel: Detected PIPT I-cache on CPU7 May 14 01:02:10.210659 kernel: GICv3: CPU7: found redistributor 1e0000 region 0:0x00001001008c0000 May 14 01:02:10.210666 kernel: GICv3: CPU7: using allocated LPI pending table @0x0000080000860000 May 14 01:02:10.210673 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210680 kernel: CPU7: Booted secondary processor 0x00001e0000 [0x413fd0c1] May 14 01:02:10.210687 kernel: Detected PIPT I-cache on CPU8 May 14 01:02:10.210694 kernel: GICv3: CPU8: found redistributor a0000 region 0:0x00001001003c0000 May 14 01:02:10.210700 kernel: GICv3: CPU8: using allocated LPI pending table @0x0000080000870000 May 14 01:02:10.210707 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210714 kernel: CPU8: Booted secondary processor 0x00000a0000 [0x413fd0c1] May 14 01:02:10.210721 kernel: Detected PIPT I-cache on CPU9 May 14 01:02:10.210729 kernel: GICv3: CPU9: found redistributor 220000 region 0:0x00001001009c0000 May 14 01:02:10.210736 kernel: GICv3: CPU9: using allocated LPI pending table @0x0000080000880000 May 14 01:02:10.210743 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210750 kernel: CPU9: Booted secondary processor 0x0000220000 [0x413fd0c1] May 14 01:02:10.210757 kernel: Detected PIPT I-cache on CPU10 May 14 01:02:10.210764 kernel: GICv3: CPU10: found redistributor c0000 region 0:0x0000100100440000 May 14 01:02:10.210771 kernel: GICv3: CPU10: using allocated LPI pending table @0x0000080000890000 May 14 01:02:10.210778 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210785 kernel: CPU10: Booted secondary processor 0x00000c0000 [0x413fd0c1] May 14 01:02:10.210793 kernel: Detected PIPT I-cache on CPU11 May 14 01:02:10.210800 kernel: GICv3: CPU11: found redistributor 240000 region 0:0x0000100100a40000 May 14 01:02:10.210807 kernel: GICv3: CPU11: using allocated LPI pending table @0x00000800008a0000 May 14 01:02:10.210814 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210821 kernel: CPU11: Booted secondary processor 0x0000240000 [0x413fd0c1] May 14 01:02:10.210827 kernel: Detected PIPT I-cache on CPU12 May 14 01:02:10.210835 kernel: GICv3: CPU12: found redistributor 80000 region 0:0x0000100100340000 May 14 01:02:10.210841 kernel: GICv3: CPU12: using allocated LPI pending table @0x00000800008b0000 May 14 01:02:10.210848 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210855 kernel: CPU12: Booted secondary processor 0x0000080000 [0x413fd0c1] May 14 01:02:10.210863 kernel: Detected PIPT I-cache on CPU13 May 14 01:02:10.210871 kernel: GICv3: CPU13: found redistributor 200000 region 0:0x0000100100940000 May 14 01:02:10.210878 kernel: GICv3: CPU13: using allocated LPI pending table @0x00000800008c0000 May 14 01:02:10.210884 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210892 kernel: CPU13: Booted secondary processor 0x0000200000 [0x413fd0c1] May 14 01:02:10.210899 kernel: Detected PIPT I-cache on CPU14 May 14 01:02:10.210905 kernel: GICv3: CPU14: found redistributor e0000 region 0:0x00001001004c0000 May 14 01:02:10.210913 kernel: GICv3: CPU14: using allocated LPI pending table @0x00000800008d0000 May 14 01:02:10.210919 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210928 kernel: CPU14: Booted secondary processor 0x00000e0000 [0x413fd0c1] May 14 01:02:10.210935 kernel: Detected PIPT I-cache on CPU15 May 14 01:02:10.210942 kernel: GICv3: CPU15: found redistributor 260000 region 0:0x0000100100ac0000 May 14 01:02:10.210949 kernel: GICv3: CPU15: using allocated LPI pending table @0x00000800008e0000 May 14 01:02:10.210956 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.210962 kernel: CPU15: Booted secondary processor 0x0000260000 [0x413fd0c1] May 14 01:02:10.210969 kernel: Detected PIPT I-cache on CPU16 May 14 01:02:10.210976 kernel: GICv3: CPU16: found redistributor 20000 region 0:0x00001001001c0000 May 14 01:02:10.210983 kernel: GICv3: CPU16: using allocated LPI pending table @0x00000800008f0000 May 14 01:02:10.211000 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211008 kernel: CPU16: Booted secondary processor 0x0000020000 [0x413fd0c1] May 14 01:02:10.211016 kernel: Detected PIPT I-cache on CPU17 May 14 01:02:10.211023 kernel: GICv3: CPU17: found redistributor 40000 region 0:0x0000100100240000 May 14 01:02:10.211030 kernel: GICv3: CPU17: using allocated LPI pending table @0x0000080000900000 May 14 01:02:10.211037 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211045 kernel: CPU17: Booted secondary processor 0x0000040000 [0x413fd0c1] May 14 01:02:10.211052 kernel: Detected PIPT I-cache on CPU18 May 14 01:02:10.211059 kernel: GICv3: CPU18: found redistributor 0 region 0:0x0000100100140000 May 14 01:02:10.211066 kernel: GICv3: CPU18: using allocated LPI pending table @0x0000080000910000 May 14 01:02:10.211075 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211082 kernel: CPU18: Booted secondary processor 0x0000000000 [0x413fd0c1] May 14 01:02:10.211092 kernel: Detected PIPT I-cache on CPU19 May 14 01:02:10.211099 kernel: GICv3: CPU19: found redistributor 60000 region 0:0x00001001002c0000 May 14 01:02:10.211107 kernel: GICv3: CPU19: using allocated LPI pending table @0x0000080000920000 May 14 01:02:10.211114 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211123 kernel: CPU19: Booted secondary processor 0x0000060000 [0x413fd0c1] May 14 01:02:10.211130 kernel: Detected PIPT I-cache on CPU20 May 14 01:02:10.211138 kernel: GICv3: CPU20: found redistributor 130000 region 0:0x0000100100600000 May 14 01:02:10.211145 kernel: GICv3: CPU20: using allocated LPI pending table @0x0000080000930000 May 14 01:02:10.211152 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211159 kernel: CPU20: Booted secondary processor 0x0000130000 [0x413fd0c1] May 14 01:02:10.211167 kernel: Detected PIPT I-cache on CPU21 May 14 01:02:10.211174 kernel: GICv3: CPU21: found redistributor 1b0000 region 0:0x0000100100800000 May 14 01:02:10.211181 kernel: GICv3: CPU21: using allocated LPI pending table @0x0000080000940000 May 14 01:02:10.211190 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211197 kernel: CPU21: Booted secondary processor 0x00001b0000 [0x413fd0c1] May 14 01:02:10.211205 kernel: Detected PIPT I-cache on CPU22 May 14 01:02:10.211212 kernel: GICv3: CPU22: found redistributor 150000 region 0:0x0000100100680000 May 14 01:02:10.211219 kernel: GICv3: CPU22: using allocated LPI pending table @0x0000080000950000 May 14 01:02:10.211226 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211233 kernel: CPU22: Booted secondary processor 0x0000150000 [0x413fd0c1] May 14 01:02:10.211240 kernel: Detected PIPT I-cache on CPU23 May 14 01:02:10.211248 kernel: GICv3: CPU23: found redistributor 1d0000 region 0:0x0000100100880000 May 14 01:02:10.211257 kernel: GICv3: CPU23: using allocated LPI pending table @0x0000080000960000 May 14 01:02:10.211264 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211271 kernel: CPU23: Booted secondary processor 0x00001d0000 [0x413fd0c1] May 14 01:02:10.211279 kernel: Detected PIPT I-cache on CPU24 May 14 01:02:10.211286 kernel: GICv3: CPU24: found redistributor 110000 region 0:0x0000100100580000 May 14 01:02:10.211293 kernel: GICv3: CPU24: using allocated LPI pending table @0x0000080000970000 May 14 01:02:10.211302 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211311 kernel: CPU24: Booted secondary processor 0x0000110000 [0x413fd0c1] May 14 01:02:10.211318 kernel: Detected PIPT I-cache on CPU25 May 14 01:02:10.211325 kernel: GICv3: CPU25: found redistributor 190000 region 0:0x0000100100780000 May 14 01:02:10.211334 kernel: GICv3: CPU25: using allocated LPI pending table @0x0000080000980000 May 14 01:02:10.211341 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211348 kernel: CPU25: Booted secondary processor 0x0000190000 [0x413fd0c1] May 14 01:02:10.211356 kernel: Detected PIPT I-cache on CPU26 May 14 01:02:10.211363 kernel: GICv3: CPU26: found redistributor 170000 region 0:0x0000100100700000 May 14 01:02:10.211370 kernel: GICv3: CPU26: using allocated LPI pending table @0x0000080000990000 May 14 01:02:10.211378 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211385 kernel: CPU26: Booted secondary processor 0x0000170000 [0x413fd0c1] May 14 01:02:10.211392 kernel: Detected PIPT I-cache on CPU27 May 14 01:02:10.211401 kernel: GICv3: CPU27: found redistributor 1f0000 region 0:0x0000100100900000 May 14 01:02:10.211408 kernel: GICv3: CPU27: using allocated LPI pending table @0x00000800009a0000 May 14 01:02:10.211415 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211422 kernel: CPU27: Booted secondary processor 0x00001f0000 [0x413fd0c1] May 14 01:02:10.211430 kernel: Detected PIPT I-cache on CPU28 May 14 01:02:10.211437 kernel: GICv3: CPU28: found redistributor b0000 region 0:0x0000100100400000 May 14 01:02:10.211444 kernel: GICv3: CPU28: using allocated LPI pending table @0x00000800009b0000 May 14 01:02:10.211451 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211459 kernel: CPU28: Booted secondary processor 0x00000b0000 [0x413fd0c1] May 14 01:02:10.211466 kernel: Detected PIPT I-cache on CPU29 May 14 01:02:10.211474 kernel: GICv3: CPU29: found redistributor 230000 region 0:0x0000100100a00000 May 14 01:02:10.211482 kernel: GICv3: CPU29: using allocated LPI pending table @0x00000800009c0000 May 14 01:02:10.211489 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211497 kernel: CPU29: Booted secondary processor 0x0000230000 [0x413fd0c1] May 14 01:02:10.211504 kernel: Detected PIPT I-cache on CPU30 May 14 01:02:10.211511 kernel: GICv3: CPU30: found redistributor d0000 region 0:0x0000100100480000 May 14 01:02:10.211519 kernel: GICv3: CPU30: using allocated LPI pending table @0x00000800009d0000 May 14 01:02:10.211526 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211533 kernel: CPU30: Booted secondary processor 0x00000d0000 [0x413fd0c1] May 14 01:02:10.211542 kernel: Detected PIPT I-cache on CPU31 May 14 01:02:10.211549 kernel: GICv3: CPU31: found redistributor 250000 region 0:0x0000100100a80000 May 14 01:02:10.211556 kernel: GICv3: CPU31: using allocated LPI pending table @0x00000800009e0000 May 14 01:02:10.211564 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211571 kernel: CPU31: Booted secondary processor 0x0000250000 [0x413fd0c1] May 14 01:02:10.211578 kernel: Detected PIPT I-cache on CPU32 May 14 01:02:10.211585 kernel: GICv3: CPU32: found redistributor 90000 region 0:0x0000100100380000 May 14 01:02:10.211593 kernel: GICv3: CPU32: using allocated LPI pending table @0x00000800009f0000 May 14 01:02:10.211600 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211607 kernel: CPU32: Booted secondary processor 0x0000090000 [0x413fd0c1] May 14 01:02:10.211616 kernel: Detected PIPT I-cache on CPU33 May 14 01:02:10.211623 kernel: GICv3: CPU33: found redistributor 210000 region 0:0x0000100100980000 May 14 01:02:10.211631 kernel: GICv3: CPU33: using allocated LPI pending table @0x0000080000a00000 May 14 01:02:10.211638 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211645 kernel: CPU33: Booted secondary processor 0x0000210000 [0x413fd0c1] May 14 01:02:10.211652 kernel: Detected PIPT I-cache on CPU34 May 14 01:02:10.211660 kernel: GICv3: CPU34: found redistributor f0000 region 0:0x0000100100500000 May 14 01:02:10.211667 kernel: GICv3: CPU34: using allocated LPI pending table @0x0000080000a10000 May 14 01:02:10.211674 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211683 kernel: CPU34: Booted secondary processor 0x00000f0000 [0x413fd0c1] May 14 01:02:10.211690 kernel: Detected PIPT I-cache on CPU35 May 14 01:02:10.211698 kernel: GICv3: CPU35: found redistributor 270000 region 0:0x0000100100b00000 May 14 01:02:10.211705 kernel: GICv3: CPU35: using allocated LPI pending table @0x0000080000a20000 May 14 01:02:10.211712 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211720 kernel: CPU35: Booted secondary processor 0x0000270000 [0x413fd0c1] May 14 01:02:10.211727 kernel: Detected PIPT I-cache on CPU36 May 14 01:02:10.211734 kernel: GICv3: CPU36: found redistributor 30000 region 0:0x0000100100200000 May 14 01:02:10.211741 kernel: GICv3: CPU36: using allocated LPI pending table @0x0000080000a30000 May 14 01:02:10.211750 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211757 kernel: CPU36: Booted secondary processor 0x0000030000 [0x413fd0c1] May 14 01:02:10.211765 kernel: Detected PIPT I-cache on CPU37 May 14 01:02:10.211772 kernel: GICv3: CPU37: found redistributor 50000 region 0:0x0000100100280000 May 14 01:02:10.211779 kernel: GICv3: CPU37: using allocated LPI pending table @0x0000080000a40000 May 14 01:02:10.211786 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211794 kernel: CPU37: Booted secondary processor 0x0000050000 [0x413fd0c1] May 14 01:02:10.211801 kernel: Detected PIPT I-cache on CPU38 May 14 01:02:10.211809 kernel: GICv3: CPU38: found redistributor 10000 region 0:0x0000100100180000 May 14 01:02:10.211817 kernel: GICv3: CPU38: using allocated LPI pending table @0x0000080000a50000 May 14 01:02:10.211826 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211833 kernel: CPU38: Booted secondary processor 0x0000010000 [0x413fd0c1] May 14 01:02:10.211840 kernel: Detected PIPT I-cache on CPU39 May 14 01:02:10.211847 kernel: GICv3: CPU39: found redistributor 70000 region 0:0x0000100100300000 May 14 01:02:10.211855 kernel: GICv3: CPU39: using allocated LPI pending table @0x0000080000a60000 May 14 01:02:10.211862 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211869 kernel: CPU39: Booted secondary processor 0x0000070000 [0x413fd0c1] May 14 01:02:10.211877 kernel: Detected PIPT I-cache on CPU40 May 14 01:02:10.211885 kernel: GICv3: CPU40: found redistributor 120100 region 0:0x00001001005e0000 May 14 01:02:10.211892 kernel: GICv3: CPU40: using allocated LPI pending table @0x0000080000a70000 May 14 01:02:10.211900 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211907 kernel: CPU40: Booted secondary processor 0x0000120100 [0x413fd0c1] May 14 01:02:10.211914 kernel: Detected PIPT I-cache on CPU41 May 14 01:02:10.211922 kernel: GICv3: CPU41: found redistributor 1a0100 region 0:0x00001001007e0000 May 14 01:02:10.211929 kernel: GICv3: CPU41: using allocated LPI pending table @0x0000080000a80000 May 14 01:02:10.211936 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211943 kernel: CPU41: Booted secondary processor 0x00001a0100 [0x413fd0c1] May 14 01:02:10.211952 kernel: Detected PIPT I-cache on CPU42 May 14 01:02:10.211960 kernel: GICv3: CPU42: found redistributor 140100 region 0:0x0000100100660000 May 14 01:02:10.211967 kernel: GICv3: CPU42: using allocated LPI pending table @0x0000080000a90000 May 14 01:02:10.211974 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.211981 kernel: CPU42: Booted secondary processor 0x0000140100 [0x413fd0c1] May 14 01:02:10.211989 kernel: Detected PIPT I-cache on CPU43 May 14 01:02:10.211996 kernel: GICv3: CPU43: found redistributor 1c0100 region 0:0x0000100100860000 May 14 01:02:10.212003 kernel: GICv3: CPU43: using allocated LPI pending table @0x0000080000aa0000 May 14 01:02:10.212011 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212018 kernel: CPU43: Booted secondary processor 0x00001c0100 [0x413fd0c1] May 14 01:02:10.212027 kernel: Detected PIPT I-cache on CPU44 May 14 01:02:10.212034 kernel: GICv3: CPU44: found redistributor 100100 region 0:0x0000100100560000 May 14 01:02:10.212041 kernel: GICv3: CPU44: using allocated LPI pending table @0x0000080000ab0000 May 14 01:02:10.212049 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212056 kernel: CPU44: Booted secondary processor 0x0000100100 [0x413fd0c1] May 14 01:02:10.212063 kernel: Detected PIPT I-cache on CPU45 May 14 01:02:10.212070 kernel: GICv3: CPU45: found redistributor 180100 region 0:0x0000100100760000 May 14 01:02:10.212077 kernel: GICv3: CPU45: using allocated LPI pending table @0x0000080000ac0000 May 14 01:02:10.212085 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212096 kernel: CPU45: Booted secondary processor 0x0000180100 [0x413fd0c1] May 14 01:02:10.212103 kernel: Detected PIPT I-cache on CPU46 May 14 01:02:10.212111 kernel: GICv3: CPU46: found redistributor 160100 region 0:0x00001001006e0000 May 14 01:02:10.212118 kernel: GICv3: CPU46: using allocated LPI pending table @0x0000080000ad0000 May 14 01:02:10.212125 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212133 kernel: CPU46: Booted secondary processor 0x0000160100 [0x413fd0c1] May 14 01:02:10.212140 kernel: Detected PIPT I-cache on CPU47 May 14 01:02:10.212147 kernel: GICv3: CPU47: found redistributor 1e0100 region 0:0x00001001008e0000 May 14 01:02:10.212155 kernel: GICv3: CPU47: using allocated LPI pending table @0x0000080000ae0000 May 14 01:02:10.212162 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212171 kernel: CPU47: Booted secondary processor 0x00001e0100 [0x413fd0c1] May 14 01:02:10.212178 kernel: Detected PIPT I-cache on CPU48 May 14 01:02:10.212185 kernel: GICv3: CPU48: found redistributor a0100 region 0:0x00001001003e0000 May 14 01:02:10.212192 kernel: GICv3: CPU48: using allocated LPI pending table @0x0000080000af0000 May 14 01:02:10.212200 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212207 kernel: CPU48: Booted secondary processor 0x00000a0100 [0x413fd0c1] May 14 01:02:10.212214 kernel: Detected PIPT I-cache on CPU49 May 14 01:02:10.212221 kernel: GICv3: CPU49: found redistributor 220100 region 0:0x00001001009e0000 May 14 01:02:10.212229 kernel: GICv3: CPU49: using allocated LPI pending table @0x0000080000b00000 May 14 01:02:10.212237 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212245 kernel: CPU49: Booted secondary processor 0x0000220100 [0x413fd0c1] May 14 01:02:10.212253 kernel: Detected PIPT I-cache on CPU50 May 14 01:02:10.212261 kernel: GICv3: CPU50: found redistributor c0100 region 0:0x0000100100460000 May 14 01:02:10.212268 kernel: GICv3: CPU50: using allocated LPI pending table @0x0000080000b10000 May 14 01:02:10.212275 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212283 kernel: CPU50: Booted secondary processor 0x00000c0100 [0x413fd0c1] May 14 01:02:10.212290 kernel: Detected PIPT I-cache on CPU51 May 14 01:02:10.212297 kernel: GICv3: CPU51: found redistributor 240100 region 0:0x0000100100a60000 May 14 01:02:10.212305 kernel: GICv3: CPU51: using allocated LPI pending table @0x0000080000b20000 May 14 01:02:10.212314 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212321 kernel: CPU51: Booted secondary processor 0x0000240100 [0x413fd0c1] May 14 01:02:10.212328 kernel: Detected PIPT I-cache on CPU52 May 14 01:02:10.212336 kernel: GICv3: CPU52: found redistributor 80100 region 0:0x0000100100360000 May 14 01:02:10.212343 kernel: GICv3: CPU52: using allocated LPI pending table @0x0000080000b30000 May 14 01:02:10.212350 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212358 kernel: CPU52: Booted secondary processor 0x0000080100 [0x413fd0c1] May 14 01:02:10.212365 kernel: Detected PIPT I-cache on CPU53 May 14 01:02:10.212372 kernel: GICv3: CPU53: found redistributor 200100 region 0:0x0000100100960000 May 14 01:02:10.212381 kernel: GICv3: CPU53: using allocated LPI pending table @0x0000080000b40000 May 14 01:02:10.212388 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212396 kernel: CPU53: Booted secondary processor 0x0000200100 [0x413fd0c1] May 14 01:02:10.212403 kernel: Detected PIPT I-cache on CPU54 May 14 01:02:10.212410 kernel: GICv3: CPU54: found redistributor e0100 region 0:0x00001001004e0000 May 14 01:02:10.212417 kernel: GICv3: CPU54: using allocated LPI pending table @0x0000080000b50000 May 14 01:02:10.212425 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212432 kernel: CPU54: Booted secondary processor 0x00000e0100 [0x413fd0c1] May 14 01:02:10.212439 kernel: Detected PIPT I-cache on CPU55 May 14 01:02:10.212446 kernel: GICv3: CPU55: found redistributor 260100 region 0:0x0000100100ae0000 May 14 01:02:10.212455 kernel: GICv3: CPU55: using allocated LPI pending table @0x0000080000b60000 May 14 01:02:10.212463 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212470 kernel: CPU55: Booted secondary processor 0x0000260100 [0x413fd0c1] May 14 01:02:10.212477 kernel: Detected PIPT I-cache on CPU56 May 14 01:02:10.212484 kernel: GICv3: CPU56: found redistributor 20100 region 0:0x00001001001e0000 May 14 01:02:10.212492 kernel: GICv3: CPU56: using allocated LPI pending table @0x0000080000b70000 May 14 01:02:10.212499 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212508 kernel: CPU56: Booted secondary processor 0x0000020100 [0x413fd0c1] May 14 01:02:10.212515 kernel: Detected PIPT I-cache on CPU57 May 14 01:02:10.212524 kernel: GICv3: CPU57: found redistributor 40100 region 0:0x0000100100260000 May 14 01:02:10.212531 kernel: GICv3: CPU57: using allocated LPI pending table @0x0000080000b80000 May 14 01:02:10.212538 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212546 kernel: CPU57: Booted secondary processor 0x0000040100 [0x413fd0c1] May 14 01:02:10.212553 kernel: Detected PIPT I-cache on CPU58 May 14 01:02:10.212560 kernel: GICv3: CPU58: found redistributor 100 region 0:0x0000100100160000 May 14 01:02:10.212567 kernel: GICv3: CPU58: using allocated LPI pending table @0x0000080000b90000 May 14 01:02:10.212575 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212582 kernel: CPU58: Booted secondary processor 0x0000000100 [0x413fd0c1] May 14 01:02:10.212591 kernel: Detected PIPT I-cache on CPU59 May 14 01:02:10.212598 kernel: GICv3: CPU59: found redistributor 60100 region 0:0x00001001002e0000 May 14 01:02:10.212605 kernel: GICv3: CPU59: using allocated LPI pending table @0x0000080000ba0000 May 14 01:02:10.212613 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212620 kernel: CPU59: Booted secondary processor 0x0000060100 [0x413fd0c1] May 14 01:02:10.212627 kernel: Detected PIPT I-cache on CPU60 May 14 01:02:10.212634 kernel: GICv3: CPU60: found redistributor 130100 region 0:0x0000100100620000 May 14 01:02:10.212642 kernel: GICv3: CPU60: using allocated LPI pending table @0x0000080000bb0000 May 14 01:02:10.212649 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212656 kernel: CPU60: Booted secondary processor 0x0000130100 [0x413fd0c1] May 14 01:02:10.212665 kernel: Detected PIPT I-cache on CPU61 May 14 01:02:10.212672 kernel: GICv3: CPU61: found redistributor 1b0100 region 0:0x0000100100820000 May 14 01:02:10.212679 kernel: GICv3: CPU61: using allocated LPI pending table @0x0000080000bc0000 May 14 01:02:10.212687 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212694 kernel: CPU61: Booted secondary processor 0x00001b0100 [0x413fd0c1] May 14 01:02:10.212701 kernel: Detected PIPT I-cache on CPU62 May 14 01:02:10.212708 kernel: GICv3: CPU62: found redistributor 150100 region 0:0x00001001006a0000 May 14 01:02:10.212716 kernel: GICv3: CPU62: using allocated LPI pending table @0x0000080000bd0000 May 14 01:02:10.212723 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212731 kernel: CPU62: Booted secondary processor 0x0000150100 [0x413fd0c1] May 14 01:02:10.212739 kernel: Detected PIPT I-cache on CPU63 May 14 01:02:10.212746 kernel: GICv3: CPU63: found redistributor 1d0100 region 0:0x00001001008a0000 May 14 01:02:10.212753 kernel: GICv3: CPU63: using allocated LPI pending table @0x0000080000be0000 May 14 01:02:10.212761 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212768 kernel: CPU63: Booted secondary processor 0x00001d0100 [0x413fd0c1] May 14 01:02:10.212775 kernel: Detected PIPT I-cache on CPU64 May 14 01:02:10.212782 kernel: GICv3: CPU64: found redistributor 110100 region 0:0x00001001005a0000 May 14 01:02:10.212789 kernel: GICv3: CPU64: using allocated LPI pending table @0x0000080000bf0000 May 14 01:02:10.212797 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212805 kernel: CPU64: Booted secondary processor 0x0000110100 [0x413fd0c1] May 14 01:02:10.212812 kernel: Detected PIPT I-cache on CPU65 May 14 01:02:10.212820 kernel: GICv3: CPU65: found redistributor 190100 region 0:0x00001001007a0000 May 14 01:02:10.212827 kernel: GICv3: CPU65: using allocated LPI pending table @0x0000080000c00000 May 14 01:02:10.212834 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212842 kernel: CPU65: Booted secondary processor 0x0000190100 [0x413fd0c1] May 14 01:02:10.212849 kernel: Detected PIPT I-cache on CPU66 May 14 01:02:10.212856 kernel: GICv3: CPU66: found redistributor 170100 region 0:0x0000100100720000 May 14 01:02:10.212863 kernel: GICv3: CPU66: using allocated LPI pending table @0x0000080000c10000 May 14 01:02:10.212872 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212880 kernel: CPU66: Booted secondary processor 0x0000170100 [0x413fd0c1] May 14 01:02:10.212887 kernel: Detected PIPT I-cache on CPU67 May 14 01:02:10.212894 kernel: GICv3: CPU67: found redistributor 1f0100 region 0:0x0000100100920000 May 14 01:02:10.212901 kernel: GICv3: CPU67: using allocated LPI pending table @0x0000080000c20000 May 14 01:02:10.212909 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212916 kernel: CPU67: Booted secondary processor 0x00001f0100 [0x413fd0c1] May 14 01:02:10.212923 kernel: Detected PIPT I-cache on CPU68 May 14 01:02:10.212930 kernel: GICv3: CPU68: found redistributor b0100 region 0:0x0000100100420000 May 14 01:02:10.212938 kernel: GICv3: CPU68: using allocated LPI pending table @0x0000080000c30000 May 14 01:02:10.212947 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212954 kernel: CPU68: Booted secondary processor 0x00000b0100 [0x413fd0c1] May 14 01:02:10.212961 kernel: Detected PIPT I-cache on CPU69 May 14 01:02:10.212968 kernel: GICv3: CPU69: found redistributor 230100 region 0:0x0000100100a20000 May 14 01:02:10.212976 kernel: GICv3: CPU69: using allocated LPI pending table @0x0000080000c40000 May 14 01:02:10.212983 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.212990 kernel: CPU69: Booted secondary processor 0x0000230100 [0x413fd0c1] May 14 01:02:10.212998 kernel: Detected PIPT I-cache on CPU70 May 14 01:02:10.213005 kernel: GICv3: CPU70: found redistributor d0100 region 0:0x00001001004a0000 May 14 01:02:10.213014 kernel: GICv3: CPU70: using allocated LPI pending table @0x0000080000c50000 May 14 01:02:10.213021 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213028 kernel: CPU70: Booted secondary processor 0x00000d0100 [0x413fd0c1] May 14 01:02:10.213036 kernel: Detected PIPT I-cache on CPU71 May 14 01:02:10.213043 kernel: GICv3: CPU71: found redistributor 250100 region 0:0x0000100100aa0000 May 14 01:02:10.213050 kernel: GICv3: CPU71: using allocated LPI pending table @0x0000080000c60000 May 14 01:02:10.213057 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213065 kernel: CPU71: Booted secondary processor 0x0000250100 [0x413fd0c1] May 14 01:02:10.213072 kernel: Detected PIPT I-cache on CPU72 May 14 01:02:10.213079 kernel: GICv3: CPU72: found redistributor 90100 region 0:0x00001001003a0000 May 14 01:02:10.213090 kernel: GICv3: CPU72: using allocated LPI pending table @0x0000080000c70000 May 14 01:02:10.213097 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213105 kernel: CPU72: Booted secondary processor 0x0000090100 [0x413fd0c1] May 14 01:02:10.213112 kernel: Detected PIPT I-cache on CPU73 May 14 01:02:10.213119 kernel: GICv3: CPU73: found redistributor 210100 region 0:0x00001001009a0000 May 14 01:02:10.213126 kernel: GICv3: CPU73: using allocated LPI pending table @0x0000080000c80000 May 14 01:02:10.213134 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213141 kernel: CPU73: Booted secondary processor 0x0000210100 [0x413fd0c1] May 14 01:02:10.213148 kernel: Detected PIPT I-cache on CPU74 May 14 01:02:10.213157 kernel: GICv3: CPU74: found redistributor f0100 region 0:0x0000100100520000 May 14 01:02:10.213165 kernel: GICv3: CPU74: using allocated LPI pending table @0x0000080000c90000 May 14 01:02:10.213172 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213179 kernel: CPU74: Booted secondary processor 0x00000f0100 [0x413fd0c1] May 14 01:02:10.213186 kernel: Detected PIPT I-cache on CPU75 May 14 01:02:10.213194 kernel: GICv3: CPU75: found redistributor 270100 region 0:0x0000100100b20000 May 14 01:02:10.213201 kernel: GICv3: CPU75: using allocated LPI pending table @0x0000080000ca0000 May 14 01:02:10.213208 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213216 kernel: CPU75: Booted secondary processor 0x0000270100 [0x413fd0c1] May 14 01:02:10.213223 kernel: Detected PIPT I-cache on CPU76 May 14 01:02:10.213231 kernel: GICv3: CPU76: found redistributor 30100 region 0:0x0000100100220000 May 14 01:02:10.213239 kernel: GICv3: CPU76: using allocated LPI pending table @0x0000080000cb0000 May 14 01:02:10.213246 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213253 kernel: CPU76: Booted secondary processor 0x0000030100 [0x413fd0c1] May 14 01:02:10.213260 kernel: Detected PIPT I-cache on CPU77 May 14 01:02:10.213268 kernel: GICv3: CPU77: found redistributor 50100 region 0:0x00001001002a0000 May 14 01:02:10.213275 kernel: GICv3: CPU77: using allocated LPI pending table @0x0000080000cc0000 May 14 01:02:10.213282 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213290 kernel: CPU77: Booted secondary processor 0x0000050100 [0x413fd0c1] May 14 01:02:10.213298 kernel: Detected PIPT I-cache on CPU78 May 14 01:02:10.213305 kernel: GICv3: CPU78: found redistributor 10100 region 0:0x00001001001a0000 May 14 01:02:10.213313 kernel: GICv3: CPU78: using allocated LPI pending table @0x0000080000cd0000 May 14 01:02:10.213320 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213327 kernel: CPU78: Booted secondary processor 0x0000010100 [0x413fd0c1] May 14 01:02:10.213334 kernel: Detected PIPT I-cache on CPU79 May 14 01:02:10.213342 kernel: GICv3: CPU79: found redistributor 70100 region 0:0x0000100100320000 May 14 01:02:10.213349 kernel: GICv3: CPU79: using allocated LPI pending table @0x0000080000ce0000 May 14 01:02:10.213356 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 May 14 01:02:10.213365 kernel: CPU79: Booted secondary processor 0x0000070100 [0x413fd0c1] May 14 01:02:10.213372 kernel: smp: Brought up 1 node, 80 CPUs May 14 01:02:10.213379 kernel: SMP: Total of 80 processors activated. May 14 01:02:10.213387 kernel: CPU features: detected: 32-bit EL0 Support May 14 01:02:10.213394 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence May 14 01:02:10.213401 kernel: CPU features: detected: Common not Private translations May 14 01:02:10.213409 kernel: CPU features: detected: CRC32 instructions May 14 01:02:10.213416 kernel: CPU features: detected: Enhanced Virtualization Traps May 14 01:02:10.213423 kernel: CPU features: detected: RCpc load-acquire (LDAPR) May 14 01:02:10.213432 kernel: CPU features: detected: LSE atomic instructions May 14 01:02:10.213439 kernel: CPU features: detected: Privileged Access Never May 14 01:02:10.213447 kernel: CPU features: detected: RAS Extension Support May 14 01:02:10.213454 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) May 14 01:02:10.213461 kernel: CPU: All CPU(s) started at EL2 May 14 01:02:10.213468 kernel: alternatives: applying system-wide alternatives May 14 01:02:10.213476 kernel: devtmpfs: initialized May 14 01:02:10.213483 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns May 14 01:02:10.213490 kernel: futex hash table entries: 32768 (order: 9, 2097152 bytes, linear) May 14 01:02:10.213498 kernel: pinctrl core: initialized pinctrl subsystem May 14 01:02:10.213506 kernel: SMBIOS 3.4.0 present. May 14 01:02:10.213514 kernel: DMI: GIGABYTE R272-P30-JG/MP32-AR0-JG, BIOS F17a (SCP: 1.07.20210713) 07/22/2021 May 14 01:02:10.213521 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family May 14 01:02:10.213529 kernel: DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations May 14 01:02:10.213536 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations May 14 01:02:10.213543 kernel: DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations May 14 01:02:10.213551 kernel: audit: initializing netlink subsys (disabled) May 14 01:02:10.213558 kernel: audit: type=2000 audit(0.042:1): state=initialized audit_enabled=0 res=1 May 14 01:02:10.213567 kernel: thermal_sys: Registered thermal governor 'step_wise' May 14 01:02:10.213574 kernel: cpuidle: using governor menu May 14 01:02:10.213581 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. May 14 01:02:10.213588 kernel: ASID allocator initialised with 32768 entries May 14 01:02:10.213595 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 May 14 01:02:10.213603 kernel: Serial: AMBA PL011 UART driver May 14 01:02:10.213610 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL May 14 01:02:10.213617 kernel: Modules: 0 pages in range for non-PLT usage May 14 01:02:10.213625 kernel: Modules: 509232 pages in range for PLT usage May 14 01:02:10.213633 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages May 14 01:02:10.213641 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page May 14 01:02:10.213648 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages May 14 01:02:10.213655 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page May 14 01:02:10.213663 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages May 14 01:02:10.213670 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page May 14 01:02:10.213677 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages May 14 01:02:10.213685 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page May 14 01:02:10.213692 kernel: ACPI: Added _OSI(Module Device) May 14 01:02:10.213701 kernel: ACPI: Added _OSI(Processor Device) May 14 01:02:10.213708 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) May 14 01:02:10.213715 kernel: ACPI: Added _OSI(Processor Aggregator Device) May 14 01:02:10.213722 kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded May 14 01:02:10.213730 kernel: ACPI: Interpreter enabled May 14 01:02:10.213737 kernel: ACPI: Using GIC for interrupt routing May 14 01:02:10.213744 kernel: ACPI: MCFG table detected, 8 entries May 14 01:02:10.213752 kernel: ACPI: IORT: SMMU-v3[33ffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213759 kernel: ACPI: IORT: SMMU-v3[37ffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213766 kernel: ACPI: IORT: SMMU-v3[3bffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213775 kernel: ACPI: IORT: SMMU-v3[3fffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213782 kernel: ACPI: IORT: SMMU-v3[23ffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213789 kernel: ACPI: IORT: SMMU-v3[27ffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213797 kernel: ACPI: IORT: SMMU-v3[2bffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213804 kernel: ACPI: IORT: SMMU-v3[2fffe0000000] Mapped to Proximity domain 0 May 14 01:02:10.213812 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x100002600000 (irq = 19, base_baud = 0) is a SBSA May 14 01:02:10.213819 kernel: printk: console [ttyAMA0] enabled May 14 01:02:10.213827 kernel: ARMH0011:01: ttyAMA1 at MMIO 0x100002620000 (irq = 20, base_baud = 0) is a SBSA May 14 01:02:10.213835 kernel: ACPI: PCI Root Bridge [PCI1] (domain 000d [bus 00-ff]) May 14 01:02:10.213973 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.214047 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.214118 kernel: acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.214182 kernel: acpi PNP0A08:00: MCFG quirk: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.214244 kernel: acpi PNP0A08:00: ECAM area [mem 0x37fff0000000-0x37ffffffffff] reserved by PNP0C02:00 May 14 01:02:10.214306 kernel: acpi PNP0A08:00: ECAM at [mem 0x37fff0000000-0x37ffffffffff] for [bus 00-ff] May 14 01:02:10.214319 kernel: PCI host bridge to bus 000d:00 May 14 01:02:10.214391 kernel: pci_bus 000d:00: root bus resource [mem 0x50000000-0x5fffffff window] May 14 01:02:10.214451 kernel: pci_bus 000d:00: root bus resource [mem 0x340000000000-0x37ffdfffffff window] May 14 01:02:10.214509 kernel: pci_bus 000d:00: root bus resource [bus 00-ff] May 14 01:02:10.214587 kernel: pci 000d:00:00.0: [1def:e100] type 00 class 0x060000 May 14 01:02:10.214663 kernel: pci 000d:00:01.0: [1def:e101] type 01 class 0x060400 May 14 01:02:10.214732 kernel: pci 000d:00:01.0: enabling Extended Tags May 14 01:02:10.214797 kernel: pci 000d:00:01.0: supports D1 D2 May 14 01:02:10.214861 kernel: pci 000d:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.214935 kernel: pci 000d:00:02.0: [1def:e102] type 01 class 0x060400 May 14 01:02:10.215000 kernel: pci 000d:00:02.0: supports D1 D2 May 14 01:02:10.215064 kernel: pci 000d:00:02.0: PME# supported from D0 D1 D3hot May 14 01:02:10.215153 kernel: pci 000d:00:03.0: [1def:e103] type 01 class 0x060400 May 14 01:02:10.215220 kernel: pci 000d:00:03.0: supports D1 D2 May 14 01:02:10.215282 kernel: pci 000d:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.215352 kernel: pci 000d:00:04.0: [1def:e104] type 01 class 0x060400 May 14 01:02:10.215416 kernel: pci 000d:00:04.0: supports D1 D2 May 14 01:02:10.215478 kernel: pci 000d:00:04.0: PME# supported from D0 D1 D3hot May 14 01:02:10.215487 kernel: acpiphp: Slot [1] registered May 14 01:02:10.215495 kernel: acpiphp: Slot [2] registered May 14 01:02:10.215504 kernel: acpiphp: Slot [3] registered May 14 01:02:10.215512 kernel: acpiphp: Slot [4] registered May 14 01:02:10.215570 kernel: pci_bus 000d:00: on NUMA node 0 May 14 01:02:10.215636 kernel: pci 000d:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.215700 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.215765 kernel: pci 000d:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.215829 kernel: pci 000d:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.215892 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.215958 kernel: pci 000d:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.216022 kernel: pci 000d:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.216085 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.216157 kernel: pci 000d:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.216223 kernel: pci 000d:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.216286 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.216353 kernel: pci 000d:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.216417 kernel: pci 000d:00:01.0: BAR 14: assigned [mem 0x50000000-0x501fffff] May 14 01:02:10.216481 kernel: pci 000d:00:01.0: BAR 15: assigned [mem 0x340000000000-0x3400001fffff 64bit pref] May 14 01:02:10.216544 kernel: pci 000d:00:02.0: BAR 14: assigned [mem 0x50200000-0x503fffff] May 14 01:02:10.216609 kernel: pci 000d:00:02.0: BAR 15: assigned [mem 0x340000200000-0x3400003fffff 64bit pref] May 14 01:02:10.216673 kernel: pci 000d:00:03.0: BAR 14: assigned [mem 0x50400000-0x505fffff] May 14 01:02:10.216736 kernel: pci 000d:00:03.0: BAR 15: assigned [mem 0x340000400000-0x3400005fffff 64bit pref] May 14 01:02:10.216800 kernel: pci 000d:00:04.0: BAR 14: assigned [mem 0x50600000-0x507fffff] May 14 01:02:10.216865 kernel: pci 000d:00:04.0: BAR 15: assigned [mem 0x340000600000-0x3400007fffff 64bit pref] May 14 01:02:10.216928 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.216990 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217054 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217121 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217185 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217249 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217313 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217379 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217441 kernel: pci 000d:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217505 kernel: pci 000d:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217566 kernel: pci 000d:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217629 kernel: pci 000d:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217692 kernel: pci 000d:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217754 kernel: pci 000d:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217818 kernel: pci 000d:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.217885 kernel: pci 000d:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.217948 kernel: pci 000d:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.218011 kernel: pci 000d:00:01.0: bridge window [mem 0x50000000-0x501fffff] May 14 01:02:10.218076 kernel: pci 000d:00:01.0: bridge window [mem 0x340000000000-0x3400001fffff 64bit pref] May 14 01:02:10.218145 kernel: pci 000d:00:02.0: PCI bridge to [bus 02] May 14 01:02:10.218211 kernel: pci 000d:00:02.0: bridge window [mem 0x50200000-0x503fffff] May 14 01:02:10.218275 kernel: pci 000d:00:02.0: bridge window [mem 0x340000200000-0x3400003fffff 64bit pref] May 14 01:02:10.218341 kernel: pci 000d:00:03.0: PCI bridge to [bus 03] May 14 01:02:10.218408 kernel: pci 000d:00:03.0: bridge window [mem 0x50400000-0x505fffff] May 14 01:02:10.218471 kernel: pci 000d:00:03.0: bridge window [mem 0x340000400000-0x3400005fffff 64bit pref] May 14 01:02:10.218536 kernel: pci 000d:00:04.0: PCI bridge to [bus 04] May 14 01:02:10.218599 kernel: pci 000d:00:04.0: bridge window [mem 0x50600000-0x507fffff] May 14 01:02:10.218663 kernel: pci 000d:00:04.0: bridge window [mem 0x340000600000-0x3400007fffff 64bit pref] May 14 01:02:10.218726 kernel: pci_bus 000d:00: resource 4 [mem 0x50000000-0x5fffffff window] May 14 01:02:10.218783 kernel: pci_bus 000d:00: resource 5 [mem 0x340000000000-0x37ffdfffffff window] May 14 01:02:10.218854 kernel: pci_bus 000d:01: resource 1 [mem 0x50000000-0x501fffff] May 14 01:02:10.218916 kernel: pci_bus 000d:01: resource 2 [mem 0x340000000000-0x3400001fffff 64bit pref] May 14 01:02:10.218985 kernel: pci_bus 000d:02: resource 1 [mem 0x50200000-0x503fffff] May 14 01:02:10.219046 kernel: pci_bus 000d:02: resource 2 [mem 0x340000200000-0x3400003fffff 64bit pref] May 14 01:02:10.219136 kernel: pci_bus 000d:03: resource 1 [mem 0x50400000-0x505fffff] May 14 01:02:10.219196 kernel: pci_bus 000d:03: resource 2 [mem 0x340000400000-0x3400005fffff 64bit pref] May 14 01:02:10.219276 kernel: pci_bus 000d:04: resource 1 [mem 0x50600000-0x507fffff] May 14 01:02:10.219342 kernel: pci_bus 000d:04: resource 2 [mem 0x340000600000-0x3400007fffff 64bit pref] May 14 01:02:10.219353 kernel: ACPI: PCI Root Bridge [PCI3] (domain 0000 [bus 00-ff]) May 14 01:02:10.219423 kernel: acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.219490 kernel: acpi PNP0A08:01: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.219552 kernel: acpi PNP0A08:01: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.219612 kernel: acpi PNP0A08:01: MCFG quirk: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.219673 kernel: acpi PNP0A08:01: ECAM area [mem 0x3ffff0000000-0x3fffffffffff] reserved by PNP0C02:00 May 14 01:02:10.219733 kernel: acpi PNP0A08:01: ECAM at [mem 0x3ffff0000000-0x3fffffffffff] for [bus 00-ff] May 14 01:02:10.219743 kernel: PCI host bridge to bus 0000:00 May 14 01:02:10.219810 kernel: pci_bus 0000:00: root bus resource [mem 0x70000000-0x7fffffff window] May 14 01:02:10.219869 kernel: pci_bus 0000:00: root bus resource [mem 0x3c0000000000-0x3fffdfffffff window] May 14 01:02:10.219927 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] May 14 01:02:10.219999 kernel: pci 0000:00:00.0: [1def:e100] type 00 class 0x060000 May 14 01:02:10.220074 kernel: pci 0000:00:01.0: [1def:e101] type 01 class 0x060400 May 14 01:02:10.220147 kernel: pci 0000:00:01.0: enabling Extended Tags May 14 01:02:10.220217 kernel: pci 0000:00:01.0: supports D1 D2 May 14 01:02:10.220282 kernel: pci 0000:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.220357 kernel: pci 0000:00:02.0: [1def:e102] type 01 class 0x060400 May 14 01:02:10.220422 kernel: pci 0000:00:02.0: supports D1 D2 May 14 01:02:10.220486 kernel: pci 0000:00:02.0: PME# supported from D0 D1 D3hot May 14 01:02:10.220558 kernel: pci 0000:00:03.0: [1def:e103] type 01 class 0x060400 May 14 01:02:10.220622 kernel: pci 0000:00:03.0: supports D1 D2 May 14 01:02:10.220688 kernel: pci 0000:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.220765 kernel: pci 0000:00:04.0: [1def:e104] type 01 class 0x060400 May 14 01:02:10.220831 kernel: pci 0000:00:04.0: supports D1 D2 May 14 01:02:10.220898 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D3hot May 14 01:02:10.220908 kernel: acpiphp: Slot [1-1] registered May 14 01:02:10.220917 kernel: acpiphp: Slot [2-1] registered May 14 01:02:10.220924 kernel: acpiphp: Slot [3-1] registered May 14 01:02:10.220931 kernel: acpiphp: Slot [4-1] registered May 14 01:02:10.220990 kernel: pci_bus 0000:00: on NUMA node 0 May 14 01:02:10.221055 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.221125 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.221190 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.221254 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.221317 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.221381 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.221444 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.221508 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.221573 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.221638 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.221701 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.221765 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.221829 kernel: pci 0000:00:01.0: BAR 14: assigned [mem 0x70000000-0x701fffff] May 14 01:02:10.221893 kernel: pci 0000:00:01.0: BAR 15: assigned [mem 0x3c0000000000-0x3c00001fffff 64bit pref] May 14 01:02:10.221956 kernel: pci 0000:00:02.0: BAR 14: assigned [mem 0x70200000-0x703fffff] May 14 01:02:10.222022 kernel: pci 0000:00:02.0: BAR 15: assigned [mem 0x3c0000200000-0x3c00003fffff 64bit pref] May 14 01:02:10.222087 kernel: pci 0000:00:03.0: BAR 14: assigned [mem 0x70400000-0x705fffff] May 14 01:02:10.222155 kernel: pci 0000:00:03.0: BAR 15: assigned [mem 0x3c0000400000-0x3c00005fffff 64bit pref] May 14 01:02:10.222220 kernel: pci 0000:00:04.0: BAR 14: assigned [mem 0x70600000-0x707fffff] May 14 01:02:10.222284 kernel: pci 0000:00:04.0: BAR 15: assigned [mem 0x3c0000600000-0x3c00007fffff 64bit pref] May 14 01:02:10.222347 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.222411 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.222477 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.222541 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.222604 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.222667 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.222731 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.222794 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.222859 kernel: pci 0000:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.222921 kernel: pci 0000:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.222985 kernel: pci 0000:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.223050 kernel: pci 0000:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.223118 kernel: pci 0000:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.223181 kernel: pci 0000:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.223245 kernel: pci 0000:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.223309 kernel: pci 0000:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.223371 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.223437 kernel: pci 0000:00:01.0: bridge window [mem 0x70000000-0x701fffff] May 14 01:02:10.223500 kernel: pci 0000:00:01.0: bridge window [mem 0x3c0000000000-0x3c00001fffff 64bit pref] May 14 01:02:10.223566 kernel: pci 0000:00:02.0: PCI bridge to [bus 02] May 14 01:02:10.223629 kernel: pci 0000:00:02.0: bridge window [mem 0x70200000-0x703fffff] May 14 01:02:10.223694 kernel: pci 0000:00:02.0: bridge window [mem 0x3c0000200000-0x3c00003fffff 64bit pref] May 14 01:02:10.223758 kernel: pci 0000:00:03.0: PCI bridge to [bus 03] May 14 01:02:10.223824 kernel: pci 0000:00:03.0: bridge window [mem 0x70400000-0x705fffff] May 14 01:02:10.223887 kernel: pci 0000:00:03.0: bridge window [mem 0x3c0000400000-0x3c00005fffff 64bit pref] May 14 01:02:10.223950 kernel: pci 0000:00:04.0: PCI bridge to [bus 04] May 14 01:02:10.224013 kernel: pci 0000:00:04.0: bridge window [mem 0x70600000-0x707fffff] May 14 01:02:10.224077 kernel: pci 0000:00:04.0: bridge window [mem 0x3c0000600000-0x3c00007fffff 64bit pref] May 14 01:02:10.224142 kernel: pci_bus 0000:00: resource 4 [mem 0x70000000-0x7fffffff window] May 14 01:02:10.224198 kernel: pci_bus 0000:00: resource 5 [mem 0x3c0000000000-0x3fffdfffffff window] May 14 01:02:10.224268 kernel: pci_bus 0000:01: resource 1 [mem 0x70000000-0x701fffff] May 14 01:02:10.224328 kernel: pci_bus 0000:01: resource 2 [mem 0x3c0000000000-0x3c00001fffff 64bit pref] May 14 01:02:10.224395 kernel: pci_bus 0000:02: resource 1 [mem 0x70200000-0x703fffff] May 14 01:02:10.224455 kernel: pci_bus 0000:02: resource 2 [mem 0x3c0000200000-0x3c00003fffff 64bit pref] May 14 01:02:10.224530 kernel: pci_bus 0000:03: resource 1 [mem 0x70400000-0x705fffff] May 14 01:02:10.224594 kernel: pci_bus 0000:03: resource 2 [mem 0x3c0000400000-0x3c00005fffff 64bit pref] May 14 01:02:10.224660 kernel: pci_bus 0000:04: resource 1 [mem 0x70600000-0x707fffff] May 14 01:02:10.224719 kernel: pci_bus 0000:04: resource 2 [mem 0x3c0000600000-0x3c00007fffff 64bit pref] May 14 01:02:10.224729 kernel: ACPI: PCI Root Bridge [PCI7] (domain 0005 [bus 00-ff]) May 14 01:02:10.224798 kernel: acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.224862 kernel: acpi PNP0A08:02: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.224927 kernel: acpi PNP0A08:02: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.224988 kernel: acpi PNP0A08:02: MCFG quirk: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.225050 kernel: acpi PNP0A08:02: ECAM area [mem 0x2ffff0000000-0x2fffffffffff] reserved by PNP0C02:00 May 14 01:02:10.225114 kernel: acpi PNP0A08:02: ECAM at [mem 0x2ffff0000000-0x2fffffffffff] for [bus 00-ff] May 14 01:02:10.225124 kernel: PCI host bridge to bus 0005:00 May 14 01:02:10.225189 kernel: pci_bus 0005:00: root bus resource [mem 0x30000000-0x3fffffff window] May 14 01:02:10.225247 kernel: pci_bus 0005:00: root bus resource [mem 0x2c0000000000-0x2fffdfffffff window] May 14 01:02:10.225305 kernel: pci_bus 0005:00: root bus resource [bus 00-ff] May 14 01:02:10.225379 kernel: pci 0005:00:00.0: [1def:e110] type 00 class 0x060000 May 14 01:02:10.225451 kernel: pci 0005:00:01.0: [1def:e111] type 01 class 0x060400 May 14 01:02:10.225516 kernel: pci 0005:00:01.0: supports D1 D2 May 14 01:02:10.225580 kernel: pci 0005:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.225650 kernel: pci 0005:00:03.0: [1def:e113] type 01 class 0x060400 May 14 01:02:10.225713 kernel: pci 0005:00:03.0: supports D1 D2 May 14 01:02:10.225779 kernel: pci 0005:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.225849 kernel: pci 0005:00:05.0: [1def:e115] type 01 class 0x060400 May 14 01:02:10.225913 kernel: pci 0005:00:05.0: supports D1 D2 May 14 01:02:10.225976 kernel: pci 0005:00:05.0: PME# supported from D0 D1 D3hot May 14 01:02:10.226047 kernel: pci 0005:00:07.0: [1def:e117] type 01 class 0x060400 May 14 01:02:10.226117 kernel: pci 0005:00:07.0: supports D1 D2 May 14 01:02:10.226184 kernel: pci 0005:00:07.0: PME# supported from D0 D1 D3hot May 14 01:02:10.226193 kernel: acpiphp: Slot [1-2] registered May 14 01:02:10.226201 kernel: acpiphp: Slot [2-2] registered May 14 01:02:10.226275 kernel: pci 0005:03:00.0: [144d:a808] type 00 class 0x010802 May 14 01:02:10.226341 kernel: pci 0005:03:00.0: reg 0x10: [mem 0x30110000-0x30113fff 64bit] May 14 01:02:10.226406 kernel: pci 0005:03:00.0: reg 0x30: [mem 0x30100000-0x3010ffff pref] May 14 01:02:10.226480 kernel: pci 0005:04:00.0: [144d:a808] type 00 class 0x010802 May 14 01:02:10.226546 kernel: pci 0005:04:00.0: reg 0x10: [mem 0x30010000-0x30013fff 64bit] May 14 01:02:10.226614 kernel: pci 0005:04:00.0: reg 0x30: [mem 0x30000000-0x3000ffff pref] May 14 01:02:10.226671 kernel: pci_bus 0005:00: on NUMA node 0 May 14 01:02:10.226737 kernel: pci 0005:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.226802 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.226865 kernel: pci 0005:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.226931 kernel: pci 0005:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.226994 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.227062 kernel: pci 0005:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.227130 kernel: pci 0005:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.227194 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.227259 kernel: pci 0005:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 May 14 01:02:10.227322 kernel: pci 0005:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.227386 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.227451 kernel: pci 0005:00:07.0: bridge window [mem 0x00100000-0x001fffff] to [bus 04] add_size 100000 add_align 100000 May 14 01:02:10.227514 kernel: pci 0005:00:01.0: BAR 14: assigned [mem 0x30000000-0x301fffff] May 14 01:02:10.227576 kernel: pci 0005:00:01.0: BAR 15: assigned [mem 0x2c0000000000-0x2c00001fffff 64bit pref] May 14 01:02:10.227640 kernel: pci 0005:00:03.0: BAR 14: assigned [mem 0x30200000-0x303fffff] May 14 01:02:10.227703 kernel: pci 0005:00:03.0: BAR 15: assigned [mem 0x2c0000200000-0x2c00003fffff 64bit pref] May 14 01:02:10.227766 kernel: pci 0005:00:05.0: BAR 14: assigned [mem 0x30400000-0x305fffff] May 14 01:02:10.227830 kernel: pci 0005:00:05.0: BAR 15: assigned [mem 0x2c0000400000-0x2c00005fffff 64bit pref] May 14 01:02:10.227893 kernel: pci 0005:00:07.0: BAR 14: assigned [mem 0x30600000-0x307fffff] May 14 01:02:10.227958 kernel: pci 0005:00:07.0: BAR 15: assigned [mem 0x2c0000600000-0x2c00007fffff 64bit pref] May 14 01:02:10.228020 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228084 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228151 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228215 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228279 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228341 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228404 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228470 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228533 kernel: pci 0005:00:07.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228596 kernel: pci 0005:00:07.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228659 kernel: pci 0005:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228722 kernel: pci 0005:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228786 kernel: pci 0005:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228850 kernel: pci 0005:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.228912 kernel: pci 0005:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.228976 kernel: pci 0005:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.229040 kernel: pci 0005:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.229107 kernel: pci 0005:00:01.0: bridge window [mem 0x30000000-0x301fffff] May 14 01:02:10.229171 kernel: pci 0005:00:01.0: bridge window [mem 0x2c0000000000-0x2c00001fffff 64bit pref] May 14 01:02:10.229235 kernel: pci 0005:00:03.0: PCI bridge to [bus 02] May 14 01:02:10.229298 kernel: pci 0005:00:03.0: bridge window [mem 0x30200000-0x303fffff] May 14 01:02:10.229361 kernel: pci 0005:00:03.0: bridge window [mem 0x2c0000200000-0x2c00003fffff 64bit pref] May 14 01:02:10.229430 kernel: pci 0005:03:00.0: BAR 6: assigned [mem 0x30400000-0x3040ffff pref] May 14 01:02:10.229496 kernel: pci 0005:03:00.0: BAR 0: assigned [mem 0x30410000-0x30413fff 64bit] May 14 01:02:10.229559 kernel: pci 0005:00:05.0: PCI bridge to [bus 03] May 14 01:02:10.229622 kernel: pci 0005:00:05.0: bridge window [mem 0x30400000-0x305fffff] May 14 01:02:10.229686 kernel: pci 0005:00:05.0: bridge window [mem 0x2c0000400000-0x2c00005fffff 64bit pref] May 14 01:02:10.229753 kernel: pci 0005:04:00.0: BAR 6: assigned [mem 0x30600000-0x3060ffff pref] May 14 01:02:10.229818 kernel: pci 0005:04:00.0: BAR 0: assigned [mem 0x30610000-0x30613fff 64bit] May 14 01:02:10.229884 kernel: pci 0005:00:07.0: PCI bridge to [bus 04] May 14 01:02:10.229946 kernel: pci 0005:00:07.0: bridge window [mem 0x30600000-0x307fffff] May 14 01:02:10.230010 kernel: pci 0005:00:07.0: bridge window [mem 0x2c0000600000-0x2c00007fffff 64bit pref] May 14 01:02:10.230069 kernel: pci_bus 0005:00: resource 4 [mem 0x30000000-0x3fffffff window] May 14 01:02:10.230131 kernel: pci_bus 0005:00: resource 5 [mem 0x2c0000000000-0x2fffdfffffff window] May 14 01:02:10.230199 kernel: pci_bus 0005:01: resource 1 [mem 0x30000000-0x301fffff] May 14 01:02:10.230259 kernel: pci_bus 0005:01: resource 2 [mem 0x2c0000000000-0x2c00001fffff 64bit pref] May 14 01:02:10.230342 kernel: pci_bus 0005:02: resource 1 [mem 0x30200000-0x303fffff] May 14 01:02:10.230403 kernel: pci_bus 0005:02: resource 2 [mem 0x2c0000200000-0x2c00003fffff 64bit pref] May 14 01:02:10.230472 kernel: pci_bus 0005:03: resource 1 [mem 0x30400000-0x305fffff] May 14 01:02:10.230531 kernel: pci_bus 0005:03: resource 2 [mem 0x2c0000400000-0x2c00005fffff 64bit pref] May 14 01:02:10.230601 kernel: pci_bus 0005:04: resource 1 [mem 0x30600000-0x307fffff] May 14 01:02:10.230663 kernel: pci_bus 0005:04: resource 2 [mem 0x2c0000600000-0x2c00007fffff 64bit pref] May 14 01:02:10.230673 kernel: ACPI: PCI Root Bridge [PCI5] (domain 0003 [bus 00-ff]) May 14 01:02:10.230742 kernel: acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.230805 kernel: acpi PNP0A08:03: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.230866 kernel: acpi PNP0A08:03: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.230928 kernel: acpi PNP0A08:03: MCFG quirk: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.230988 kernel: acpi PNP0A08:03: ECAM area [mem 0x27fff0000000-0x27ffffffffff] reserved by PNP0C02:00 May 14 01:02:10.231052 kernel: acpi PNP0A08:03: ECAM at [mem 0x27fff0000000-0x27ffffffffff] for [bus 00-ff] May 14 01:02:10.231062 kernel: PCI host bridge to bus 0003:00 May 14 01:02:10.231135 kernel: pci_bus 0003:00: root bus resource [mem 0x10000000-0x1fffffff window] May 14 01:02:10.231193 kernel: pci_bus 0003:00: root bus resource [mem 0x240000000000-0x27ffdfffffff window] May 14 01:02:10.231250 kernel: pci_bus 0003:00: root bus resource [bus 00-ff] May 14 01:02:10.231321 kernel: pci 0003:00:00.0: [1def:e110] type 00 class 0x060000 May 14 01:02:10.231394 kernel: pci 0003:00:01.0: [1def:e111] type 01 class 0x060400 May 14 01:02:10.231461 kernel: pci 0003:00:01.0: supports D1 D2 May 14 01:02:10.231526 kernel: pci 0003:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.231595 kernel: pci 0003:00:03.0: [1def:e113] type 01 class 0x060400 May 14 01:02:10.231660 kernel: pci 0003:00:03.0: supports D1 D2 May 14 01:02:10.231724 kernel: pci 0003:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.231794 kernel: pci 0003:00:05.0: [1def:e115] type 01 class 0x060400 May 14 01:02:10.231862 kernel: pci 0003:00:05.0: supports D1 D2 May 14 01:02:10.231925 kernel: pci 0003:00:05.0: PME# supported from D0 D1 D3hot May 14 01:02:10.231934 kernel: acpiphp: Slot [1-3] registered May 14 01:02:10.231942 kernel: acpiphp: Slot [2-3] registered May 14 01:02:10.232013 kernel: pci 0003:03:00.0: [8086:1521] type 00 class 0x020000 May 14 01:02:10.232079 kernel: pci 0003:03:00.0: reg 0x10: [mem 0x10020000-0x1003ffff] May 14 01:02:10.232156 kernel: pci 0003:03:00.0: reg 0x18: [io 0x0020-0x003f] May 14 01:02:10.232223 kernel: pci 0003:03:00.0: reg 0x1c: [mem 0x10044000-0x10047fff] May 14 01:02:10.232290 kernel: pci 0003:03:00.0: PME# supported from D0 D3hot D3cold May 14 01:02:10.232356 kernel: pci 0003:03:00.0: reg 0x184: [mem 0x240000060000-0x240000063fff 64bit pref] May 14 01:02:10.232423 kernel: pci 0003:03:00.0: VF(n) BAR0 space: [mem 0x240000060000-0x24000007ffff 64bit pref] (contains BAR0 for 8 VFs) May 14 01:02:10.232490 kernel: pci 0003:03:00.0: reg 0x190: [mem 0x240000040000-0x240000043fff 64bit pref] May 14 01:02:10.232555 kernel: pci 0003:03:00.0: VF(n) BAR3 space: [mem 0x240000040000-0x24000005ffff 64bit pref] (contains BAR3 for 8 VFs) May 14 01:02:10.232621 kernel: pci 0003:03:00.0: 8.000 Gb/s available PCIe bandwidth, limited by 5.0 GT/s PCIe x2 link at 0003:00:05.0 (capable of 16.000 Gb/s with 5.0 GT/s PCIe x4 link) May 14 01:02:10.232696 kernel: pci 0003:03:00.1: [8086:1521] type 00 class 0x020000 May 14 01:02:10.232764 kernel: pci 0003:03:00.1: reg 0x10: [mem 0x10000000-0x1001ffff] May 14 01:02:10.232830 kernel: pci 0003:03:00.1: reg 0x18: [io 0x0000-0x001f] May 14 01:02:10.232897 kernel: pci 0003:03:00.1: reg 0x1c: [mem 0x10040000-0x10043fff] May 14 01:02:10.232961 kernel: pci 0003:03:00.1: PME# supported from D0 D3hot D3cold May 14 01:02:10.233026 kernel: pci 0003:03:00.1: reg 0x184: [mem 0x240000020000-0x240000023fff 64bit pref] May 14 01:02:10.233136 kernel: pci 0003:03:00.1: VF(n) BAR0 space: [mem 0x240000020000-0x24000003ffff 64bit pref] (contains BAR0 for 8 VFs) May 14 01:02:10.233206 kernel: pci 0003:03:00.1: reg 0x190: [mem 0x240000000000-0x240000003fff 64bit pref] May 14 01:02:10.233272 kernel: pci 0003:03:00.1: VF(n) BAR3 space: [mem 0x240000000000-0x24000001ffff 64bit pref] (contains BAR3 for 8 VFs) May 14 01:02:10.233330 kernel: pci_bus 0003:00: on NUMA node 0 May 14 01:02:10.233393 kernel: pci 0003:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.233455 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.233516 kernel: pci 0003:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.233579 kernel: pci 0003:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.233640 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.233703 kernel: pci 0003:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.233766 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03-04] add_size 300000 add_align 100000 May 14 01:02:10.233827 kernel: pci 0003:00:05.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03-04] add_size 100000 add_align 100000 May 14 01:02:10.233888 kernel: pci 0003:00:01.0: BAR 14: assigned [mem 0x10000000-0x101fffff] May 14 01:02:10.233961 kernel: pci 0003:00:01.0: BAR 15: assigned [mem 0x240000000000-0x2400001fffff 64bit pref] May 14 01:02:10.234024 kernel: pci 0003:00:03.0: BAR 14: assigned [mem 0x10200000-0x103fffff] May 14 01:02:10.234087 kernel: pci 0003:00:03.0: BAR 15: assigned [mem 0x240000200000-0x2400003fffff 64bit pref] May 14 01:02:10.234153 kernel: pci 0003:00:05.0: BAR 14: assigned [mem 0x10400000-0x105fffff] May 14 01:02:10.234218 kernel: pci 0003:00:05.0: BAR 15: assigned [mem 0x240000400000-0x2400006fffff 64bit pref] May 14 01:02:10.234280 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.234342 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.234404 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.234466 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.234528 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.234590 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.234651 kernel: pci 0003:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.234714 kernel: pci 0003:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.234776 kernel: pci 0003:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.234837 kernel: pci 0003:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.234899 kernel: pci 0003:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.234960 kernel: pci 0003:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.235021 kernel: pci 0003:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.235082 kernel: pci 0003:00:01.0: bridge window [mem 0x10000000-0x101fffff] May 14 01:02:10.235148 kernel: pci 0003:00:01.0: bridge window [mem 0x240000000000-0x2400001fffff 64bit pref] May 14 01:02:10.235214 kernel: pci 0003:00:03.0: PCI bridge to [bus 02] May 14 01:02:10.235279 kernel: pci 0003:00:03.0: bridge window [mem 0x10200000-0x103fffff] May 14 01:02:10.235344 kernel: pci 0003:00:03.0: bridge window [mem 0x240000200000-0x2400003fffff 64bit pref] May 14 01:02:10.235410 kernel: pci 0003:03:00.0: BAR 0: assigned [mem 0x10400000-0x1041ffff] May 14 01:02:10.235476 kernel: pci 0003:03:00.1: BAR 0: assigned [mem 0x10420000-0x1043ffff] May 14 01:02:10.235545 kernel: pci 0003:03:00.0: BAR 3: assigned [mem 0x10440000-0x10443fff] May 14 01:02:10.235613 kernel: pci 0003:03:00.0: BAR 7: assigned [mem 0x240000400000-0x24000041ffff 64bit pref] May 14 01:02:10.235678 kernel: pci 0003:03:00.0: BAR 10: assigned [mem 0x240000420000-0x24000043ffff 64bit pref] May 14 01:02:10.235744 kernel: pci 0003:03:00.1: BAR 3: assigned [mem 0x10444000-0x10447fff] May 14 01:02:10.235810 kernel: pci 0003:03:00.1: BAR 7: assigned [mem 0x240000440000-0x24000045ffff 64bit pref] May 14 01:02:10.235877 kernel: pci 0003:03:00.1: BAR 10: assigned [mem 0x240000460000-0x24000047ffff 64bit pref] May 14 01:02:10.235942 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] May 14 01:02:10.236010 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] May 14 01:02:10.236078 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] May 14 01:02:10.236149 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] May 14 01:02:10.236217 kernel: pci 0003:03:00.0: BAR 2: no space for [io size 0x0020] May 14 01:02:10.236281 kernel: pci 0003:03:00.0: BAR 2: failed to assign [io size 0x0020] May 14 01:02:10.236347 kernel: pci 0003:03:00.1: BAR 2: no space for [io size 0x0020] May 14 01:02:10.236412 kernel: pci 0003:03:00.1: BAR 2: failed to assign [io size 0x0020] May 14 01:02:10.236478 kernel: pci 0003:00:05.0: PCI bridge to [bus 03-04] May 14 01:02:10.236542 kernel: pci 0003:00:05.0: bridge window [mem 0x10400000-0x105fffff] May 14 01:02:10.236608 kernel: pci 0003:00:05.0: bridge window [mem 0x240000400000-0x2400006fffff 64bit pref] May 14 01:02:10.236668 kernel: pci_bus 0003:00: Some PCI device resources are unassigned, try booting with pci=realloc May 14 01:02:10.236726 kernel: pci_bus 0003:00: resource 4 [mem 0x10000000-0x1fffffff window] May 14 01:02:10.236783 kernel: pci_bus 0003:00: resource 5 [mem 0x240000000000-0x27ffdfffffff window] May 14 01:02:10.236861 kernel: pci_bus 0003:01: resource 1 [mem 0x10000000-0x101fffff] May 14 01:02:10.236922 kernel: pci_bus 0003:01: resource 2 [mem 0x240000000000-0x2400001fffff 64bit pref] May 14 01:02:10.236990 kernel: pci_bus 0003:02: resource 1 [mem 0x10200000-0x103fffff] May 14 01:02:10.237052 kernel: pci_bus 0003:02: resource 2 [mem 0x240000200000-0x2400003fffff 64bit pref] May 14 01:02:10.237123 kernel: pci_bus 0003:03: resource 1 [mem 0x10400000-0x105fffff] May 14 01:02:10.237182 kernel: pci_bus 0003:03: resource 2 [mem 0x240000400000-0x2400006fffff 64bit pref] May 14 01:02:10.237193 kernel: ACPI: PCI Root Bridge [PCI0] (domain 000c [bus 00-ff]) May 14 01:02:10.237262 kernel: acpi PNP0A08:04: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.237328 kernel: acpi PNP0A08:04: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.237391 kernel: acpi PNP0A08:04: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.237452 kernel: acpi PNP0A08:04: MCFG quirk: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.237514 kernel: acpi PNP0A08:04: ECAM area [mem 0x33fff0000000-0x33ffffffffff] reserved by PNP0C02:00 May 14 01:02:10.237576 kernel: acpi PNP0A08:04: ECAM at [mem 0x33fff0000000-0x33ffffffffff] for [bus 00-ff] May 14 01:02:10.237586 kernel: PCI host bridge to bus 000c:00 May 14 01:02:10.237649 kernel: pci_bus 000c:00: root bus resource [mem 0x40000000-0x4fffffff window] May 14 01:02:10.237709 kernel: pci_bus 000c:00: root bus resource [mem 0x300000000000-0x33ffdfffffff window] May 14 01:02:10.237765 kernel: pci_bus 000c:00: root bus resource [bus 00-ff] May 14 01:02:10.237838 kernel: pci 000c:00:00.0: [1def:e100] type 00 class 0x060000 May 14 01:02:10.237910 kernel: pci 000c:00:01.0: [1def:e101] type 01 class 0x060400 May 14 01:02:10.237975 kernel: pci 000c:00:01.0: enabling Extended Tags May 14 01:02:10.238040 kernel: pci 000c:00:01.0: supports D1 D2 May 14 01:02:10.238106 kernel: pci 000c:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.238183 kernel: pci 000c:00:02.0: [1def:e102] type 01 class 0x060400 May 14 01:02:10.238247 kernel: pci 000c:00:02.0: supports D1 D2 May 14 01:02:10.238311 kernel: pci 000c:00:02.0: PME# supported from D0 D1 D3hot May 14 01:02:10.238383 kernel: pci 000c:00:03.0: [1def:e103] type 01 class 0x060400 May 14 01:02:10.238448 kernel: pci 000c:00:03.0: supports D1 D2 May 14 01:02:10.238511 kernel: pci 000c:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.238581 kernel: pci 000c:00:04.0: [1def:e104] type 01 class 0x060400 May 14 01:02:10.238649 kernel: pci 000c:00:04.0: supports D1 D2 May 14 01:02:10.238711 kernel: pci 000c:00:04.0: PME# supported from D0 D1 D3hot May 14 01:02:10.238721 kernel: acpiphp: Slot [1-4] registered May 14 01:02:10.238728 kernel: acpiphp: Slot [2-4] registered May 14 01:02:10.238736 kernel: acpiphp: Slot [3-2] registered May 14 01:02:10.238744 kernel: acpiphp: Slot [4-2] registered May 14 01:02:10.238799 kernel: pci_bus 000c:00: on NUMA node 0 May 14 01:02:10.238862 kernel: pci 000c:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.238928 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.238991 kernel: pci 000c:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.239056 kernel: pci 000c:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.239124 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.239193 kernel: pci 000c:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.239258 kernel: pci 000c:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.239321 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.239387 kernel: pci 000c:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.239452 kernel: pci 000c:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.239516 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.239579 kernel: pci 000c:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.239643 kernel: pci 000c:00:01.0: BAR 14: assigned [mem 0x40000000-0x401fffff] May 14 01:02:10.239708 kernel: pci 000c:00:01.0: BAR 15: assigned [mem 0x300000000000-0x3000001fffff 64bit pref] May 14 01:02:10.239771 kernel: pci 000c:00:02.0: BAR 14: assigned [mem 0x40200000-0x403fffff] May 14 01:02:10.239839 kernel: pci 000c:00:02.0: BAR 15: assigned [mem 0x300000200000-0x3000003fffff 64bit pref] May 14 01:02:10.239902 kernel: pci 000c:00:03.0: BAR 14: assigned [mem 0x40400000-0x405fffff] May 14 01:02:10.239966 kernel: pci 000c:00:03.0: BAR 15: assigned [mem 0x300000400000-0x3000005fffff 64bit pref] May 14 01:02:10.240028 kernel: pci 000c:00:04.0: BAR 14: assigned [mem 0x40600000-0x407fffff] May 14 01:02:10.240096 kernel: pci 000c:00:04.0: BAR 15: assigned [mem 0x300000600000-0x3000007fffff 64bit pref] May 14 01:02:10.240160 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240224 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.240290 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240355 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.240419 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240483 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.240547 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240610 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.240674 kernel: pci 000c:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240738 kernel: pci 000c:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.240799 kernel: pci 000c:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240863 kernel: pci 000c:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.240927 kernel: pci 000c:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.240990 kernel: pci 000c:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.241052 kernel: pci 000c:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.241120 kernel: pci 000c:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.241183 kernel: pci 000c:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.241248 kernel: pci 000c:00:01.0: bridge window [mem 0x40000000-0x401fffff] May 14 01:02:10.241311 kernel: pci 000c:00:01.0: bridge window [mem 0x300000000000-0x3000001fffff 64bit pref] May 14 01:02:10.241377 kernel: pci 000c:00:02.0: PCI bridge to [bus 02] May 14 01:02:10.241441 kernel: pci 000c:00:02.0: bridge window [mem 0x40200000-0x403fffff] May 14 01:02:10.241504 kernel: pci 000c:00:02.0: bridge window [mem 0x300000200000-0x3000003fffff 64bit pref] May 14 01:02:10.241568 kernel: pci 000c:00:03.0: PCI bridge to [bus 03] May 14 01:02:10.241630 kernel: pci 000c:00:03.0: bridge window [mem 0x40400000-0x405fffff] May 14 01:02:10.241694 kernel: pci 000c:00:03.0: bridge window [mem 0x300000400000-0x3000005fffff 64bit pref] May 14 01:02:10.241758 kernel: pci 000c:00:04.0: PCI bridge to [bus 04] May 14 01:02:10.241822 kernel: pci 000c:00:04.0: bridge window [mem 0x40600000-0x407fffff] May 14 01:02:10.241887 kernel: pci 000c:00:04.0: bridge window [mem 0x300000600000-0x3000007fffff 64bit pref] May 14 01:02:10.241945 kernel: pci_bus 000c:00: resource 4 [mem 0x40000000-0x4fffffff window] May 14 01:02:10.242004 kernel: pci_bus 000c:00: resource 5 [mem 0x300000000000-0x33ffdfffffff window] May 14 01:02:10.242072 kernel: pci_bus 000c:01: resource 1 [mem 0x40000000-0x401fffff] May 14 01:02:10.242137 kernel: pci_bus 000c:01: resource 2 [mem 0x300000000000-0x3000001fffff 64bit pref] May 14 01:02:10.242215 kernel: pci_bus 000c:02: resource 1 [mem 0x40200000-0x403fffff] May 14 01:02:10.242277 kernel: pci_bus 000c:02: resource 2 [mem 0x300000200000-0x3000003fffff 64bit pref] May 14 01:02:10.242344 kernel: pci_bus 000c:03: resource 1 [mem 0x40400000-0x405fffff] May 14 01:02:10.242404 kernel: pci_bus 000c:03: resource 2 [mem 0x300000400000-0x3000005fffff 64bit pref] May 14 01:02:10.242472 kernel: pci_bus 000c:04: resource 1 [mem 0x40600000-0x407fffff] May 14 01:02:10.242531 kernel: pci_bus 000c:04: resource 2 [mem 0x300000600000-0x3000007fffff 64bit pref] May 14 01:02:10.242544 kernel: ACPI: PCI Root Bridge [PCI4] (domain 0002 [bus 00-ff]) May 14 01:02:10.242615 kernel: acpi PNP0A08:05: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.242678 kernel: acpi PNP0A08:05: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.242741 kernel: acpi PNP0A08:05: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.242804 kernel: acpi PNP0A08:05: MCFG quirk: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.242865 kernel: acpi PNP0A08:05: ECAM area [mem 0x23fff0000000-0x23ffffffffff] reserved by PNP0C02:00 May 14 01:02:10.242927 kernel: acpi PNP0A08:05: ECAM at [mem 0x23fff0000000-0x23ffffffffff] for [bus 00-ff] May 14 01:02:10.242939 kernel: PCI host bridge to bus 0002:00 May 14 01:02:10.243004 kernel: pci_bus 0002:00: root bus resource [mem 0x00800000-0x0fffffff window] May 14 01:02:10.243064 kernel: pci_bus 0002:00: root bus resource [mem 0x200000000000-0x23ffdfffffff window] May 14 01:02:10.243125 kernel: pci_bus 0002:00: root bus resource [bus 00-ff] May 14 01:02:10.243198 kernel: pci 0002:00:00.0: [1def:e110] type 00 class 0x060000 May 14 01:02:10.243272 kernel: pci 0002:00:01.0: [1def:e111] type 01 class 0x060400 May 14 01:02:10.243337 kernel: pci 0002:00:01.0: supports D1 D2 May 14 01:02:10.243406 kernel: pci 0002:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.243477 kernel: pci 0002:00:03.0: [1def:e113] type 01 class 0x060400 May 14 01:02:10.243542 kernel: pci 0002:00:03.0: supports D1 D2 May 14 01:02:10.243605 kernel: pci 0002:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.243676 kernel: pci 0002:00:05.0: [1def:e115] type 01 class 0x060400 May 14 01:02:10.243739 kernel: pci 0002:00:05.0: supports D1 D2 May 14 01:02:10.243804 kernel: pci 0002:00:05.0: PME# supported from D0 D1 D3hot May 14 01:02:10.243879 kernel: pci 0002:00:07.0: [1def:e117] type 01 class 0x060400 May 14 01:02:10.243942 kernel: pci 0002:00:07.0: supports D1 D2 May 14 01:02:10.244007 kernel: pci 0002:00:07.0: PME# supported from D0 D1 D3hot May 14 01:02:10.244017 kernel: acpiphp: Slot [1-5] registered May 14 01:02:10.244025 kernel: acpiphp: Slot [2-5] registered May 14 01:02:10.244032 kernel: acpiphp: Slot [3-3] registered May 14 01:02:10.244040 kernel: acpiphp: Slot [4-3] registered May 14 01:02:10.244099 kernel: pci_bus 0002:00: on NUMA node 0 May 14 01:02:10.244167 kernel: pci 0002:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.244230 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.244295 kernel: pci 0002:00:01.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 May 14 01:02:10.244363 kernel: pci 0002:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.244429 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.244494 kernel: pci 0002:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.244559 kernel: pci 0002:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.244623 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.244686 kernel: pci 0002:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.244751 kernel: pci 0002:00:07.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.244814 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.244880 kernel: pci 0002:00:07.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.244944 kernel: pci 0002:00:01.0: BAR 14: assigned [mem 0x00800000-0x009fffff] May 14 01:02:10.245007 kernel: pci 0002:00:01.0: BAR 15: assigned [mem 0x200000000000-0x2000001fffff 64bit pref] May 14 01:02:10.245070 kernel: pci 0002:00:03.0: BAR 14: assigned [mem 0x00a00000-0x00bfffff] May 14 01:02:10.245137 kernel: pci 0002:00:03.0: BAR 15: assigned [mem 0x200000200000-0x2000003fffff 64bit pref] May 14 01:02:10.245203 kernel: pci 0002:00:05.0: BAR 14: assigned [mem 0x00c00000-0x00dfffff] May 14 01:02:10.245268 kernel: pci 0002:00:05.0: BAR 15: assigned [mem 0x200000400000-0x2000005fffff 64bit pref] May 14 01:02:10.245334 kernel: pci 0002:00:07.0: BAR 14: assigned [mem 0x00e00000-0x00ffffff] May 14 01:02:10.245397 kernel: pci 0002:00:07.0: BAR 15: assigned [mem 0x200000600000-0x2000007fffff 64bit pref] May 14 01:02:10.245461 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.245525 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.245587 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.245651 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.245715 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.245779 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.245845 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.245908 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.245973 kernel: pci 0002:00:07.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.246035 kernel: pci 0002:00:07.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.246103 kernel: pci 0002:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.246167 kernel: pci 0002:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.246231 kernel: pci 0002:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.246294 kernel: pci 0002:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.246357 kernel: pci 0002:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.246421 kernel: pci 0002:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.246487 kernel: pci 0002:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.246551 kernel: pci 0002:00:01.0: bridge window [mem 0x00800000-0x009fffff] May 14 01:02:10.246615 kernel: pci 0002:00:01.0: bridge window [mem 0x200000000000-0x2000001fffff 64bit pref] May 14 01:02:10.246679 kernel: pci 0002:00:03.0: PCI bridge to [bus 02] May 14 01:02:10.246742 kernel: pci 0002:00:03.0: bridge window [mem 0x00a00000-0x00bfffff] May 14 01:02:10.246807 kernel: pci 0002:00:03.0: bridge window [mem 0x200000200000-0x2000003fffff 64bit pref] May 14 01:02:10.246872 kernel: pci 0002:00:05.0: PCI bridge to [bus 03] May 14 01:02:10.246937 kernel: pci 0002:00:05.0: bridge window [mem 0x00c00000-0x00dfffff] May 14 01:02:10.247004 kernel: pci 0002:00:05.0: bridge window [mem 0x200000400000-0x2000005fffff 64bit pref] May 14 01:02:10.247067 kernel: pci 0002:00:07.0: PCI bridge to [bus 04] May 14 01:02:10.247138 kernel: pci 0002:00:07.0: bridge window [mem 0x00e00000-0x00ffffff] May 14 01:02:10.247202 kernel: pci 0002:00:07.0: bridge window [mem 0x200000600000-0x2000007fffff 64bit pref] May 14 01:02:10.247264 kernel: pci_bus 0002:00: resource 4 [mem 0x00800000-0x0fffffff window] May 14 01:02:10.247320 kernel: pci_bus 0002:00: resource 5 [mem 0x200000000000-0x23ffdfffffff window] May 14 01:02:10.247389 kernel: pci_bus 0002:01: resource 1 [mem 0x00800000-0x009fffff] May 14 01:02:10.247450 kernel: pci_bus 0002:01: resource 2 [mem 0x200000000000-0x2000001fffff 64bit pref] May 14 01:02:10.247527 kernel: pci_bus 0002:02: resource 1 [mem 0x00a00000-0x00bfffff] May 14 01:02:10.247588 kernel: pci_bus 0002:02: resource 2 [mem 0x200000200000-0x2000003fffff 64bit pref] May 14 01:02:10.247655 kernel: pci_bus 0002:03: resource 1 [mem 0x00c00000-0x00dfffff] May 14 01:02:10.247719 kernel: pci_bus 0002:03: resource 2 [mem 0x200000400000-0x2000005fffff 64bit pref] May 14 01:02:10.247786 kernel: pci_bus 0002:04: resource 1 [mem 0x00e00000-0x00ffffff] May 14 01:02:10.247847 kernel: pci_bus 0002:04: resource 2 [mem 0x200000600000-0x2000007fffff 64bit pref] May 14 01:02:10.247858 kernel: ACPI: PCI Root Bridge [PCI2] (domain 0001 [bus 00-ff]) May 14 01:02:10.247925 kernel: acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.247989 kernel: acpi PNP0A08:06: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.248054 kernel: acpi PNP0A08:06: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.248119 kernel: acpi PNP0A08:06: MCFG quirk: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.248181 kernel: acpi PNP0A08:06: ECAM area [mem 0x3bfff0000000-0x3bffffffffff] reserved by PNP0C02:00 May 14 01:02:10.248243 kernel: acpi PNP0A08:06: ECAM at [mem 0x3bfff0000000-0x3bffffffffff] for [bus 00-ff] May 14 01:02:10.248253 kernel: PCI host bridge to bus 0001:00 May 14 01:02:10.248317 kernel: pci_bus 0001:00: root bus resource [mem 0x60000000-0x6fffffff window] May 14 01:02:10.248376 kernel: pci_bus 0001:00: root bus resource [mem 0x380000000000-0x3bffdfffffff window] May 14 01:02:10.248433 kernel: pci_bus 0001:00: root bus resource [bus 00-ff] May 14 01:02:10.248504 kernel: pci 0001:00:00.0: [1def:e100] type 00 class 0x060000 May 14 01:02:10.248577 kernel: pci 0001:00:01.0: [1def:e101] type 01 class 0x060400 May 14 01:02:10.248643 kernel: pci 0001:00:01.0: enabling Extended Tags May 14 01:02:10.248706 kernel: pci 0001:00:01.0: supports D1 D2 May 14 01:02:10.248770 kernel: pci 0001:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.248842 kernel: pci 0001:00:02.0: [1def:e102] type 01 class 0x060400 May 14 01:02:10.248907 kernel: pci 0001:00:02.0: supports D1 D2 May 14 01:02:10.248973 kernel: pci 0001:00:02.0: PME# supported from D0 D1 D3hot May 14 01:02:10.249045 kernel: pci 0001:00:03.0: [1def:e103] type 01 class 0x060400 May 14 01:02:10.249114 kernel: pci 0001:00:03.0: supports D1 D2 May 14 01:02:10.249177 kernel: pci 0001:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.249249 kernel: pci 0001:00:04.0: [1def:e104] type 01 class 0x060400 May 14 01:02:10.249317 kernel: pci 0001:00:04.0: supports D1 D2 May 14 01:02:10.249384 kernel: pci 0001:00:04.0: PME# supported from D0 D1 D3hot May 14 01:02:10.249395 kernel: acpiphp: Slot [1-6] registered May 14 01:02:10.249465 kernel: pci 0001:01:00.0: [15b3:1015] type 00 class 0x020000 May 14 01:02:10.249534 kernel: pci 0001:01:00.0: reg 0x10: [mem 0x380002000000-0x380003ffffff 64bit pref] May 14 01:02:10.249601 kernel: pci 0001:01:00.0: reg 0x30: [mem 0x60100000-0x601fffff pref] May 14 01:02:10.249666 kernel: pci 0001:01:00.0: PME# supported from D3cold May 14 01:02:10.249734 kernel: pci 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) May 14 01:02:10.249808 kernel: pci 0001:01:00.1: [15b3:1015] type 00 class 0x020000 May 14 01:02:10.249876 kernel: pci 0001:01:00.1: reg 0x10: [mem 0x380000000000-0x380001ffffff 64bit pref] May 14 01:02:10.249942 kernel: pci 0001:01:00.1: reg 0x30: [mem 0x60000000-0x600fffff pref] May 14 01:02:10.250007 kernel: pci 0001:01:00.1: PME# supported from D3cold May 14 01:02:10.250017 kernel: acpiphp: Slot [2-6] registered May 14 01:02:10.250025 kernel: acpiphp: Slot [3-4] registered May 14 01:02:10.250035 kernel: acpiphp: Slot [4-4] registered May 14 01:02:10.250099 kernel: pci_bus 0001:00: on NUMA node 0 May 14 01:02:10.250165 kernel: pci 0001:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 May 14 01:02:10.250231 kernel: pci 0001:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 May 14 01:02:10.250295 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.250360 kernel: pci 0001:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 02] add_size 200000 add_align 100000 May 14 01:02:10.250425 kernel: pci 0001:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.250489 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.250556 kernel: pci 0001:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.250620 kernel: pci 0001:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.250687 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.250750 kernel: pci 0001:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.250816 kernel: pci 0001:00:01.0: BAR 15: assigned [mem 0x380000000000-0x380003ffffff 64bit pref] May 14 01:02:10.250879 kernel: pci 0001:00:01.0: BAR 14: assigned [mem 0x60000000-0x601fffff] May 14 01:02:10.250943 kernel: pci 0001:00:02.0: BAR 14: assigned [mem 0x60200000-0x603fffff] May 14 01:02:10.251010 kernel: pci 0001:00:02.0: BAR 15: assigned [mem 0x380004000000-0x3800041fffff 64bit pref] May 14 01:02:10.251073 kernel: pci 0001:00:03.0: BAR 14: assigned [mem 0x60400000-0x605fffff] May 14 01:02:10.251150 kernel: pci 0001:00:03.0: BAR 15: assigned [mem 0x380004200000-0x3800043fffff 64bit pref] May 14 01:02:10.251217 kernel: pci 0001:00:04.0: BAR 14: assigned [mem 0x60600000-0x607fffff] May 14 01:02:10.251283 kernel: pci 0001:00:04.0: BAR 15: assigned [mem 0x380004400000-0x3800045fffff 64bit pref] May 14 01:02:10.251347 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.251412 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.251478 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.251542 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.251607 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.251670 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.251735 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.251798 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.251862 kernel: pci 0001:00:04.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.251925 kernel: pci 0001:00:04.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.251992 kernel: pci 0001:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.252057 kernel: pci 0001:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.252124 kernel: pci 0001:00:02.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.252189 kernel: pci 0001:00:02.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.252254 kernel: pci 0001:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.252318 kernel: pci 0001:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.252384 kernel: pci 0001:01:00.0: BAR 0: assigned [mem 0x380000000000-0x380001ffffff 64bit pref] May 14 01:02:10.252453 kernel: pci 0001:01:00.1: BAR 0: assigned [mem 0x380002000000-0x380003ffffff 64bit pref] May 14 01:02:10.252521 kernel: pci 0001:01:00.0: BAR 6: assigned [mem 0x60000000-0x600fffff pref] May 14 01:02:10.252589 kernel: pci 0001:01:00.1: BAR 6: assigned [mem 0x60100000-0x601fffff pref] May 14 01:02:10.252654 kernel: pci 0001:00:01.0: PCI bridge to [bus 01] May 14 01:02:10.252717 kernel: pci 0001:00:01.0: bridge window [mem 0x60000000-0x601fffff] May 14 01:02:10.252782 kernel: pci 0001:00:01.0: bridge window [mem 0x380000000000-0x380003ffffff 64bit pref] May 14 01:02:10.252846 kernel: pci 0001:00:02.0: PCI bridge to [bus 02] May 14 01:02:10.252910 kernel: pci 0001:00:02.0: bridge window [mem 0x60200000-0x603fffff] May 14 01:02:10.252974 kernel: pci 0001:00:02.0: bridge window [mem 0x380004000000-0x3800041fffff 64bit pref] May 14 01:02:10.253039 kernel: pci 0001:00:03.0: PCI bridge to [bus 03] May 14 01:02:10.253107 kernel: pci 0001:00:03.0: bridge window [mem 0x60400000-0x605fffff] May 14 01:02:10.253172 kernel: pci 0001:00:03.0: bridge window [mem 0x380004200000-0x3800043fffff 64bit pref] May 14 01:02:10.253237 kernel: pci 0001:00:04.0: PCI bridge to [bus 04] May 14 01:02:10.253300 kernel: pci 0001:00:04.0: bridge window [mem 0x60600000-0x607fffff] May 14 01:02:10.253364 kernel: pci 0001:00:04.0: bridge window [mem 0x380004400000-0x3800045fffff 64bit pref] May 14 01:02:10.253424 kernel: pci_bus 0001:00: resource 4 [mem 0x60000000-0x6fffffff window] May 14 01:02:10.253482 kernel: pci_bus 0001:00: resource 5 [mem 0x380000000000-0x3bffdfffffff window] May 14 01:02:10.253559 kernel: pci_bus 0001:01: resource 1 [mem 0x60000000-0x601fffff] May 14 01:02:10.253618 kernel: pci_bus 0001:01: resource 2 [mem 0x380000000000-0x380003ffffff 64bit pref] May 14 01:02:10.253686 kernel: pci_bus 0001:02: resource 1 [mem 0x60200000-0x603fffff] May 14 01:02:10.253746 kernel: pci_bus 0001:02: resource 2 [mem 0x380004000000-0x3800041fffff 64bit pref] May 14 01:02:10.253816 kernel: pci_bus 0001:03: resource 1 [mem 0x60400000-0x605fffff] May 14 01:02:10.253875 kernel: pci_bus 0001:03: resource 2 [mem 0x380004200000-0x3800043fffff 64bit pref] May 14 01:02:10.253943 kernel: pci_bus 0001:04: resource 1 [mem 0x60600000-0x607fffff] May 14 01:02:10.254004 kernel: pci_bus 0001:04: resource 2 [mem 0x380004400000-0x3800045fffff 64bit pref] May 14 01:02:10.254014 kernel: ACPI: PCI Root Bridge [PCI6] (domain 0004 [bus 00-ff]) May 14 01:02:10.254082 kernel: acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] May 14 01:02:10.254153 kernel: acpi PNP0A08:07: _OSC: platform does not support [PCIeHotplug PME LTR] May 14 01:02:10.254214 kernel: acpi PNP0A08:07: _OSC: OS now controls [AER PCIeCapability] May 14 01:02:10.254279 kernel: acpi PNP0A08:07: MCFG quirk: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] with pci_32b_read_ops May 14 01:02:10.254340 kernel: acpi PNP0A08:07: ECAM area [mem 0x2bfff0000000-0x2bffffffffff] reserved by PNP0C02:00 May 14 01:02:10.254402 kernel: acpi PNP0A08:07: ECAM at [mem 0x2bfff0000000-0x2bffffffffff] for [bus 00-ff] May 14 01:02:10.254413 kernel: PCI host bridge to bus 0004:00 May 14 01:02:10.254477 kernel: pci_bus 0004:00: root bus resource [mem 0x20000000-0x2fffffff window] May 14 01:02:10.254537 kernel: pci_bus 0004:00: root bus resource [mem 0x280000000000-0x2bffdfffffff window] May 14 01:02:10.254594 kernel: pci_bus 0004:00: root bus resource [bus 00-ff] May 14 01:02:10.254664 kernel: pci 0004:00:00.0: [1def:e110] type 00 class 0x060000 May 14 01:02:10.254737 kernel: pci 0004:00:01.0: [1def:e111] type 01 class 0x060400 May 14 01:02:10.254801 kernel: pci 0004:00:01.0: supports D1 D2 May 14 01:02:10.254865 kernel: pci 0004:00:01.0: PME# supported from D0 D1 D3hot May 14 01:02:10.254934 kernel: pci 0004:00:03.0: [1def:e113] type 01 class 0x060400 May 14 01:02:10.255002 kernel: pci 0004:00:03.0: supports D1 D2 May 14 01:02:10.255068 kernel: pci 0004:00:03.0: PME# supported from D0 D1 D3hot May 14 01:02:10.255148 kernel: pci 0004:00:05.0: [1def:e115] type 01 class 0x060400 May 14 01:02:10.255214 kernel: pci 0004:00:05.0: supports D1 D2 May 14 01:02:10.255277 kernel: pci 0004:00:05.0: PME# supported from D0 D1 D3hot May 14 01:02:10.255352 kernel: pci 0004:01:00.0: [1a03:1150] type 01 class 0x060400 May 14 01:02:10.255417 kernel: pci 0004:01:00.0: enabling Extended Tags May 14 01:02:10.255487 kernel: pci 0004:01:00.0: supports D1 D2 May 14 01:02:10.255554 kernel: pci 0004:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold May 14 01:02:10.255631 kernel: pci_bus 0004:02: extended config space not accessible May 14 01:02:10.255709 kernel: pci 0004:02:00.0: [1a03:2000] type 00 class 0x030000 May 14 01:02:10.255778 kernel: pci 0004:02:00.0: reg 0x10: [mem 0x20000000-0x21ffffff] May 14 01:02:10.255846 kernel: pci 0004:02:00.0: reg 0x14: [mem 0x22000000-0x2201ffff] May 14 01:02:10.255918 kernel: pci 0004:02:00.0: reg 0x18: [io 0x0000-0x007f] May 14 01:02:10.255987 kernel: pci 0004:02:00.0: BAR 0: assigned to efifb May 14 01:02:10.256056 kernel: pci 0004:02:00.0: supports D1 D2 May 14 01:02:10.256130 kernel: pci 0004:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold May 14 01:02:10.256204 kernel: pci 0004:03:00.0: [1912:0014] type 00 class 0x0c0330 May 14 01:02:10.256272 kernel: pci 0004:03:00.0: reg 0x10: [mem 0x22200000-0x22201fff 64bit] May 14 01:02:10.256338 kernel: pci 0004:03:00.0: PME# supported from D0 D3hot D3cold May 14 01:02:10.256398 kernel: pci_bus 0004:00: on NUMA node 0 May 14 01:02:10.256485 kernel: pci 0004:00:01.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01-02] add_size 200000 add_align 100000 May 14 01:02:10.256551 kernel: pci 0004:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 May 14 01:02:10.256618 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 03] add_size 200000 add_align 100000 May 14 01:02:10.256682 kernel: pci 0004:00:03.0: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 May 14 01:02:10.256750 kernel: pci 0004:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 May 14 01:02:10.256815 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.256880 kernel: pci 0004:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 May 14 01:02:10.256947 kernel: pci 0004:00:01.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] May 14 01:02:10.257011 kernel: pci 0004:00:01.0: BAR 15: assigned [mem 0x280000000000-0x2800001fffff 64bit pref] May 14 01:02:10.257079 kernel: pci 0004:00:03.0: BAR 14: assigned [mem 0x23000000-0x231fffff] May 14 01:02:10.257148 kernel: pci 0004:00:03.0: BAR 15: assigned [mem 0x280000200000-0x2800003fffff 64bit pref] May 14 01:02:10.257214 kernel: pci 0004:00:05.0: BAR 14: assigned [mem 0x23200000-0x233fffff] May 14 01:02:10.257278 kernel: pci 0004:00:05.0: BAR 15: assigned [mem 0x280000400000-0x2800005fffff 64bit pref] May 14 01:02:10.257344 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.257406 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.257474 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.257538 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.257601 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.257665 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.257728 kernel: pci 0004:00:01.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.257792 kernel: pci 0004:00:01.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.257856 kernel: pci 0004:00:05.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.257923 kernel: pci 0004:00:05.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.257990 kernel: pci 0004:00:03.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.258053 kernel: pci 0004:00:03.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.258184 kernel: pci 0004:01:00.0: BAR 14: assigned [mem 0x20000000-0x22ffffff] May 14 01:02:10.258252 kernel: pci 0004:01:00.0: BAR 13: no space for [io size 0x1000] May 14 01:02:10.258317 kernel: pci 0004:01:00.0: BAR 13: failed to assign [io size 0x1000] May 14 01:02:10.258385 kernel: pci 0004:02:00.0: BAR 0: assigned [mem 0x20000000-0x21ffffff] May 14 01:02:10.258452 kernel: pci 0004:02:00.0: BAR 1: assigned [mem 0x22000000-0x2201ffff] May 14 01:02:10.258518 kernel: pci 0004:02:00.0: BAR 2: no space for [io size 0x0080] May 14 01:02:10.258588 kernel: pci 0004:02:00.0: BAR 2: failed to assign [io size 0x0080] May 14 01:02:10.258652 kernel: pci 0004:01:00.0: PCI bridge to [bus 02] May 14 01:02:10.258715 kernel: pci 0004:01:00.0: bridge window [mem 0x20000000-0x22ffffff] May 14 01:02:10.258778 kernel: pci 0004:00:01.0: PCI bridge to [bus 01-02] May 14 01:02:10.258840 kernel: pci 0004:00:01.0: bridge window [mem 0x20000000-0x22ffffff] May 14 01:02:10.258902 kernel: pci 0004:00:01.0: bridge window [mem 0x280000000000-0x2800001fffff 64bit pref] May 14 01:02:10.258968 kernel: pci 0004:03:00.0: BAR 0: assigned [mem 0x23000000-0x23001fff 64bit] May 14 01:02:10.259031 kernel: pci 0004:00:03.0: PCI bridge to [bus 03] May 14 01:02:10.259101 kernel: pci 0004:00:03.0: bridge window [mem 0x23000000-0x231fffff] May 14 01:02:10.259165 kernel: pci 0004:00:03.0: bridge window [mem 0x280000200000-0x2800003fffff 64bit pref] May 14 01:02:10.259229 kernel: pci 0004:00:05.0: PCI bridge to [bus 04] May 14 01:02:10.259292 kernel: pci 0004:00:05.0: bridge window [mem 0x23200000-0x233fffff] May 14 01:02:10.259355 kernel: pci 0004:00:05.0: bridge window [mem 0x280000400000-0x2800005fffff 64bit pref] May 14 01:02:10.259412 kernel: pci_bus 0004:00: Some PCI device resources are unassigned, try booting with pci=realloc May 14 01:02:10.259472 kernel: pci_bus 0004:00: resource 4 [mem 0x20000000-0x2fffffff window] May 14 01:02:10.259527 kernel: pci_bus 0004:00: resource 5 [mem 0x280000000000-0x2bffdfffffff window] May 14 01:02:10.259595 kernel: pci_bus 0004:01: resource 1 [mem 0x20000000-0x22ffffff] May 14 01:02:10.259654 kernel: pci_bus 0004:01: resource 2 [mem 0x280000000000-0x2800001fffff 64bit pref] May 14 01:02:10.259716 kernel: pci_bus 0004:02: resource 1 [mem 0x20000000-0x22ffffff] May 14 01:02:10.259782 kernel: pci_bus 0004:03: resource 1 [mem 0x23000000-0x231fffff] May 14 01:02:10.259840 kernel: pci_bus 0004:03: resource 2 [mem 0x280000200000-0x2800003fffff 64bit pref] May 14 01:02:10.259909 kernel: pci_bus 0004:04: resource 1 [mem 0x23200000-0x233fffff] May 14 01:02:10.259970 kernel: pci_bus 0004:04: resource 2 [mem 0x280000400000-0x2800005fffff 64bit pref] May 14 01:02:10.259980 kernel: iommu: Default domain type: Translated May 14 01:02:10.259988 kernel: iommu: DMA domain TLB invalidation policy: strict mode May 14 01:02:10.259996 kernel: efivars: Registered efivars operations May 14 01:02:10.260062 kernel: pci 0004:02:00.0: vgaarb: setting as boot VGA device May 14 01:02:10.260134 kernel: pci 0004:02:00.0: vgaarb: bridge control possible May 14 01:02:10.260204 kernel: pci 0004:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none May 14 01:02:10.260214 kernel: vgaarb: loaded May 14 01:02:10.260222 kernel: clocksource: Switched to clocksource arch_sys_counter May 14 01:02:10.260230 kernel: VFS: Disk quotas dquot_6.6.0 May 14 01:02:10.260238 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) May 14 01:02:10.260245 kernel: pnp: PnP ACPI init May 14 01:02:10.260313 kernel: system 00:00: [mem 0x3bfff0000000-0x3bffffffffff window] could not be reserved May 14 01:02:10.260373 kernel: system 00:00: [mem 0x3ffff0000000-0x3fffffffffff window] could not be reserved May 14 01:02:10.260433 kernel: system 00:00: [mem 0x23fff0000000-0x23ffffffffff window] could not be reserved May 14 01:02:10.260491 kernel: system 00:00: [mem 0x27fff0000000-0x27ffffffffff window] could not be reserved May 14 01:02:10.260549 kernel: system 00:00: [mem 0x2bfff0000000-0x2bffffffffff window] could not be reserved May 14 01:02:10.260606 kernel: system 00:00: [mem 0x2ffff0000000-0x2fffffffffff window] could not be reserved May 14 01:02:10.260667 kernel: system 00:00: [mem 0x33fff0000000-0x33ffffffffff window] could not be reserved May 14 01:02:10.260725 kernel: system 00:00: [mem 0x37fff0000000-0x37ffffffffff window] could not be reserved May 14 01:02:10.260736 kernel: pnp: PnP ACPI: found 1 devices May 14 01:02:10.260744 kernel: NET: Registered PF_INET protocol family May 14 01:02:10.260752 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) May 14 01:02:10.260760 kernel: tcp_listen_portaddr_hash hash table entries: 65536 (order: 8, 1048576 bytes, linear) May 14 01:02:10.260768 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) May 14 01:02:10.260776 kernel: TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear) May 14 01:02:10.260784 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) May 14 01:02:10.260791 kernel: TCP: Hash tables configured (established 524288 bind 65536) May 14 01:02:10.260799 kernel: UDP hash table entries: 65536 (order: 9, 2097152 bytes, linear) May 14 01:02:10.260809 kernel: UDP-Lite hash table entries: 65536 (order: 9, 2097152 bytes, linear) May 14 01:02:10.260817 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family May 14 01:02:10.260881 kernel: pci 0001:01:00.0: CLS mismatch (64 != 32), using 64 bytes May 14 01:02:10.260891 kernel: kvm [1]: IPA Size Limit: 48 bits May 14 01:02:10.260899 kernel: kvm [1]: GICv3: no GICV resource entry May 14 01:02:10.260907 kernel: kvm [1]: disabling GICv2 emulation May 14 01:02:10.260914 kernel: kvm [1]: GIC system register CPU interface enabled May 14 01:02:10.260922 kernel: kvm [1]: vgic interrupt IRQ9 May 14 01:02:10.260930 kernel: kvm [1]: VHE mode initialized successfully May 14 01:02:10.260939 kernel: Initialise system trusted keyrings May 14 01:02:10.260947 kernel: workingset: timestamp_bits=39 max_order=26 bucket_order=0 May 14 01:02:10.260955 kernel: Key type asymmetric registered May 14 01:02:10.260962 kernel: Asymmetric key parser 'x509' registered May 14 01:02:10.260969 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) May 14 01:02:10.260977 kernel: io scheduler mq-deadline registered May 14 01:02:10.260985 kernel: io scheduler kyber registered May 14 01:02:10.260992 kernel: io scheduler bfq registered May 14 01:02:10.261000 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 May 14 01:02:10.261009 kernel: ACPI: button: Power Button [PWRB] May 14 01:02:10.261017 kernel: ACPI GTDT: found 1 SBSA generic Watchdog(s). May 14 01:02:10.261025 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled May 14 01:02:10.261102 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: option mask 0x0 May 14 01:02:10.261165 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.261224 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.261283 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for cmdq May 14 01:02:10.261341 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 131072 entries for evtq May 14 01:02:10.261402 kernel: arm-smmu-v3 arm-smmu-v3.0.auto: allocated 262144 entries for priq May 14 01:02:10.261468 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: option mask 0x0 May 14 01:02:10.261528 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.261587 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.261645 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for cmdq May 14 01:02:10.261703 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 131072 entries for evtq May 14 01:02:10.261765 kernel: arm-smmu-v3 arm-smmu-v3.1.auto: allocated 262144 entries for priq May 14 01:02:10.261830 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: option mask 0x0 May 14 01:02:10.261888 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.261947 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.262005 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for cmdq May 14 01:02:10.262063 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 131072 entries for evtq May 14 01:02:10.262302 kernel: arm-smmu-v3 arm-smmu-v3.2.auto: allocated 262144 entries for priq May 14 01:02:10.262377 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: option mask 0x0 May 14 01:02:10.262437 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.262495 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.262554 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for cmdq May 14 01:02:10.262612 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 131072 entries for evtq May 14 01:02:10.262670 kernel: arm-smmu-v3 arm-smmu-v3.3.auto: allocated 262144 entries for priq May 14 01:02:10.262746 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: option mask 0x0 May 14 01:02:10.262809 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.262867 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.262926 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for cmdq May 14 01:02:10.262984 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 131072 entries for evtq May 14 01:02:10.263042 kernel: arm-smmu-v3 arm-smmu-v3.4.auto: allocated 262144 entries for priq May 14 01:02:10.263120 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: option mask 0x0 May 14 01:02:10.263187 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.263248 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.263306 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for cmdq May 14 01:02:10.263365 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 131072 entries for evtq May 14 01:02:10.263423 kernel: arm-smmu-v3 arm-smmu-v3.5.auto: allocated 262144 entries for priq May 14 01:02:10.263489 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: option mask 0x0 May 14 01:02:10.263551 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.263608 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.263668 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for cmdq May 14 01:02:10.263727 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 131072 entries for evtq May 14 01:02:10.263785 kernel: arm-smmu-v3 arm-smmu-v3.6.auto: allocated 262144 entries for priq May 14 01:02:10.263849 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: option mask 0x0 May 14 01:02:10.263910 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: IDR0.COHACC overridden by FW configuration (false) May 14 01:02:10.263968 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: ias 48-bit, oas 48-bit (features 0x000c1eff) May 14 01:02:10.264026 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for cmdq May 14 01:02:10.264084 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 131072 entries for evtq May 14 01:02:10.264146 kernel: arm-smmu-v3 arm-smmu-v3.7.auto: allocated 262144 entries for priq May 14 01:02:10.264156 kernel: thunder_xcv, ver 1.0 May 14 01:02:10.264164 kernel: thunder_bgx, ver 1.0 May 14 01:02:10.264171 kernel: nicpf, ver 1.0 May 14 01:02:10.264181 kernel: nicvf, ver 1.0 May 14 01:02:10.264246 kernel: rtc-efi rtc-efi.0: registered as rtc0 May 14 01:02:10.264305 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-05-14T01:02:08 UTC (1747184528) May 14 01:02:10.264315 kernel: efifb: probing for efifb May 14 01:02:10.264323 kernel: efifb: framebuffer at 0x20000000, using 1876k, total 1875k May 14 01:02:10.264331 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 May 14 01:02:10.264338 kernel: efifb: scrolling: redraw May 14 01:02:10.264346 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 May 14 01:02:10.264355 kernel: Console: switching to colour frame buffer device 100x37 May 14 01:02:10.264363 kernel: fb0: EFI VGA frame buffer device May 14 01:02:10.264371 kernel: SMCCC: SOC_ID: ID = jep106:0a16:0001 Revision = 0x000000a1 May 14 01:02:10.264379 kernel: hid: raw HID events driver (C) Jiri Kosina May 14 01:02:10.264386 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available May 14 01:02:10.264394 kernel: watchdog: Delayed init of the lockup detector failed: -19 May 14 01:02:10.264402 kernel: watchdog: Hard watchdog permanently disabled May 14 01:02:10.264409 kernel: NET: Registered PF_INET6 protocol family May 14 01:02:10.264417 kernel: Segment Routing with IPv6 May 14 01:02:10.264426 kernel: In-situ OAM (IOAM) with IPv6 May 14 01:02:10.264433 kernel: NET: Registered PF_PACKET protocol family May 14 01:02:10.264441 kernel: Key type dns_resolver registered May 14 01:02:10.264449 kernel: registered taskstats version 1 May 14 01:02:10.264458 kernel: Loading compiled-in X.509 certificates May 14 01:02:10.264466 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.89-flatcar: 568a15bbab977599d8f910f319ba50c03c8a57bd' May 14 01:02:10.264473 kernel: Key type .fscrypt registered May 14 01:02:10.264481 kernel: Key type fscrypt-provisioning registered May 14 01:02:10.264488 kernel: ima: No TPM chip found, activating TPM-bypass! May 14 01:02:10.264497 kernel: ima: Allocated hash algorithm: sha1 May 14 01:02:10.264505 kernel: ima: No architecture policies found May 14 01:02:10.264513 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) May 14 01:02:10.264580 kernel: pcieport 000d:00:01.0: Adding to iommu group 0 May 14 01:02:10.264644 kernel: pcieport 000d:00:01.0: AER: enabled with IRQ 91 May 14 01:02:10.264708 kernel: pcieport 000d:00:02.0: Adding to iommu group 1 May 14 01:02:10.264772 kernel: pcieport 000d:00:02.0: AER: enabled with IRQ 91 May 14 01:02:10.264835 kernel: pcieport 000d:00:03.0: Adding to iommu group 2 May 14 01:02:10.264899 kernel: pcieport 000d:00:03.0: AER: enabled with IRQ 91 May 14 01:02:10.264964 kernel: pcieport 000d:00:04.0: Adding to iommu group 3 May 14 01:02:10.265027 kernel: pcieport 000d:00:04.0: AER: enabled with IRQ 91 May 14 01:02:10.265094 kernel: pcieport 0000:00:01.0: Adding to iommu group 4 May 14 01:02:10.265159 kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 92 May 14 01:02:10.265224 kernel: pcieport 0000:00:02.0: Adding to iommu group 5 May 14 01:02:10.265287 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 92 May 14 01:02:10.265351 kernel: pcieport 0000:00:03.0: Adding to iommu group 6 May 14 01:02:10.265414 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 92 May 14 01:02:10.265482 kernel: pcieport 0000:00:04.0: Adding to iommu group 7 May 14 01:02:10.265545 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 92 May 14 01:02:10.265610 kernel: pcieport 0005:00:01.0: Adding to iommu group 8 May 14 01:02:10.265673 kernel: pcieport 0005:00:01.0: AER: enabled with IRQ 93 May 14 01:02:10.265737 kernel: pcieport 0005:00:03.0: Adding to iommu group 9 May 14 01:02:10.265800 kernel: pcieport 0005:00:03.0: AER: enabled with IRQ 93 May 14 01:02:10.265863 kernel: pcieport 0005:00:05.0: Adding to iommu group 10 May 14 01:02:10.265926 kernel: pcieport 0005:00:05.0: AER: enabled with IRQ 93 May 14 01:02:10.265993 kernel: pcieport 0005:00:07.0: Adding to iommu group 11 May 14 01:02:10.266056 kernel: pcieport 0005:00:07.0: AER: enabled with IRQ 93 May 14 01:02:10.266468 kernel: pcieport 0003:00:01.0: Adding to iommu group 12 May 14 01:02:10.266539 kernel: pcieport 0003:00:01.0: AER: enabled with IRQ 94 May 14 01:02:10.266603 kernel: pcieport 0003:00:03.0: Adding to iommu group 13 May 14 01:02:10.266665 kernel: pcieport 0003:00:03.0: AER: enabled with IRQ 94 May 14 01:02:10.266728 kernel: pcieport 0003:00:05.0: Adding to iommu group 14 May 14 01:02:10.266790 kernel: pcieport 0003:00:05.0: AER: enabled with IRQ 94 May 14 01:02:10.266855 kernel: pcieport 000c:00:01.0: Adding to iommu group 15 May 14 01:02:10.266922 kernel: pcieport 000c:00:01.0: AER: enabled with IRQ 95 May 14 01:02:10.266985 kernel: pcieport 000c:00:02.0: Adding to iommu group 16 May 14 01:02:10.267048 kernel: pcieport 000c:00:02.0: AER: enabled with IRQ 95 May 14 01:02:10.267116 kernel: pcieport 000c:00:03.0: Adding to iommu group 17 May 14 01:02:10.267180 kernel: pcieport 000c:00:03.0: AER: enabled with IRQ 95 May 14 01:02:10.267243 kernel: pcieport 000c:00:04.0: Adding to iommu group 18 May 14 01:02:10.267305 kernel: pcieport 000c:00:04.0: AER: enabled with IRQ 95 May 14 01:02:10.267371 kernel: pcieport 0002:00:01.0: Adding to iommu group 19 May 14 01:02:10.267436 kernel: pcieport 0002:00:01.0: AER: enabled with IRQ 96 May 14 01:02:10.267501 kernel: pcieport 0002:00:03.0: Adding to iommu group 20 May 14 01:02:10.267564 kernel: pcieport 0002:00:03.0: AER: enabled with IRQ 96 May 14 01:02:10.267629 kernel: pcieport 0002:00:05.0: Adding to iommu group 21 May 14 01:02:10.267692 kernel: pcieport 0002:00:05.0: AER: enabled with IRQ 96 May 14 01:02:10.267756 kernel: pcieport 0002:00:07.0: Adding to iommu group 22 May 14 01:02:10.267819 kernel: pcieport 0002:00:07.0: AER: enabled with IRQ 96 May 14 01:02:10.267884 kernel: pcieport 0001:00:01.0: Adding to iommu group 23 May 14 01:02:10.267951 kernel: pcieport 0001:00:01.0: AER: enabled with IRQ 97 May 14 01:02:10.268014 kernel: pcieport 0001:00:02.0: Adding to iommu group 24 May 14 01:02:10.268077 kernel: pcieport 0001:00:02.0: AER: enabled with IRQ 97 May 14 01:02:10.268144 kernel: pcieport 0001:00:03.0: Adding to iommu group 25 May 14 01:02:10.268207 kernel: pcieport 0001:00:03.0: AER: enabled with IRQ 97 May 14 01:02:10.268270 kernel: pcieport 0001:00:04.0: Adding to iommu group 26 May 14 01:02:10.268338 kernel: pcieport 0001:00:04.0: AER: enabled with IRQ 97 May 14 01:02:10.268403 kernel: pcieport 0004:00:01.0: Adding to iommu group 27 May 14 01:02:10.268468 kernel: pcieport 0004:00:01.0: AER: enabled with IRQ 98 May 14 01:02:10.268532 kernel: pcieport 0004:00:03.0: Adding to iommu group 28 May 14 01:02:10.268595 kernel: pcieport 0004:00:03.0: AER: enabled with IRQ 98 May 14 01:02:10.268659 kernel: pcieport 0004:00:05.0: Adding to iommu group 29 May 14 01:02:10.268721 kernel: pcieport 0004:00:05.0: AER: enabled with IRQ 98 May 14 01:02:10.268787 kernel: pcieport 0004:01:00.0: Adding to iommu group 30 May 14 01:02:10.268798 kernel: clk: Disabling unused clocks May 14 01:02:10.268806 kernel: Freeing unused kernel memory: 38464K May 14 01:02:10.268815 kernel: Run /init as init process May 14 01:02:10.268823 kernel: with arguments: May 14 01:02:10.268831 kernel: /init May 14 01:02:10.268838 kernel: with environment: May 14 01:02:10.268846 kernel: HOME=/ May 14 01:02:10.268853 kernel: TERM=linux May 14 01:02:10.268860 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a May 14 01:02:10.268869 systemd[1]: Successfully made /usr/ read-only. May 14 01:02:10.268880 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 01:02:10.268890 systemd[1]: Detected architecture arm64. May 14 01:02:10.268898 systemd[1]: Running in initrd. May 14 01:02:10.268906 systemd[1]: No hostname configured, using default hostname. May 14 01:02:10.268913 systemd[1]: Hostname set to . May 14 01:02:10.268922 systemd[1]: Initializing machine ID from random generator. May 14 01:02:10.268930 systemd[1]: Queued start job for default target initrd.target. May 14 01:02:10.268938 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 01:02:10.268948 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 01:02:10.268957 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... May 14 01:02:10.268965 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 01:02:10.268973 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... May 14 01:02:10.268982 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... May 14 01:02:10.268991 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... May 14 01:02:10.268999 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... May 14 01:02:10.269009 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 01:02:10.269017 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 01:02:10.269025 systemd[1]: Reached target paths.target - Path Units. May 14 01:02:10.269034 systemd[1]: Reached target slices.target - Slice Units. May 14 01:02:10.269042 systemd[1]: Reached target swap.target - Swaps. May 14 01:02:10.269050 systemd[1]: Reached target timers.target - Timer Units. May 14 01:02:10.269058 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. May 14 01:02:10.269066 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 01:02:10.269076 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). May 14 01:02:10.269084 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. May 14 01:02:10.269097 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 01:02:10.269105 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 01:02:10.269113 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 01:02:10.269121 systemd[1]: Reached target sockets.target - Socket Units. May 14 01:02:10.269129 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... May 14 01:02:10.269137 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 01:02:10.269146 systemd[1]: Finished network-cleanup.service - Network Cleanup. May 14 01:02:10.269155 systemd[1]: Starting systemd-fsck-usr.service... May 14 01:02:10.269163 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 01:02:10.269171 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 01:02:10.269180 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 01:02:10.269210 systemd-journald[899]: Collecting audit messages is disabled. May 14 01:02:10.269230 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. May 14 01:02:10.269239 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. May 14 01:02:10.269247 kernel: Bridge firewalling registered May 14 01:02:10.269256 systemd-journald[899]: Journal started May 14 01:02:10.269274 systemd-journald[899]: Runtime Journal (/run/log/journal/d6497e93516d4aa5b5b7ed1881f680d7) is 8M, max 4G, 3.9G free. May 14 01:02:10.207447 systemd-modules-load[901]: Inserted module 'overlay' May 14 01:02:10.289730 systemd[1]: Started systemd-journald.service - Journal Service. May 14 01:02:10.257247 systemd-modules-load[901]: Inserted module 'br_netfilter' May 14 01:02:10.295366 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 01:02:10.306471 systemd[1]: Finished systemd-fsck-usr.service. May 14 01:02:10.317505 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 01:02:10.328351 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 01:02:10.342357 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 01:02:10.350812 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 01:02:10.371698 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 01:02:10.378503 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 01:02:10.396521 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 01:02:10.412844 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 01:02:10.423907 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 01:02:10.440765 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 01:02:10.461341 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... May 14 01:02:10.486272 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 01:02:10.499574 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 01:02:10.512526 dracut-cmdline[942]: dracut-dracut-053 May 14 01:02:10.512526 dracut-cmdline[942]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty0 console=ttyS1,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=packet flatcar.autologin verity.usrhash=3174b2682629aa8ad4069807ed6fd62c10f62266ee1e150a1104f2a2fb6489b5 May 14 01:02:10.519972 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 01:02:10.525504 systemd-resolved[943]: Positive Trust Anchors: May 14 01:02:10.525514 systemd-resolved[943]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 01:02:10.525545 systemd-resolved[943]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 01:02:10.541132 systemd-resolved[943]: Defaulting to hostname 'linux'. May 14 01:02:10.542558 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 01:02:10.570936 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 01:02:10.678095 kernel: SCSI subsystem initialized May 14 01:02:10.693098 kernel: Loading iSCSI transport class v2.0-870. May 14 01:02:10.711097 kernel: iscsi: registered transport (tcp) May 14 01:02:10.738381 kernel: iscsi: registered transport (qla4xxx) May 14 01:02:10.738406 kernel: QLogic iSCSI HBA Driver May 14 01:02:10.782156 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. May 14 01:02:10.793597 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... May 14 01:02:10.853686 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. May 14 01:02:10.853719 kernel: device-mapper: uevent: version 1.0.3 May 14 01:02:10.863344 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com May 14 01:02:10.929100 kernel: raid6: neonx8 gen() 15837 MB/s May 14 01:02:10.955098 kernel: raid6: neonx4 gen() 15851 MB/s May 14 01:02:10.980098 kernel: raid6: neonx2 gen() 13393 MB/s May 14 01:02:11.005098 kernel: raid6: neonx1 gen() 10447 MB/s May 14 01:02:11.030094 kernel: raid6: int64x8 gen() 6814 MB/s May 14 01:02:11.055098 kernel: raid6: int64x4 gen() 7369 MB/s May 14 01:02:11.080099 kernel: raid6: int64x2 gen() 6136 MB/s May 14 01:02:11.108155 kernel: raid6: int64x1 gen() 5075 MB/s May 14 01:02:11.108176 kernel: raid6: using algorithm neonx4 gen() 15851 MB/s May 14 01:02:11.142547 kernel: raid6: .... xor() 12689 MB/s, rmw enabled May 14 01:02:11.142568 kernel: raid6: using neon recovery algorithm May 14 01:02:11.165499 kernel: xor: measuring software checksum speed May 14 01:02:11.165520 kernel: 8regs : 21636 MB/sec May 14 01:02:11.173476 kernel: 32regs : 21710 MB/sec May 14 01:02:11.181469 kernel: arm64_neon : 28273 MB/sec May 14 01:02:11.189136 kernel: xor: using function: arm64_neon (28273 MB/sec) May 14 01:02:11.249098 kernel: Btrfs loaded, zoned=no, fsverity=no May 14 01:02:11.258783 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. May 14 01:02:11.264997 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 01:02:11.295509 systemd-udevd[1138]: Using default interface naming scheme 'v255'. May 14 01:02:11.299038 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 01:02:11.304573 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... May 14 01:02:11.339952 dracut-pre-trigger[1149]: rd.md=0: removing MD RAID activation May 14 01:02:11.365441 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. May 14 01:02:11.374900 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 01:02:11.494015 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 01:02:11.503725 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... May 14 01:02:11.545226 kernel: pps_core: LinuxPPS API ver. 1 registered May 14 01:02:11.545245 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti May 14 01:02:11.545255 kernel: PTP clock support registered May 14 01:02:11.547101 kernel: ACPI: bus type USB registered May 14 01:02:11.547112 kernel: usbcore: registered new interface driver usbfs May 14 01:02:11.547122 kernel: usbcore: registered new interface driver hub May 14 01:02:11.547131 kernel: usbcore: registered new device driver usb May 14 01:02:11.595142 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 01:02:11.749238 kernel: igb: Intel(R) Gigabit Ethernet Network Driver May 14 01:02:11.749254 kernel: mlx5_core 0001:01:00.0: Adding to iommu group 31 May 14 01:02:11.749401 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. May 14 01:02:11.749412 kernel: xhci_hcd 0004:03:00.0: Adding to iommu group 32 May 14 01:02:11.749505 kernel: mlx5_core 0001:01:00.0: firmware version: 14.31.1014 May 14 01:02:11.749586 kernel: mlx5_core 0001:01:00.0: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) May 14 01:02:11.749665 kernel: igb 0003:03:00.0: Adding to iommu group 33 May 14 01:02:11.749758 kernel: nvme 0005:03:00.0: Adding to iommu group 34 May 14 01:02:11.749847 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller May 14 01:02:11.749927 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 1 May 14 01:02:11.750004 kernel: xhci_hcd 0004:03:00.0: Zeroing 64bit base registers, expecting fault May 14 01:02:11.750081 kernel: nvme 0005:04:00.0: Adding to iommu group 35 May 14 01:02:11.595212 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 01:02:11.761881 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 01:02:11.773846 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 01:02:11.773900 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 01:02:11.791875 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... May 14 01:02:11.804159 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 01:02:11.815433 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 14 01:02:11.821404 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. May 14 01:02:11.834929 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. May 14 01:02:11.850978 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 01:02:11.862719 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 01:02:11.915060 kernel: mlx5_core 0001:01:00.0: Port module event: module 0, Cable plugged May 14 01:02:11.883541 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... May 14 01:02:11.905220 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 01:02:11.921577 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. May 14 01:02:11.937131 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... May 14 01:02:12.000095 kernel: xhci_hcd 0004:03:00.0: hcc params 0x014051cf hci version 0x100 quirks 0x0000001100000010 May 14 01:02:12.000229 kernel: xhci_hcd 0004:03:00.0: xHCI Host Controller May 14 01:02:12.016532 kernel: xhci_hcd 0004:03:00.0: new USB bus registered, assigned bus number 2 May 14 01:02:12.029373 kernel: xhci_hcd 0004:03:00.0: Host supports USB 3.0 SuperSpeed May 14 01:02:12.041373 kernel: hub 1-0:1.0: USB hub found May 14 01:02:12.050396 kernel: hub 1-0:1.0: 4 ports detected May 14 01:02:12.059885 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. May 14 01:02:12.082636 kernel: hub 2-0:1.0: USB hub found May 14 01:02:12.082824 kernel: hub 2-0:1.0: 4 ports detected May 14 01:02:12.091937 kernel: nvme nvme1: pci function 0005:03:00.0 May 14 01:02:12.117239 kernel: nvme nvme0: pci function 0005:04:00.0 May 14 01:02:12.133533 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 01:02:12.234733 kernel: nvme nvme1: Shutdown timeout set to 8 seconds May 14 01:02:12.234832 kernel: nvme nvme0: Shutdown timeout set to 8 seconds May 14 01:02:12.234909 kernel: igb 0003:03:00.0: added PHC on eth0 May 14 01:02:12.235005 kernel: igb 0003:03:00.0: Intel(R) Gigabit Ethernet Network Connection May 14 01:02:12.235082 kernel: igb 0003:03:00.0: eth0: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:0c:6f:58 May 14 01:02:12.235168 kernel: igb 0003:03:00.0: eth0: PBA No: 106300-000 May 14 01:02:12.235245 kernel: igb 0003:03:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) May 14 01:02:12.235322 kernel: igb 0003:03:00.1: Adding to iommu group 36 May 14 01:02:12.235405 kernel: nvme nvme0: 32/0/0 default/read/poll queues May 14 01:02:12.252098 kernel: nvme nvme1: 32/0/0 default/read/poll queues May 14 01:02:12.272535 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. May 14 01:02:12.272561 kernel: GPT:9289727 != 1875385007 May 14 01:02:12.281487 kernel: GPT:Alternate GPT header not at the end of the disk. May 14 01:02:12.292258 kernel: igb 0003:03:00.1: added PHC on eth1 May 14 01:02:12.292476 kernel: GPT:9289727 != 1875385007 May 14 01:02:12.292496 kernel: GPT: Use GNU Parted to correct GPT errors. May 14 01:02:12.292514 kernel: nvme1n1: p1 p2 p3 p4 p6 p7 p9 May 14 01:02:12.292532 kernel: igb 0003:03:00.1: Intel(R) Gigabit Ethernet Network Connection May 14 01:02:12.339885 kernel: igb 0003:03:00.1: eth1: (PCIe:5.0Gb/s:Width x2) 18:c0:4d:0c:6f:59 May 14 01:02:12.360725 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - SAMSUNG MZ1LB960HAJQ-00007 EFI-SYSTEM. May 14 01:02:12.459547 kernel: igb 0003:03:00.1: eth1: PBA No: 106300-000 May 14 01:02:12.459686 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/nvme1n1p6 scanned by (udev-worker) (1211) May 14 01:02:12.459698 kernel: igb 0003:03:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) May 14 01:02:12.459778 kernel: BTRFS: device fsid ee830c17-a93d-4109-bd12-3fec8ef6763d devid 1 transid 41 /dev/nvme1n1p3 scanned by (udev-worker) (1186) May 14 01:02:12.459788 kernel: igb 0003:03:00.1 eno2: renamed from eth1 May 14 01:02:12.459869 kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd May 14 01:02:12.459891 kernel: igb 0003:03:00.0 eno1: renamed from eth0 May 14 01:02:12.450421 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - SAMSUNG MZ1LB960HAJQ-00007 ROOT. May 14 01:02:12.537083 kernel: mlx5_core 0001:01:00.0: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0 basic) May 14 01:02:12.537206 kernel: mlx5_core 0001:01:00.1: Adding to iommu group 37 May 14 01:02:12.537301 kernel: mlx5_core 0001:01:00.1: firmware version: 14.31.1014 May 14 01:02:12.537379 kernel: mlx5_core 0001:01:00.1: 31.504 Gb/s available PCIe bandwidth, limited by 8.0 GT/s PCIe x4 link at 0001:00:01.0 (capable of 63.008 Gb/s with 8.0 GT/s PCIe x8 link) May 14 01:02:12.541666 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. May 14 01:02:12.562467 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. May 14 01:02:12.590375 kernel: hub 1-3:1.0: USB hub found May 14 01:02:12.590520 kernel: hub 1-3:1.0: 4 ports detected May 14 01:02:12.595525 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - SAMSUNG MZ1LB960HAJQ-00007 USR-A. May 14 01:02:12.603280 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... May 14 01:02:12.628669 disk-uuid[1314]: Primary Header is updated. May 14 01:02:12.628669 disk-uuid[1314]: Secondary Entries is updated. May 14 01:02:12.628669 disk-uuid[1314]: Secondary Header is updated. May 14 01:02:12.655248 kernel: nvme1n1: p1 p2 p3 p4 p6 p7 p9 May 14 01:02:12.689103 kernel: usb 2-3: new SuperSpeed USB device number 2 using xhci_hcd May 14 01:02:12.718100 kernel: hub 2-3:1.0: USB hub found May 14 01:02:12.728095 kernel: hub 2-3:1.0: 4 ports detected May 14 01:02:12.795025 kernel: mlx5_core 0001:01:00.1: Port module event: module 1, Cable plugged May 14 01:02:13.103101 kernel: mlx5_core 0001:01:00.1: MLX5E: StrdRq(0) RqSz(1024) StrdSz(256) RxCqeCmprss(0 basic) May 14 01:02:13.118096 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: renamed from eth0 May 14 01:02:13.136095 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: renamed from eth1 May 14 01:02:13.649572 disk-uuid[1315]: The operation has completed successfully. May 14 01:02:13.654989 kernel: nvme1n1: p1 p2 p3 p4 p6 p7 p9 May 14 01:02:13.674107 systemd[1]: disk-uuid.service: Deactivated successfully. May 14 01:02:13.674194 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. May 14 01:02:13.717804 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... May 14 01:02:13.735627 sh[1483]: Success May 14 01:02:13.759095 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" May 14 01:02:13.792933 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. May 14 01:02:13.804458 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... May 14 01:02:13.824203 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. May 14 01:02:13.832094 kernel: BTRFS info (device dm-0): first mount of filesystem ee830c17-a93d-4109-bd12-3fec8ef6763d May 14 01:02:13.832109 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm May 14 01:02:13.832119 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead May 14 01:02:13.832129 kernel: BTRFS info (device dm-0): disabling log replay at mount time May 14 01:02:13.832143 kernel: BTRFS info (device dm-0): using free space tree May 14 01:02:13.918093 kernel: BTRFS info (device dm-0): enabling ssd optimizations May 14 01:02:13.919296 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. May 14 01:02:13.929440 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. May 14 01:02:13.930432 systemd[1]: Starting ignition-setup.service - Ignition (setup)... May 14 01:02:13.951702 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... May 14 01:02:13.995651 kernel: BTRFS info (device nvme1n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 14 01:02:13.995670 kernel: BTRFS info (device nvme1n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 01:02:14.009743 kernel: BTRFS info (device nvme1n1p6): using free space tree May 14 01:02:14.035106 kernel: BTRFS info (device nvme1n1p6): enabling ssd optimizations May 14 01:02:14.035117 kernel: BTRFS info (device nvme1n1p6): auto enabling async discard May 14 01:02:14.065556 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 01:02:14.077237 kernel: BTRFS info (device nvme1n1p6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 14 01:02:14.082788 systemd[1]: Finished ignition-setup.service - Ignition (setup). May 14 01:02:14.094690 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... May 14 01:02:14.111233 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 01:02:14.141225 systemd-networkd[1671]: lo: Link UP May 14 01:02:14.141231 systemd-networkd[1671]: lo: Gained carrier May 14 01:02:14.145162 systemd-networkd[1671]: Enumeration completed May 14 01:02:14.145249 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 01:02:14.146493 systemd-networkd[1671]: eno1: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 01:02:14.152674 systemd[1]: Reached target network.target - Network. May 14 01:02:14.195076 ignition[1669]: Ignition 2.20.0 May 14 01:02:14.195094 ignition[1669]: Stage: fetch-offline May 14 01:02:14.197568 systemd-networkd[1671]: eno2: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 01:02:14.195130 ignition[1669]: no configs at "/usr/lib/ignition/base.d" May 14 01:02:14.211580 unknown[1669]: fetched base config from "system" May 14 01:02:14.195139 ignition[1669]: no config dir at "/usr/lib/ignition/base.platform.d/packet" May 14 01:02:14.211587 unknown[1669]: fetched user config from "system" May 14 01:02:14.195294 ignition[1669]: parsed url from cmdline: "" May 14 01:02:14.214157 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). May 14 01:02:14.195297 ignition[1669]: no config URL provided May 14 01:02:14.222561 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). May 14 01:02:14.195302 ignition[1669]: reading system config file "/usr/lib/ignition/user.ign" May 14 01:02:14.223684 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... May 14 01:02:14.195331 ignition[1669]: parsing config with SHA512: 2bd3468751f73d459b8966eefdfe05b70561e1bddf1a8cfa2abe5b614842673f43f050c34bf7af4922494a45b76c471e33d0966ee6db93aa1598ef4a2e0e2294 May 14 01:02:14.248605 systemd-networkd[1671]: enP1p1s0f0np0: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 01:02:14.211909 ignition[1669]: fetch-offline: fetch-offline passed May 14 01:02:14.211914 ignition[1669]: POST message to Packet Timeline May 14 01:02:14.211918 ignition[1669]: POST Status error: resource requires networking May 14 01:02:14.211987 ignition[1669]: Ignition finished successfully May 14 01:02:14.267715 ignition[1706]: Ignition 2.20.0 May 14 01:02:14.267721 ignition[1706]: Stage: kargs May 14 01:02:14.267942 ignition[1706]: no configs at "/usr/lib/ignition/base.d" May 14 01:02:14.267951 ignition[1706]: no config dir at "/usr/lib/ignition/base.platform.d/packet" May 14 01:02:14.269449 ignition[1706]: kargs: kargs passed May 14 01:02:14.269454 ignition[1706]: POST message to Packet Timeline May 14 01:02:14.269659 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #1 May 14 01:02:14.271860 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:54363->[::1]:53: read: connection refused May 14 01:02:14.472616 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #2 May 14 01:02:14.473059 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:34586->[::1]:53: read: connection refused May 14 01:02:14.822098 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up May 14 01:02:14.825260 systemd-networkd[1671]: enP1p1s0f1np1: Configuring with /usr/lib/systemd/network/zz-default.network. May 14 01:02:14.875117 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #3 May 14 01:02:14.878003 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:45992->[::1]:53: read: connection refused May 14 01:02:15.441114 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up May 14 01:02:15.443817 systemd-networkd[1671]: eno1: Link UP May 14 01:02:15.443948 systemd-networkd[1671]: eno2: Link UP May 14 01:02:15.444062 systemd-networkd[1671]: enP1p1s0f0np0: Link UP May 14 01:02:15.444217 systemd-networkd[1671]: enP1p1s0f0np0: Gained carrier May 14 01:02:15.455232 systemd-networkd[1671]: enP1p1s0f1np1: Link UP May 14 01:02:15.498116 systemd-networkd[1671]: enP1p1s0f0np0: DHCPv4 address 147.28.129.25/31, gateway 147.28.129.24 acquired from 147.28.144.140 May 14 01:02:15.678160 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #4 May 14 01:02:15.678638 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:40203->[::1]:53: read: connection refused May 14 01:02:15.825470 systemd-networkd[1671]: enP1p1s0f1np1: Gained carrier May 14 01:02:16.849391 systemd-networkd[1671]: enP1p1s0f0np0: Gained IPv6LL May 14 01:02:17.280009 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #5 May 14 01:02:17.280490 ignition[1706]: GET error: Get "https://metadata.packet.net/metadata": dial tcp: lookup metadata.packet.net on [::1]:53: read udp [::1]:51667->[::1]:53: read: connection refused May 14 01:02:17.809360 systemd-networkd[1671]: enP1p1s0f1np1: Gained IPv6LL May 14 01:02:20.483547 ignition[1706]: GET https://metadata.packet.net/metadata: attempt #6 May 14 01:02:20.968688 ignition[1706]: GET result: OK May 14 01:02:21.265188 ignition[1706]: Ignition finished successfully May 14 01:02:21.269239 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). May 14 01:02:21.272305 systemd[1]: Starting ignition-disks.service - Ignition (disks)... May 14 01:02:21.301784 ignition[1724]: Ignition 2.20.0 May 14 01:02:21.301797 ignition[1724]: Stage: disks May 14 01:02:21.301952 ignition[1724]: no configs at "/usr/lib/ignition/base.d" May 14 01:02:21.301961 ignition[1724]: no config dir at "/usr/lib/ignition/base.platform.d/packet" May 14 01:02:21.303112 ignition[1724]: disks: disks passed May 14 01:02:21.303117 ignition[1724]: POST message to Packet Timeline May 14 01:02:21.303134 ignition[1724]: GET https://metadata.packet.net/metadata: attempt #1 May 14 01:02:21.864352 ignition[1724]: GET result: OK May 14 01:02:22.361209 ignition[1724]: Ignition finished successfully May 14 01:02:22.364297 systemd[1]: Finished ignition-disks.service - Ignition (disks). May 14 01:02:22.370365 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. May 14 01:02:22.378111 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. May 14 01:02:22.386485 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 01:02:22.395410 systemd[1]: Reached target sysinit.target - System Initialization. May 14 01:02:22.404625 systemd[1]: Reached target basic.target - Basic System. May 14 01:02:22.415049 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... May 14 01:02:22.443184 systemd-fsck[1740]: ROOT: clean, 14/553520 files, 52654/553472 blocks May 14 01:02:22.446427 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. May 14 01:02:22.454821 systemd[1]: Mounting sysroot.mount - /sysroot... May 14 01:02:22.538100 kernel: EXT4-fs (nvme1n1p9): mounted filesystem 9f8d74e6-c079-469f-823a-18a62077a2c7 r/w with ordered data mode. Quota mode: none. May 14 01:02:22.538290 systemd[1]: Mounted sysroot.mount - /sysroot. May 14 01:02:22.548857 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. May 14 01:02:22.559936 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 01:02:22.574572 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... May 14 01:02:22.583093 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/nvme1n1p6 scanned by mount (1750) May 14 01:02:22.583113 kernel: BTRFS info (device nvme1n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 14 01:02:22.583123 kernel: BTRFS info (device nvme1n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 01:02:22.583133 kernel: BTRFS info (device nvme1n1p6): using free space tree May 14 01:02:22.585094 kernel: BTRFS info (device nvme1n1p6): enabling ssd optimizations May 14 01:02:22.585105 kernel: BTRFS info (device nvme1n1p6): auto enabling async discard May 14 01:02:22.668693 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... May 14 01:02:22.674981 systemd[1]: Starting flatcar-static-network.service - Flatcar Static Network Agent... May 14 01:02:22.690643 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). May 14 01:02:22.690690 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. May 14 01:02:22.704578 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 01:02:22.734678 coreos-metadata[1770]: May 14 01:02:22.734 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 May 14 01:02:22.750933 coreos-metadata[1769]: May 14 01:02:22.734 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 May 14 01:02:22.718155 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. May 14 01:02:22.731755 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... May 14 01:02:22.781364 initrd-setup-root[1794]: cut: /sysroot/etc/passwd: No such file or directory May 14 01:02:22.787582 initrd-setup-root[1801]: cut: /sysroot/etc/group: No such file or directory May 14 01:02:22.794019 initrd-setup-root[1809]: cut: /sysroot/etc/shadow: No such file or directory May 14 01:02:22.800531 initrd-setup-root[1816]: cut: /sysroot/etc/gshadow: No such file or directory May 14 01:02:22.871202 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. May 14 01:02:22.882799 systemd[1]: Starting ignition-mount.service - Ignition (mount)... May 14 01:02:22.898692 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... May 14 01:02:22.907094 kernel: BTRFS info (device nvme1n1p6): last unmount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 14 01:02:22.930869 systemd[1]: sysroot-oem.mount: Deactivated successfully. May 14 01:02:22.947271 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. May 14 01:02:22.959085 ignition[1893]: INFO : Ignition 2.20.0 May 14 01:02:22.959085 ignition[1893]: INFO : Stage: mount May 14 01:02:22.970242 ignition[1893]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 01:02:22.970242 ignition[1893]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" May 14 01:02:22.970242 ignition[1893]: INFO : mount: mount passed May 14 01:02:22.970242 ignition[1893]: INFO : POST message to Packet Timeline May 14 01:02:22.970242 ignition[1893]: INFO : GET https://metadata.packet.net/metadata: attempt #1 May 14 01:02:23.221909 coreos-metadata[1769]: May 14 01:02:23.221 INFO Fetch successful May 14 01:02:23.271229 coreos-metadata[1769]: May 14 01:02:23.271 INFO wrote hostname ci-4284.0.0-n-50b5eb4c7e to /sysroot/etc/hostname May 14 01:02:23.274488 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 14 01:02:23.295588 coreos-metadata[1770]: May 14 01:02:23.289 INFO Fetch successful May 14 01:02:23.334034 systemd[1]: flatcar-static-network.service: Deactivated successfully. May 14 01:02:23.334188 systemd[1]: Finished flatcar-static-network.service - Flatcar Static Network Agent. May 14 01:02:23.474863 ignition[1893]: INFO : GET result: OK May 14 01:02:24.063372 ignition[1893]: INFO : Ignition finished successfully May 14 01:02:24.066228 systemd[1]: Finished ignition-mount.service - Ignition (mount). May 14 01:02:24.074901 systemd[1]: Starting ignition-files.service - Ignition (files)... May 14 01:02:24.099302 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... May 14 01:02:24.142597 kernel: BTRFS: device label OEM devid 1 transid 19 /dev/nvme1n1p6 scanned by mount (1915) May 14 01:02:24.142633 kernel: BTRFS info (device nvme1n1p6): first mount of filesystem e7b30525-8b14-4004-ad68-68a99b3959db May 14 01:02:24.157076 kernel: BTRFS info (device nvme1n1p6): using crc32c (crc32c-generic) checksum algorithm May 14 01:02:24.170410 kernel: BTRFS info (device nvme1n1p6): using free space tree May 14 01:02:24.193530 kernel: BTRFS info (device nvme1n1p6): enabling ssd optimizations May 14 01:02:24.193552 kernel: BTRFS info (device nvme1n1p6): auto enabling async discard May 14 01:02:24.201562 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. May 14 01:02:24.233709 ignition[1932]: INFO : Ignition 2.20.0 May 14 01:02:24.233709 ignition[1932]: INFO : Stage: files May 14 01:02:24.243248 ignition[1932]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 01:02:24.243248 ignition[1932]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" May 14 01:02:24.243248 ignition[1932]: DEBUG : files: compiled without relabeling support, skipping May 14 01:02:24.243248 ignition[1932]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" May 14 01:02:24.243248 ignition[1932]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" May 14 01:02:24.243248 ignition[1932]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" May 14 01:02:24.243248 ignition[1932]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" May 14 01:02:24.243248 ignition[1932]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/exports" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/exports" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/var/lib/nfs/etab" May 14 01:02:24.243248 ignition[1932]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/var/lib/nfs/etab" May 14 01:02:24.243248 ignition[1932]: INFO : files: op(7): [started] processing unit "nfs-server.service" May 14 01:02:24.243248 ignition[1932]: INFO : files: op(7): [finished] processing unit "nfs-server.service" May 14 01:02:24.243248 ignition[1932]: INFO : files: op(8): [started] setting preset to enabled for "nfs-server.service" May 14 01:02:24.243248 ignition[1932]: INFO : files: op(8): [finished] setting preset to enabled for "nfs-server.service" May 14 01:02:24.243248 ignition[1932]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" May 14 01:02:24.238487 unknown[1932]: wrote ssh authorized keys file for user: core May 14 01:02:24.462587 ignition[1932]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" May 14 01:02:24.462587 ignition[1932]: INFO : files: files passed May 14 01:02:24.462587 ignition[1932]: INFO : POST message to Packet Timeline May 14 01:02:24.462587 ignition[1932]: INFO : GET https://metadata.packet.net/metadata: attempt #1 May 14 01:02:24.843355 ignition[1932]: INFO : GET result: OK May 14 01:02:25.169427 ignition[1932]: INFO : Ignition finished successfully May 14 01:02:25.171497 systemd[1]: Finished ignition-files.service - Ignition (files). May 14 01:02:25.182747 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... May 14 01:02:25.199659 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... May 14 01:02:25.218169 systemd[1]: ignition-quench.service: Deactivated successfully. May 14 01:02:25.218352 systemd[1]: Finished ignition-quench.service - Ignition (record completion). May 14 01:02:25.236049 initrd-setup-root-after-ignition[1976]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 01:02:25.236049 initrd-setup-root-after-ignition[1976]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory May 14 01:02:25.230625 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 01:02:25.287154 initrd-setup-root-after-ignition[1980]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory May 14 01:02:25.243410 systemd[1]: Reached target ignition-complete.target - Ignition Complete. May 14 01:02:25.259779 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... May 14 01:02:25.319790 systemd[1]: initrd-parse-etc.service: Deactivated successfully. May 14 01:02:25.319978 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. May 14 01:02:25.331389 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. May 14 01:02:25.347279 systemd[1]: Reached target initrd.target - Initrd Default Target. May 14 01:02:25.358413 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. May 14 01:02:25.359324 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... May 14 01:02:25.390990 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 01:02:25.403681 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... May 14 01:02:25.427160 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. May 14 01:02:25.433188 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 01:02:25.444882 systemd[1]: Stopped target timers.target - Timer Units. May 14 01:02:25.456580 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. May 14 01:02:25.456685 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. May 14 01:02:25.468324 systemd[1]: Stopped target initrd.target - Initrd Default Target. May 14 01:02:25.479698 systemd[1]: Stopped target basic.target - Basic System. May 14 01:02:25.491269 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. May 14 01:02:25.502830 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. May 14 01:02:25.514344 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. May 14 01:02:25.525704 systemd[1]: Stopped target remote-fs.target - Remote File Systems. May 14 01:02:25.537056 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. May 14 01:02:25.548537 systemd[1]: Stopped target sysinit.target - System Initialization. May 14 01:02:25.559862 systemd[1]: Stopped target local-fs.target - Local File Systems. May 14 01:02:25.576812 systemd[1]: Stopped target swap.target - Swaps. May 14 01:02:25.588263 systemd[1]: dracut-pre-mount.service: Deactivated successfully. May 14 01:02:25.588363 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. May 14 01:02:25.599832 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. May 14 01:02:25.611072 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 01:02:25.622362 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. May 14 01:02:25.626116 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 01:02:25.633650 systemd[1]: dracut-initqueue.service: Deactivated successfully. May 14 01:02:25.633748 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. May 14 01:02:25.645143 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. May 14 01:02:25.645235 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). May 14 01:02:25.656442 systemd[1]: Stopped target paths.target - Path Units. May 14 01:02:25.667629 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. May 14 01:02:25.671111 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 01:02:25.684851 systemd[1]: Stopped target slices.target - Slice Units. May 14 01:02:25.696410 systemd[1]: Stopped target sockets.target - Socket Units. May 14 01:02:25.707967 systemd[1]: iscsid.socket: Deactivated successfully. May 14 01:02:25.708049 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. May 14 01:02:25.814294 ignition[2003]: INFO : Ignition 2.20.0 May 14 01:02:25.814294 ignition[2003]: INFO : Stage: umount May 14 01:02:25.814294 ignition[2003]: INFO : no configs at "/usr/lib/ignition/base.d" May 14 01:02:25.814294 ignition[2003]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/packet" May 14 01:02:25.814294 ignition[2003]: INFO : umount: umount passed May 14 01:02:25.814294 ignition[2003]: INFO : POST message to Packet Timeline May 14 01:02:25.814294 ignition[2003]: INFO : GET https://metadata.packet.net/metadata: attempt #1 May 14 01:02:25.719645 systemd[1]: iscsiuio.socket: Deactivated successfully. May 14 01:02:25.719706 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. May 14 01:02:25.731391 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. May 14 01:02:25.731485 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. May 14 01:02:25.743008 systemd[1]: ignition-files.service: Deactivated successfully. May 14 01:02:25.743096 systemd[1]: Stopped ignition-files.service - Ignition (files). May 14 01:02:25.754700 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. May 14 01:02:25.754785 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. May 14 01:02:25.772930 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... May 14 01:02:25.786685 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... May 14 01:02:25.795819 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. May 14 01:02:25.795954 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. May 14 01:02:25.808162 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. May 14 01:02:25.808249 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. May 14 01:02:25.822281 systemd[1]: sysroot-boot.mount: Deactivated successfully. May 14 01:02:25.823069 systemd[1]: sysroot-boot.service: Deactivated successfully. May 14 01:02:25.823162 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. May 14 01:02:25.833207 systemd[1]: initrd-cleanup.service: Deactivated successfully. May 14 01:02:25.833285 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. May 14 01:02:26.284957 ignition[2003]: INFO : GET result: OK May 14 01:02:26.586920 ignition[2003]: INFO : Ignition finished successfully May 14 01:02:26.590024 systemd[1]: ignition-mount.service: Deactivated successfully. May 14 01:02:26.590287 systemd[1]: Stopped ignition-mount.service - Ignition (mount). May 14 01:02:26.596889 systemd[1]: Stopped target network.target - Network. May 14 01:02:26.605710 systemd[1]: ignition-disks.service: Deactivated successfully. May 14 01:02:26.605789 systemd[1]: Stopped ignition-disks.service - Ignition (disks). May 14 01:02:26.615222 systemd[1]: ignition-kargs.service: Deactivated successfully. May 14 01:02:26.615263 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). May 14 01:02:26.624674 systemd[1]: ignition-setup.service: Deactivated successfully. May 14 01:02:26.624719 systemd[1]: Stopped ignition-setup.service - Ignition (setup). May 14 01:02:26.634200 systemd[1]: ignition-setup-pre.service: Deactivated successfully. May 14 01:02:26.634259 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. May 14 01:02:26.643774 systemd[1]: initrd-setup-root.service: Deactivated successfully. May 14 01:02:26.643838 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. May 14 01:02:26.653692 systemd[1]: Stopping systemd-networkd.service - Network Configuration... May 14 01:02:26.663322 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... May 14 01:02:26.673240 systemd[1]: systemd-resolved.service: Deactivated successfully. May 14 01:02:26.673345 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. May 14 01:02:26.687163 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. May 14 01:02:26.687454 systemd[1]: systemd-networkd.service: Deactivated successfully. May 14 01:02:26.687591 systemd[1]: Stopped systemd-networkd.service - Network Configuration. May 14 01:02:26.694358 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. May 14 01:02:26.696164 systemd[1]: systemd-networkd.socket: Deactivated successfully. May 14 01:02:26.696349 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. May 14 01:02:26.705102 systemd[1]: Stopping network-cleanup.service - Network Cleanup... May 14 01:02:26.713185 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. May 14 01:02:26.713244 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. May 14 01:02:26.723597 systemd[1]: systemd-sysctl.service: Deactivated successfully. May 14 01:02:26.723639 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. May 14 01:02:26.733694 systemd[1]: systemd-modules-load.service: Deactivated successfully. May 14 01:02:26.733754 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. May 14 01:02:26.743895 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. May 14 01:02:26.743930 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 01:02:26.754544 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 01:02:26.766308 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. May 14 01:02:26.766366 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. May 14 01:02:26.782415 systemd[1]: systemd-udevd.service: Deactivated successfully. May 14 01:02:26.782761 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 01:02:26.793552 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. May 14 01:02:26.793637 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. May 14 01:02:26.809379 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. May 14 01:02:26.809407 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. May 14 01:02:26.820492 systemd[1]: dracut-pre-udev.service: Deactivated successfully. May 14 01:02:26.820549 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. May 14 01:02:26.831904 systemd[1]: dracut-cmdline.service: Deactivated successfully. May 14 01:02:26.831945 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. May 14 01:02:26.842890 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. May 14 01:02:26.842941 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. May 14 01:02:26.860568 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... May 14 01:02:26.871269 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. May 14 01:02:26.871320 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 01:02:26.883080 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. May 14 01:02:26.883137 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 01:02:26.894539 systemd[1]: kmod-static-nodes.service: Deactivated successfully. May 14 01:02:26.894572 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. May 14 01:02:26.906594 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. May 14 01:02:26.906645 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. May 14 01:02:26.919685 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. May 14 01:02:26.919768 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. May 14 01:02:26.920074 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. May 14 01:02:26.920151 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. May 14 01:02:27.443118 systemd[1]: network-cleanup.service: Deactivated successfully. May 14 01:02:27.443297 systemd[1]: Stopped network-cleanup.service - Network Cleanup. May 14 01:02:27.454572 systemd[1]: Reached target initrd-switch-root.target - Switch Root. May 14 01:02:27.465752 systemd[1]: Starting initrd-switch-root.service - Switch Root... May 14 01:02:27.484643 systemd[1]: Switching root. May 14 01:02:27.537686 systemd-journald[899]: Journal stopped May 14 01:02:29.826781 systemd-journald[899]: Received SIGTERM from PID 1 (systemd). May 14 01:02:29.826812 kernel: SELinux: policy capability network_peer_controls=1 May 14 01:02:29.826822 kernel: SELinux: policy capability open_perms=1 May 14 01:02:29.826830 kernel: SELinux: policy capability extended_socket_class=1 May 14 01:02:29.826838 kernel: SELinux: policy capability always_check_network=0 May 14 01:02:29.826846 kernel: SELinux: policy capability cgroup_seclabel=1 May 14 01:02:29.826854 kernel: SELinux: policy capability nnp_nosuid_transition=1 May 14 01:02:29.826864 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 May 14 01:02:29.826872 kernel: SELinux: policy capability ioctl_skip_cloexec=0 May 14 01:02:29.826880 kernel: audit: type=1403 audit(1747184547.685:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 May 14 01:02:29.826889 systemd[1]: Successfully loaded SELinux policy in 115.904ms. May 14 01:02:29.826898 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.800ms. May 14 01:02:29.826908 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) May 14 01:02:29.826917 systemd[1]: Detected architecture arm64. May 14 01:02:29.826930 systemd[1]: Detected first boot. May 14 01:02:29.826939 systemd[1]: Hostname set to . May 14 01:02:29.826948 systemd[1]: Initializing machine ID from random generator. May 14 01:02:29.826957 zram_generator::config[2074]: No configuration found. May 14 01:02:29.826968 (sd-exec-[2047]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. May 14 01:02:29.826978 systemd[1]: Populated /etc with preset unit settings. May 14 01:02:29.826987 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. May 14 01:02:29.826996 systemd[1]: initrd-switch-root.service: Deactivated successfully. May 14 01:02:29.827005 systemd[1]: Stopped initrd-switch-root.service - Switch Root. May 14 01:02:29.827014 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. May 14 01:02:29.827023 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. May 14 01:02:29.827032 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. May 14 01:02:29.827042 systemd[1]: Created slice system-getty.slice - Slice /system/getty. May 14 01:02:29.827052 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. May 14 01:02:29.827061 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. May 14 01:02:29.827070 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. May 14 01:02:29.827079 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. May 14 01:02:29.827090 systemd[1]: Created slice user.slice - User and Session Slice. May 14 01:02:29.827100 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. May 14 01:02:29.827111 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. May 14 01:02:29.827120 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. May 14 01:02:29.827129 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. May 14 01:02:29.827138 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. May 14 01:02:29.827148 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... May 14 01:02:29.827156 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... May 14 01:02:29.827166 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). May 14 01:02:29.827177 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. May 14 01:02:29.827186 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. May 14 01:02:29.827197 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. May 14 01:02:29.827206 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. May 14 01:02:29.827215 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. May 14 01:02:29.827225 systemd[1]: Reached target remote-fs.target - Remote File Systems. May 14 01:02:29.827234 systemd[1]: Reached target slices.target - Slice Units. May 14 01:02:29.827244 systemd[1]: Reached target swap.target - Swaps. May 14 01:02:29.827253 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. May 14 01:02:29.827263 systemd[1]: Listening on rpcbind.socket - RPCbind Server Activation Socket. May 14 01:02:29.827273 systemd[1]: Reached target rpcbind.target - RPC Port Mapper. May 14 01:02:29.827282 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. May 14 01:02:29.827291 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. May 14 01:02:29.827302 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. May 14 01:02:29.827312 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. May 14 01:02:29.827321 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. May 14 01:02:29.827332 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. May 14 01:02:29.827341 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... May 14 01:02:29.827351 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... May 14 01:02:29.827360 systemd[1]: Mounting media.mount - External Media Directory... May 14 01:02:29.827369 systemd[1]: Mounting proc-fs-nfsd.mount - NFSD configuration filesystem... May 14 01:02:29.827379 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... May 14 01:02:29.827389 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... May 14 01:02:29.827398 kernel: RPC: Registered named UNIX socket transport module. May 14 01:02:29.827407 kernel: RPC: Registered udp transport module. May 14 01:02:29.827415 kernel: RPC: Registered tcp transport module. May 14 01:02:29.827424 kernel: RPC: Registered tcp-with-tls transport module. May 14 01:02:29.827432 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. May 14 01:02:29.827441 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... May 14 01:02:29.827451 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). May 14 01:02:29.827462 systemd[1]: Reached target machines.target - Containers. May 14 01:02:29.827472 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). May 14 01:02:29.827481 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... May 14 01:02:29.827490 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 01:02:29.827500 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... May 14 01:02:29.827509 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... May 14 01:02:29.827519 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 01:02:29.827528 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 01:02:29.827539 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 01:02:29.827548 kernel: ACPI: bus type drm_connector registered May 14 01:02:29.827556 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... May 14 01:02:29.827566 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 01:02:29.827574 kernel: fuse: init (API version 7.39) May 14 01:02:29.827583 kernel: loop: module loaded May 14 01:02:29.827591 systemd[1]: Starting rpcbind.service - RPC Bind... May 14 01:02:29.827601 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). May 14 01:02:29.827611 (rpcbind)[2188]: rpcbind.service: Referenced but unset environment variable evaluates to an empty string: RPCBIND_OPTIONS May 14 01:02:29.827622 systemd[1]: systemd-fsck-root.service: Deactivated successfully. May 14 01:02:29.827632 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. May 14 01:02:29.827641 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. May 14 01:02:29.827650 systemd[1]: Stopped systemd-fsck-usr.service. May 14 01:02:29.827660 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 01:02:29.827670 systemd[1]: Starting systemd-journald.service - Journal Service... May 14 01:02:29.827679 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... May 14 01:02:29.827690 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... May 14 01:02:29.827718 systemd-journald[2189]: Collecting audit messages is disabled. May 14 01:02:29.827737 systemd-journald[2189]: Journal started May 14 01:02:29.827758 systemd-journald[2189]: Runtime Journal (/run/log/journal/3da50e9771f44f58ab5a84e66b614957) is 8M, max 4G, 3.9G free. May 14 01:02:28.288861 systemd[1]: Queued start job for default target multi-user.target. May 14 01:02:28.302380 systemd[1]: Unnecessary job was removed for dev-nvme1n1p6.device - /dev/nvme1n1p6. May 14 01:02:28.302741 systemd[1]: systemd-journald.service: Deactivated successfully. May 14 01:02:28.303049 systemd[1]: systemd-journald.service: Consumed 3.251s CPU time. May 14 01:02:29.856104 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... May 14 01:02:29.884103 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... May 14 01:02:29.910101 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... May 14 01:02:29.933294 systemd[1]: verity-setup.service: Deactivated successfully. May 14 01:02:29.933315 systemd[1]: Stopped verity-setup.service. May 14 01:02:29.958110 systemd[1]: Started rpcbind.service - RPC Bind. May 14 01:02:29.976101 systemd[1]: Started systemd-journald.service - Journal Service. May 14 01:02:29.981588 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. May 14 01:02:29.987243 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. May 14 01:02:29.992800 systemd[1]: Mounted media.mount - External Media Directory. May 14 01:02:29.998266 systemd[1]: Mounted proc-fs-nfsd.mount - NFSD configuration filesystem. May 14 01:02:30.003682 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. May 14 01:02:30.009070 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. May 14 01:02:30.014437 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. May 14 01:02:30.019834 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. May 14 01:02:30.025340 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. May 14 01:02:30.030937 systemd[1]: modprobe@configfs.service: Deactivated successfully. May 14 01:02:30.031119 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. May 14 01:02:30.036550 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 01:02:30.038116 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 01:02:30.043506 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 01:02:30.043662 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 01:02:30.049072 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 01:02:30.049231 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 01:02:30.054444 systemd[1]: modprobe@fuse.service: Deactivated successfully. May 14 01:02:30.055173 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. May 14 01:02:30.060353 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 01:02:30.060516 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 01:02:30.065618 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. May 14 01:02:30.070603 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. May 14 01:02:30.076679 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. May 14 01:02:30.081914 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. May 14 01:02:30.088116 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. May 14 01:02:30.104921 systemd[1]: Reached target network-pre.target - Preparation for Network. May 14 01:02:30.110826 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... May 14 01:02:30.128762 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... May 14 01:02:30.133541 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). May 14 01:02:30.133572 systemd[1]: Reached target local-fs.target - Local File Systems. May 14 01:02:30.139029 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. May 14 01:02:30.144622 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... May 14 01:02:30.150271 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... May 14 01:02:30.154769 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). May 14 01:02:30.154918 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 01:02:30.156269 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... May 14 01:02:30.161783 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... May 14 01:02:30.166367 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 01:02:30.167983 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... May 14 01:02:30.171988 systemd-journald[2189]: Time spent on flushing to /var/log/journal/3da50e9771f44f58ab5a84e66b614957 is 23.544ms for 2359 entries. May 14 01:02:30.171988 systemd-journald[2189]: System Journal (/var/log/journal/3da50e9771f44f58ab5a84e66b614957) is 8M, max 195.6M, 187.6M free. May 14 01:02:30.203498 systemd-journald[2189]: Received client request to flush runtime journal. May 14 01:02:30.188664 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 01:02:30.189896 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... May 14 01:02:30.195706 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... May 14 01:02:30.201687 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... May 14 01:02:30.207517 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... May 14 01:02:30.210096 kernel: loop0: detected capacity change from 0 to 103832 May 14 01:02:30.224810 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. May 14 01:02:30.226302 systemd-tmpfiles[2231]: ACLs are not supported, ignoring. May 14 01:02:30.226315 systemd-tmpfiles[2231]: ACLs are not supported, ignoring. May 14 01:02:30.234094 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher May 14 01:02:30.238076 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. May 14 01:02:30.242724 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. May 14 01:02:30.247504 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. May 14 01:02:30.252465 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. May 14 01:02:30.259115 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. May 14 01:02:30.263998 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. May 14 01:02:30.274786 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. May 14 01:02:30.281120 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... May 14 01:02:30.283099 kernel: loop1: detected capacity change from 0 to 8 May 14 01:02:30.317872 systemd[1]: Starting systemd-sysusers.service - Create System Users... May 14 01:02:30.323452 udevadm[2232]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. May 14 01:02:30.324883 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. May 14 01:02:30.325523 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. May 14 01:02:30.343095 kernel: loop2: detected capacity change from 0 to 126448 May 14 01:02:30.344004 systemd[1]: Finished systemd-sysusers.service - Create System Users. May 14 01:02:30.350648 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... May 14 01:02:30.378418 systemd-tmpfiles[2262]: ACLs are not supported, ignoring. May 14 01:02:30.378432 systemd-tmpfiles[2262]: ACLs are not supported, ignoring. May 14 01:02:30.382116 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. May 14 01:02:30.404743 ldconfig[2221]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. May 14 01:02:30.406437 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. May 14 01:02:30.424095 kernel: loop3: detected capacity change from 0 to 103832 May 14 01:02:30.440100 kernel: loop4: detected capacity change from 0 to 8 May 14 01:02:30.452102 kernel: loop5: detected capacity change from 0 to 126448 May 14 01:02:30.456226 (sd-merge)[2271]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-packet'. May 14 01:02:30.456624 (sd-merge)[2271]: Merged extensions into '/usr'. May 14 01:02:30.459105 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. May 14 01:02:30.465629 systemd[1]: Starting ensure-sysext.service... May 14 01:02:30.480797 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... May 14 01:02:30.488009 systemd[1]: Reload requested from client PID 2273 ('systemctl') (unit ensure-sysext.service)... May 14 01:02:30.488020 systemd[1]: Reloading... May 14 01:02:30.497436 systemd-tmpfiles[2274]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. May 14 01:02:30.497624 systemd-tmpfiles[2274]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. May 14 01:02:30.498211 systemd-tmpfiles[2274]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. May 14 01:02:30.498401 systemd-tmpfiles[2274]: ACLs are not supported, ignoring. May 14 01:02:30.498447 systemd-tmpfiles[2274]: ACLs are not supported, ignoring. May 14 01:02:30.501311 systemd-tmpfiles[2274]: Detected autofs mount point /boot during canonicalization of boot. May 14 01:02:30.501319 systemd-tmpfiles[2274]: Skipping /boot May 14 01:02:30.510009 systemd-tmpfiles[2274]: Detected autofs mount point /boot during canonicalization of boot. May 14 01:02:30.510018 systemd-tmpfiles[2274]: Skipping /boot May 14 01:02:30.539097 zram_generator::config[2310]: No configuration found. May 14 01:02:30.539168 (sd-exec-[2284]: /usr/lib/systemd/system-generators/nfs-server-generator failed with exit status 1. May 14 01:02:30.642865 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. May 14 01:02:30.719771 systemd[1]: Reloading finished in 231 ms. May 14 01:02:30.741767 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. May 14 01:02:30.763335 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. May 14 01:02:30.774855 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 01:02:30.791950 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... May 14 01:02:30.798495 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... May 14 01:02:30.805851 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... May 14 01:02:30.812862 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... May 14 01:02:30.819207 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... May 14 01:02:30.825584 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. May 14 01:02:30.830768 augenrules[2400]: No rules May 14 01:02:30.831354 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. May 14 01:02:30.836747 systemd[1]: audit-rules.service: Deactivated successfully. May 14 01:02:30.838123 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 01:02:30.842939 systemd-udevd[2389]: Using default interface naming scheme 'v255'. May 14 01:02:30.850198 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. May 14 01:02:30.857416 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 01:02:30.858890 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 01:02:30.888711 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 01:02:30.907104 kernel: BTRFS warning: duplicate device /dev/nvme1n1p3 devid 1 generation 41 scanned by (udev-worker) (2413) May 14 01:02:30.910410 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 01:02:30.916107 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 01:02:30.916314 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 01:02:30.917914 systemd[1]: Starting systemd-update-done.service - Update is Completed... May 14 01:02:30.934106 kernel: IPMI message handler: version 39.2 May 14 01:02:30.934524 systemd[1]: Starting systemd-userdbd.service - User Database Manager... May 14 01:02:30.940148 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 01:02:30.941671 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. May 14 01:02:30.952102 kernel: ipmi device interface May 14 01:02:30.952149 kernel: ipmi_ssif: IPMI SSIF Interface driver May 14 01:02:30.958761 kernel: ipmi_si: IPMI System Interface driver May 14 01:02:30.958779 kernel: ipmi_si: Unable to find any System Interface(s) May 14 01:02:30.985035 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 01:02:30.985338 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 01:02:30.992384 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 01:02:30.992640 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 01:02:30.999533 systemd[1]: Started systemd-userdbd.service - User Database Manager. May 14 01:02:31.009491 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 01:02:31.009773 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 01:02:31.016765 systemd[1]: Finished systemd-update-done.service - Update is Completed. May 14 01:02:31.032494 systemd[1]: Finished ensure-sysext.service. May 14 01:02:31.044824 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. May 14 01:02:31.055814 systemd-resolved[2381]: Positive Trust Anchors: May 14 01:02:31.055826 systemd-resolved[2381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d May 14 01:02:31.055858 systemd-resolved[2381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test May 14 01:02:31.059159 systemd-resolved[2381]: Using system hostname 'nfs1'. May 14 01:02:31.061208 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - SAMSUNG MZ1LB960HAJQ-00007 OEM. May 14 01:02:31.066420 systemd[1]: Started systemd-resolved.service - Network Name Resolution. May 14 01:02:31.074476 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. May 14 01:02:31.081078 systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... May 14 01:02:31.096953 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 01:02:31.101967 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). May 14 01:02:31.102110 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. May 14 01:02:31.103068 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... May 14 01:02:31.109234 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... May 14 01:02:31.115244 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... May 14 01:02:31.118985 augenrules[2546]: /sbin/augenrules: No change May 14 01:02:31.121294 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... May 14 01:02:31.126305 systemd[1]: rpc-svcgssd.service - RPC security service for NFS server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). May 14 01:02:31.126425 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. May 14 01:02:31.126834 augenrules[2567]: No rules May 14 01:02:31.127361 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... May 14 01:02:31.132209 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). May 14 01:02:31.133975 systemd[1]: Starting systemd-networkd.service - Network Configuration... May 14 01:02:31.140636 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... May 14 01:02:31.146606 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... May 14 01:02:31.151366 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). May 14 01:02:31.154045 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. May 14 01:02:31.161037 systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. May 14 01:02:31.165829 systemd[1]: audit-rules.service: Deactivated successfully. May 14 01:02:31.166037 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 01:02:31.170839 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. May 14 01:02:31.170993 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. May 14 01:02:31.175799 systemd[1]: modprobe@drm.service: Deactivated successfully. May 14 01:02:31.175965 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. May 14 01:02:31.180789 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. May 14 01:02:31.180956 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. May 14 01:02:31.185792 systemd[1]: modprobe@loop.service: Deactivated successfully. May 14 01:02:31.185944 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. May 14 01:02:31.191301 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. May 14 01:02:31.196078 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. May 14 01:02:31.206401 systemd[1]: Reached target rpc_pipefs.target. May 14 01:02:31.216391 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... May 14 01:02:31.222454 systemd[1]: Starting nfs-idmapd.service - NFSv4 ID-name mapping service... May 14 01:02:31.228167 systemd[1]: Starting nfsdcld.service - NFSv4 Client Tracking Daemon... May 14 01:02:31.232840 systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). May 14 01:02:31.232876 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). May 14 01:02:31.232927 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. May 14 01:02:31.232942 rpc.idmapd[2602]: Setting log level to 0 May 14 01:02:31.234156 lvm[2594]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 14 01:02:31.236385 systemd[1]: Started nfs-idmapd.service - NFSv4 ID-name mapping service. May 14 01:02:31.241027 systemd[1]: Started nfsdcld.service - NFSv4 Client Tracking Daemon. May 14 01:02:31.257786 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. May 14 01:02:31.262512 systemd[1]: Reached target time-set.target - System Time Set. May 14 01:02:31.275291 systemd-networkd[2573]: lo: Link UP May 14 01:02:31.275296 systemd-networkd[2573]: lo: Gained carrier May 14 01:02:31.278986 systemd-networkd[2573]: bond0: netdev ready May 14 01:02:31.285505 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. May 14 01:02:31.288004 systemd-networkd[2573]: Enumeration completed May 14 01:02:31.290052 systemd[1]: Started systemd-networkd.service - Network Configuration. May 14 01:02:31.291823 systemd-networkd[2573]: enP1p1s0f0np0: Configuring with /etc/systemd/network/10-0c:42:a1:4a:09:f4.network. May 14 01:02:31.294656 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. May 14 01:02:31.299203 systemd[1]: Reached target network.target - Network. May 14 01:02:31.303586 systemd[1]: Reached target sysinit.target - System Initialization. May 14 01:02:31.307958 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. May 14 01:02:31.312672 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. May 14 01:02:31.317243 systemd[1]: Started logrotate.timer - Daily rotation of log files. May 14 01:02:31.321734 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. May 14 01:02:31.326225 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. May 14 01:02:31.330637 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). May 14 01:02:31.330658 systemd[1]: Reached target paths.target - Path Units. May 14 01:02:31.335006 systemd[1]: Reached target timers.target - Timer Units. May 14 01:02:31.340078 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. May 14 01:02:31.345922 systemd[1]: Starting docker.socket - Docker Socket for the API... May 14 01:02:31.352434 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). May 14 01:02:31.359419 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. May 14 01:02:31.364390 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. May 14 01:02:31.370146 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... May 14 01:02:31.394841 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... May 14 01:02:31.398286 lvm[2618]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. May 14 01:02:31.400861 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... May 14 01:02:31.406179 systemd[1]: Listening on docker.socket - Docker Socket for the API. May 14 01:02:31.411140 systemd[1]: Reached target sockets.target - Socket Units. May 14 01:02:31.415744 systemd[1]: Reached target basic.target - Basic System. May 14 01:02:31.420372 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. May 14 01:02:31.420392 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. May 14 01:02:31.421484 systemd[1]: Starting containerd.service - containerd container runtime... May 14 01:02:31.427494 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... May 14 01:02:31.433346 systemd[1]: Starting dbus.service - D-Bus System Message Bus... May 14 01:02:31.439255 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... May 14 01:02:31.445010 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... May 14 01:02:31.449442 jq[2627]: false May 14 01:02:31.449626 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). May 14 01:02:31.449704 coreos-metadata[2622]: May 14 01:02:31.449 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 May 14 01:02:31.450754 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... May 14 01:02:31.450820 coreos-metadata[2622]: May 14 01:02:31.450 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) May 14 01:02:31.452492 dbus-daemon[2623]: [system] SELinux support is enabled May 14 01:02:31.456594 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... May 14 01:02:31.462577 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... May 14 01:02:31.465059 extend-filesystems[2630]: Found loop3 May 14 01:02:31.472297 extend-filesystems[2630]: Found loop4 May 14 01:02:31.472297 extend-filesystems[2630]: Found loop5 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme0n1 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p1 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p2 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p3 May 14 01:02:31.472297 extend-filesystems[2630]: Found usr May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p4 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p6 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p7 May 14 01:02:31.472297 extend-filesystems[2630]: Found nvme1n1p9 May 14 01:02:31.472297 extend-filesystems[2630]: Checking size of /dev/nvme1n1p9 May 14 01:02:31.602976 kernel: EXT4-fs (nvme1n1p9): resizing filesystem from 553472 to 233815889 blocks May 14 01:02:31.603006 kernel: BTRFS warning: duplicate device /dev/nvme1n1p3 devid 1 generation 41 scanned by (udev-worker) (2496) May 14 01:02:31.471591 systemd[1]: Starting systemd-logind.service - User Login Management... May 14 01:02:31.603176 extend-filesystems[2630]: Resized partition /dev/nvme1n1p9 May 14 01:02:31.478247 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). May 14 01:02:31.607494 extend-filesystems[2651]: resize2fs 1.47.2 (1-Jan-2025) May 14 01:02:31.478850 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. May 14 01:02:31.608080 dbus-daemon[2623]: [system] Successfully activated service 'org.freedesktop.systemd1' May 14 01:02:31.480029 systemd[1]: Starting update-engine.service - Update Engine... May 14 01:02:31.612158 update_engine[2648]: I20250514 01:02:31.514586 2648 main.cc:92] Flatcar Update Engine starting May 14 01:02:31.612158 update_engine[2648]: I20250514 01:02:31.516037 2648 update_check_scheduler.cc:74] Next update check in 4m31s May 14 01:02:31.487810 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... May 14 01:02:31.612431 jq[2653]: true May 14 01:02:31.528250 systemd[1]: Started dbus.service - D-Bus System Message Bus. May 14 01:02:31.539918 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. May 14 01:02:31.612699 jq[2658]: true May 14 01:02:31.542744 systemd-logind[2644]: Watching system buttons on /dev/input/event0 (Power Button) May 14 01:02:31.546475 systemd-logind[2644]: New seat seat0. May 14 01:02:31.547457 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. May 14 01:02:31.547646 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. May 14 01:02:31.547938 systemd[1]: motdgen.service: Deactivated successfully. May 14 01:02:31.548126 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. May 14 01:02:31.562201 systemd[1]: Started systemd-logind.service - User Login Management. May 14 01:02:31.571305 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. May 14 01:02:31.571505 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. May 14 01:02:31.607497 (ntainerd)[2659]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR May 14 01:02:31.625873 systemd[1]: Started update-engine.service - Update Engine. May 14 01:02:31.631457 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). May 14 01:02:31.631629 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. May 14 01:02:31.636162 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). May 14 01:02:31.636274 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. May 14 01:02:31.642082 bash[2683]: Updated "/home/core/.ssh/authorized_keys" May 14 01:02:31.642132 systemd[1]: Started locksmithd.service - Cluster reboot manager. May 14 01:02:31.650648 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. May 14 01:02:31.657881 systemd[1]: Starting sshkeys.service... May 14 01:02:31.675617 locksmithd[2684]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" May 14 01:02:31.683432 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. May 14 01:02:31.689272 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... May 14 01:02:31.705929 sshd_keygen[2652]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 May 14 01:02:31.718334 coreos-metadata[2697]: May 14 01:02:31.718 INFO Fetching https://metadata.packet.net/metadata: Attempt #1 May 14 01:02:31.719449 coreos-metadata[2697]: May 14 01:02:31.719 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) May 14 01:02:31.724181 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. May 14 01:02:31.730841 systemd[1]: Starting issuegen.service - Generate /run/issue... May 14 01:02:31.766123 systemd[1]: issuegen.service: Deactivated successfully. May 14 01:02:31.766342 systemd[1]: Finished issuegen.service - Generate /run/issue. May 14 01:02:31.766507 containerd[2659]: time="2025-05-14T01:02:31Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 May 14 01:02:31.767219 containerd[2659]: time="2025-05-14T01:02:31.767186840Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 May 14 01:02:31.776650 containerd[2659]: time="2025-05-14T01:02:31.776616840Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="6.6µs" May 14 01:02:31.776670 containerd[2659]: time="2025-05-14T01:02:31.776651200Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 May 14 01:02:31.776687 containerd[2659]: time="2025-05-14T01:02:31.776671120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 May 14 01:02:31.776852 containerd[2659]: time="2025-05-14T01:02:31.776837600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 May 14 01:02:31.776873 containerd[2659]: time="2025-05-14T01:02:31.776857560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 May 14 01:02:31.776896 containerd[2659]: time="2025-05-14T01:02:31.776883320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 01:02:31.776885 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... May 14 01:02:31.776950 containerd[2659]: time="2025-05-14T01:02:31.776936280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 May 14 01:02:31.776970 containerd[2659]: time="2025-05-14T01:02:31.776950360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 01:02:31.777344 containerd[2659]: time="2025-05-14T01:02:31.777323120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 May 14 01:02:31.777344 containerd[2659]: time="2025-05-14T01:02:31.777340280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 01:02:31.777390 containerd[2659]: time="2025-05-14T01:02:31.777350880Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 May 14 01:02:31.777390 containerd[2659]: time="2025-05-14T01:02:31.777359440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 May 14 01:02:31.777468 containerd[2659]: time="2025-05-14T01:02:31.777453240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 May 14 01:02:31.777835 containerd[2659]: time="2025-05-14T01:02:31.777817200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 01:02:31.777862 containerd[2659]: time="2025-05-14T01:02:31.777848720Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 May 14 01:02:31.777883 containerd[2659]: time="2025-05-14T01:02:31.777860200Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 May 14 01:02:31.777904 containerd[2659]: time="2025-05-14T01:02:31.777888720Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 May 14 01:02:31.778157 containerd[2659]: time="2025-05-14T01:02:31.778141480Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 May 14 01:02:31.778223 containerd[2659]: time="2025-05-14T01:02:31.778209880Z" level=info msg="metadata content store policy set" policy=shared May 14 01:02:31.785783 containerd[2659]: time="2025-05-14T01:02:31.785748160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 May 14 01:02:31.785822 containerd[2659]: time="2025-05-14T01:02:31.785802320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 May 14 01:02:31.785856 containerd[2659]: time="2025-05-14T01:02:31.785826080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 May 14 01:02:31.785856 containerd[2659]: time="2025-05-14T01:02:31.785846880Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 May 14 01:02:31.785931 containerd[2659]: time="2025-05-14T01:02:31.785877800Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 May 14 01:02:31.785931 containerd[2659]: time="2025-05-14T01:02:31.785898240Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 May 14 01:02:31.785931 containerd[2659]: time="2025-05-14T01:02:31.785919200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 May 14 01:02:31.786022 containerd[2659]: time="2025-05-14T01:02:31.785940920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 May 14 01:02:31.786022 containerd[2659]: time="2025-05-14T01:02:31.785960880Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 May 14 01:02:31.786022 containerd[2659]: time="2025-05-14T01:02:31.785979160Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 May 14 01:02:31.786022 containerd[2659]: time="2025-05-14T01:02:31.785996800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 May 14 01:02:31.786022 containerd[2659]: time="2025-05-14T01:02:31.786016640Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 May 14 01:02:31.786167 containerd[2659]: time="2025-05-14T01:02:31.786149440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 May 14 01:02:31.786189 containerd[2659]: time="2025-05-14T01:02:31.786173440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 May 14 01:02:31.786206 containerd[2659]: time="2025-05-14T01:02:31.786188080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 May 14 01:02:31.786206 containerd[2659]: time="2025-05-14T01:02:31.786199520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 May 14 01:02:31.786244 containerd[2659]: time="2025-05-14T01:02:31.786210640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 May 14 01:02:31.786244 containerd[2659]: time="2025-05-14T01:02:31.786221360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 May 14 01:02:31.786244 containerd[2659]: time="2025-05-14T01:02:31.786235720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 May 14 01:02:31.786336 containerd[2659]: time="2025-05-14T01:02:31.786246960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 May 14 01:02:31.786336 containerd[2659]: time="2025-05-14T01:02:31.786258200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 May 14 01:02:31.786336 containerd[2659]: time="2025-05-14T01:02:31.786269000Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 May 14 01:02:31.786336 containerd[2659]: time="2025-05-14T01:02:31.786279840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 May 14 01:02:31.786559 containerd[2659]: time="2025-05-14T01:02:31.786542760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" May 14 01:02:31.786581 containerd[2659]: time="2025-05-14T01:02:31.786560640Z" level=info msg="Start snapshots syncer" May 14 01:02:31.786599 containerd[2659]: time="2025-05-14T01:02:31.786584520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 May 14 01:02:31.786831 containerd[2659]: time="2025-05-14T01:02:31.786800720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" May 14 01:02:31.786919 containerd[2659]: time="2025-05-14T01:02:31.786848160Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 May 14 01:02:31.786919 containerd[2659]: time="2025-05-14T01:02:31.786909880Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 May 14 01:02:31.787033 containerd[2659]: time="2025-05-14T01:02:31.787017680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 May 14 01:02:31.787054 containerd[2659]: time="2025-05-14T01:02:31.787043360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 May 14 01:02:31.787072 containerd[2659]: time="2025-05-14T01:02:31.787055120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 May 14 01:02:31.787072 containerd[2659]: time="2025-05-14T01:02:31.787065640Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 May 14 01:02:31.787115 containerd[2659]: time="2025-05-14T01:02:31.787083080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 May 14 01:02:31.787115 containerd[2659]: time="2025-05-14T01:02:31.787104880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 May 14 01:02:31.787147 containerd[2659]: time="2025-05-14T01:02:31.787116640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 May 14 01:02:31.787147 containerd[2659]: time="2025-05-14T01:02:31.787141040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 May 14 01:02:31.787188 containerd[2659]: time="2025-05-14T01:02:31.787153440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 May 14 01:02:31.787188 containerd[2659]: time="2025-05-14T01:02:31.787165080Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 May 14 01:02:31.787800 containerd[2659]: time="2025-05-14T01:02:31.787773440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 01:02:31.787823 containerd[2659]: time="2025-05-14T01:02:31.787804480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 May 14 01:02:31.787823 containerd[2659]: time="2025-05-14T01:02:31.787814920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 01:02:31.787860 containerd[2659]: time="2025-05-14T01:02:31.787824880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 May 14 01:02:31.787860 containerd[2659]: time="2025-05-14T01:02:31.787834000Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 May 14 01:02:31.787860 containerd[2659]: time="2025-05-14T01:02:31.787844440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 May 14 01:02:31.787860 containerd[2659]: time="2025-05-14T01:02:31.787856320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 May 14 01:02:31.787948 containerd[2659]: time="2025-05-14T01:02:31.787937080Z" level=info msg="runtime interface created" May 14 01:02:31.787948 containerd[2659]: time="2025-05-14T01:02:31.787943960Z" level=info msg="created NRI interface" May 14 01:02:31.787984 containerd[2659]: time="2025-05-14T01:02:31.787953480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 May 14 01:02:31.787984 containerd[2659]: time="2025-05-14T01:02:31.787965920Z" level=info msg="Connect containerd service" May 14 01:02:31.788020 containerd[2659]: time="2025-05-14T01:02:31.788000160Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" May 14 01:02:31.788628 containerd[2659]: time="2025-05-14T01:02:31.788603520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" May 14 01:02:31.801454 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. May 14 01:02:31.807882 systemd[1]: Started getty@tty1.service - Getty on tty1. May 14 01:02:31.814151 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. May 14 01:02:31.819062 systemd[1]: Reached target getty.target - Login Prompts. May 14 01:02:31.868631 containerd[2659]: time="2025-05-14T01:02:31.868558040Z" level=info msg="Start subscribing containerd event" May 14 01:02:31.868631 containerd[2659]: time="2025-05-14T01:02:31.868622760Z" level=info msg="Start recovering state" May 14 01:02:31.868719 containerd[2659]: time="2025-05-14T01:02:31.868705760Z" level=info msg="Start event monitor" May 14 01:02:31.868740 containerd[2659]: time="2025-05-14T01:02:31.868723240Z" level=info msg="Start cni network conf syncer for default" May 14 01:02:31.868740 containerd[2659]: time="2025-05-14T01:02:31.868732400Z" level=info msg="Start streaming server" May 14 01:02:31.868781 containerd[2659]: time="2025-05-14T01:02:31.868741920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" May 14 01:02:31.868781 containerd[2659]: time="2025-05-14T01:02:31.868751640Z" level=info msg="runtime interface starting up..." May 14 01:02:31.868781 containerd[2659]: time="2025-05-14T01:02:31.868757760Z" level=info msg="starting plugins..." May 14 01:02:31.868781 containerd[2659]: time="2025-05-14T01:02:31.868769160Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" May 14 01:02:31.868923 containerd[2659]: time="2025-05-14T01:02:31.868897840Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc May 14 01:02:31.868964 containerd[2659]: time="2025-05-14T01:02:31.868952640Z" level=info msg=serving... address=/run/containerd/containerd.sock May 14 01:02:31.869020 containerd[2659]: time="2025-05-14T01:02:31.869008320Z" level=info msg="containerd successfully booted in 0.102832s" May 14 01:02:31.869087 systemd[1]: Started containerd.service - containerd container runtime. May 14 01:02:32.039103 kernel: EXT4-fs (nvme1n1p9): resized filesystem to 233815889 May 14 01:02:32.054617 extend-filesystems[2651]: Filesystem at /dev/nvme1n1p9 is mounted on /; on-line resizing required May 14 01:02:32.054617 extend-filesystems[2651]: old_desc_blocks = 1, new_desc_blocks = 112 May 14 01:02:32.054617 extend-filesystems[2651]: The filesystem on /dev/nvme1n1p9 is now 233815889 (4k) blocks long. May 14 01:02:32.080968 extend-filesystems[2630]: Resized filesystem in /dev/nvme1n1p9 May 14 01:02:32.057201 systemd[1]: extend-filesystems.service: Deactivated successfully. May 14 01:02:32.057531 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. May 14 01:02:32.068398 systemd[1]: extend-filesystems.service: Consumed 203ms CPU time, 69.2M memory peak. May 14 01:02:32.450905 coreos-metadata[2622]: May 14 01:02:32.450 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 May 14 01:02:32.451393 coreos-metadata[2622]: May 14 01:02:32.451 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) May 14 01:02:32.721021 coreos-metadata[2697]: May 14 01:02:32.720 INFO Fetching https://metadata.packet.net/metadata: Attempt #2 May 14 01:02:32.721268 coreos-metadata[2697]: May 14 01:02:32.721 INFO Failed to fetch: error sending request for url (https://metadata.packet.net/metadata) May 14 01:02:32.793102 kernel: mlx5_core 0001:01:00.0 enP1p1s0f0np0: Link up May 14 01:02:32.810098 kernel: bond0: (slave enP1p1s0f0np0): Enslaving as a backup interface with an up link May 14 01:02:32.814663 systemd-networkd[2573]: enP1p1s0f1np1: Configuring with /etc/systemd/network/10-0c:42:a1:4a:09:f5.network. May 14 01:02:33.476103 kernel: mlx5_core 0001:01:00.1 enP1p1s0f1np1: Link up May 14 01:02:33.493029 systemd-networkd[2573]: bond0: Configuring with /etc/systemd/network/05-bond0.network. May 14 01:02:33.493093 kernel: bond0: (slave enP1p1s0f1np1): Enslaving as a backup interface with an up link May 14 01:02:33.494738 systemd-networkd[2573]: enP1p1s0f0np0: Link UP May 14 01:02:33.494975 systemd-networkd[2573]: enP1p1s0f0np0: Gained carrier May 14 01:02:33.495245 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. May 14 01:02:33.513098 kernel: bond0: Warning: No 802.3ad response from the link partner for any adapters in the bond May 14 01:02:33.524548 systemd-networkd[2573]: enP1p1s0f1np1: Reconfiguring with /etc/systemd/network/10-0c:42:a1:4a:09:f4.network. May 14 01:02:33.524839 systemd-networkd[2573]: enP1p1s0f1np1: Link UP May 14 01:02:33.525046 systemd-networkd[2573]: enP1p1s0f1np1: Gained carrier May 14 01:02:33.538298 systemd-networkd[2573]: bond0: Link UP May 14 01:02:33.538548 systemd-networkd[2573]: bond0: Gained carrier May 14 01:02:33.538714 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:33.539313 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:33.539560 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:33.539696 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:33.620458 kernel: bond0: (slave enP1p1s0f0np0): link status definitely up, 25000 Mbps full duplex May 14 01:02:33.620494 kernel: bond0: active interface up! May 14 01:02:33.744099 kernel: bond0: (slave enP1p1s0f1np1): link status definitely up, 25000 Mbps full duplex May 14 01:02:34.451475 coreos-metadata[2622]: May 14 01:02:34.451 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 May 14 01:02:34.721401 coreos-metadata[2697]: May 14 01:02:34.721 INFO Fetching https://metadata.packet.net/metadata: Attempt #3 May 14 01:02:34.769154 systemd-networkd[2573]: bond0: Gained IPv6LL May 14 01:02:34.769579 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:34.961565 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:34.961692 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:34.963562 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. May 14 01:02:34.969514 systemd[1]: Reached target network-online.target - Network is Online. May 14 01:02:34.976410 systemd[1]: Starting nfs-mountd.service - NFS Mount Daemon... May 14 01:02:34.994909 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... May 14 01:02:35.001800 systemd[1]: Starting rpc-statd.service - NFS status monitor for NFSv2/3 locking.... May 14 01:02:35.006125 rpc.mountd[2759]: Version 2.5.4 starting May 14 01:02:35.008575 systemd[1]: Started nfs-mountd.service - NFS Mount Daemon. May 14 01:02:35.012190 rpc.statd[2762]: Version 2.5.4 starting May 14 01:02:35.012197 rpc.statd[2762]: Flags: TI-RPC May 14 01:02:35.012895 rpc.statd[2762]: Failed to read /var/lib/nfs/state: Success May 14 01:02:35.012900 rpc.statd[2762]: Initializing NSM state May 14 01:02:35.015186 systemd[1]: Started rpc-statd.service - NFS status monitor for NFSv2/3 locking.. May 14 01:02:35.023167 systemd[1]: Starting nfs-server.service - NFS server and services... May 14 01:02:35.028863 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. May 14 01:02:35.163750 kernel: NFSD: Using nfsdcld client tracking operations. May 14 01:02:35.163795 kernel: NFSD: no clients to reclaim, skipping NFSv4 grace period (net f0000000) May 14 01:02:35.173278 systemd[1]: Finished nfs-server.service - NFS server and services. May 14 01:02:35.180135 systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... May 14 01:02:35.197557 sm-notify[2782]: Version 2.5.4 starting May 14 01:02:35.198757 systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. May 14 01:02:36.854921 login[2737]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying May 14 01:02:36.855314 login[2733]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:36.865251 systemd-logind[2644]: New session 1 of user core. May 14 01:02:36.866703 systemd[1]: Created slice user-500.slice - User Slice of UID 500. May 14 01:02:36.868039 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... May 14 01:02:36.890593 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. May 14 01:02:36.893758 systemd[1]: Starting user@500.service - User Manager for UID 500... May 14 01:02:36.899609 (systemd)[2790]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) May 14 01:02:36.901119 systemd-logind[2644]: New session c1 of user core. May 14 01:02:37.019203 systemd[2790]: Queued start job for default target default.target. May 14 01:02:37.039189 systemd[2790]: Created slice app.slice - User Application Slice. May 14 01:02:37.039213 systemd[2790]: Reached target paths.target - Paths. May 14 01:02:37.039245 systemd[2790]: Reached target timers.target - Timers. May 14 01:02:37.040450 systemd[2790]: Starting dbus.socket - D-Bus User Message Bus Socket... May 14 01:02:37.048753 systemd[2790]: Listening on dbus.socket - D-Bus User Message Bus Socket. May 14 01:02:37.048807 systemd[2790]: Reached target sockets.target - Sockets. May 14 01:02:37.048845 systemd[2790]: Reached target basic.target - Basic System. May 14 01:02:37.048872 systemd[2790]: Reached target default.target - Main User Target. May 14 01:02:37.048893 systemd[2790]: Startup finished in 143ms. May 14 01:02:37.049253 systemd[1]: Started user@500.service - User Manager for UID 500. May 14 01:02:37.051051 systemd[1]: Started session-1.scope - Session 1 of User core. May 14 01:02:37.127159 kernel: mlx5_core 0001:01:00.0: lag map: port 1:1 port 2:2 May 14 01:02:37.127447 kernel: mlx5_core 0001:01:00.0: shared_fdb:0 mode:queue_affinity May 14 01:02:37.407249 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. May 14 01:02:37.408541 systemd[1]: Started sshd@0-147.28.129.25:22-139.178.68.195:48620.service - OpenSSH per-connection server daemon (139.178.68.195:48620). May 14 01:02:37.840314 sshd[2815]: Accepted publickey for core from 139.178.68.195 port 48620 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:37.841314 sshd-session[2815]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:37.844365 systemd-logind[2644]: New session 3 of user core. May 14 01:02:37.856346 login[2737]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:37.859322 systemd[1]: Started session-3.scope - Session 3 of User core. May 14 01:02:37.862181 systemd-logind[2644]: New session 2 of user core. May 14 01:02:37.863550 systemd[1]: Started session-2.scope - Session 2 of User core. May 14 01:02:38.217502 systemd[1]: Started sshd@1-147.28.129.25:22-139.178.68.195:48622.service - OpenSSH per-connection server daemon (139.178.68.195:48622). May 14 01:02:38.653862 sshd[2829]: Accepted publickey for core from 139.178.68.195 port 48622 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:38.655023 sshd-session[2829]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:38.658151 systemd-logind[2644]: New session 4 of user core. May 14 01:02:38.669241 systemd[1]: Started session-4.scope - Session 4 of User core. May 14 01:02:38.960458 sshd[2831]: Connection closed by 139.178.68.195 port 48622 May 14 01:02:38.960946 sshd-session[2829]: pam_unix(sshd:session): session closed for user core May 14 01:02:38.964703 systemd[1]: sshd@1-147.28.129.25:22-139.178.68.195:48622.service: Deactivated successfully. May 14 01:02:38.966637 systemd[1]: session-4.scope: Deactivated successfully. May 14 01:02:38.967332 systemd-logind[2644]: Session 4 logged out. Waiting for processes to exit. May 14 01:02:38.967978 systemd-logind[2644]: Removed session 4. May 14 01:02:39.034420 systemd[1]: Started sshd@2-147.28.129.25:22-139.178.68.195:48638.service - OpenSSH per-connection server daemon (139.178.68.195:48638). May 14 01:02:39.456538 sshd[2837]: Accepted publickey for core from 139.178.68.195 port 48638 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:39.457660 sshd-session[2837]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:39.460723 systemd-logind[2644]: New session 5 of user core. May 14 01:02:39.472234 systemd[1]: Started session-5.scope - Session 5 of User core. May 14 01:02:39.758546 sshd[2839]: Connection closed by 139.178.68.195 port 48638 May 14 01:02:39.759043 sshd-session[2837]: pam_unix(sshd:session): session closed for user core May 14 01:02:39.762599 systemd[1]: sshd@2-147.28.129.25:22-139.178.68.195:48638.service: Deactivated successfully. May 14 01:02:39.764457 systemd[1]: session-5.scope: Deactivated successfully. May 14 01:02:39.765096 systemd-logind[2644]: Session 5 logged out. Waiting for processes to exit. May 14 01:02:39.765698 systemd-logind[2644]: Removed session 5. May 14 01:02:39.776607 systemd-timesyncd[2575]: Network configuration changed, trying to establish connection. May 14 01:02:40.077948 coreos-metadata[2697]: May 14 01:02:40.077 INFO Fetch successful May 14 01:02:40.102539 coreos-metadata[2622]: May 14 01:02:40.102 INFO Fetch successful May 14 01:02:40.124332 unknown[2697]: wrote ssh authorized keys file for user: core May 14 01:02:40.160712 update-ssh-keys[2845]: Updated "/home/core/.ssh/authorized_keys" May 14 01:02:40.162162 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). May 14 01:02:40.162817 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. May 14 01:02:40.163300 systemd[1]: Finished sshkeys.service. May 14 01:02:40.167343 systemd[1]: Starting packet-phone-home.service - Report Success to Packet... May 14 01:02:40.489163 systemd[1]: Finished packet-phone-home.service - Report Success to Packet. May 14 01:02:40.489640 systemd[1]: Reached target multi-user.target - Multi-User System. May 14 01:02:40.489773 systemd[1]: Startup finished in 3.230s (kernel) + 18.208s (initrd) + 12.920s (userspace) = 34.359s. May 14 01:02:49.831156 systemd[1]: Started sshd@3-147.28.129.25:22-139.178.68.195:53192.service - OpenSSH per-connection server daemon (139.178.68.195:53192). May 14 01:02:50.264623 sshd[2857]: Accepted publickey for core from 139.178.68.195 port 53192 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:50.265565 sshd-session[2857]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:50.268531 systemd-logind[2644]: New session 6 of user core. May 14 01:02:50.278196 systemd[1]: Started session-6.scope - Session 6 of User core. May 14 01:02:50.562214 sshd[2859]: Connection closed by 139.178.68.195 port 53192 May 14 01:02:50.562724 sshd-session[2857]: pam_unix(sshd:session): session closed for user core May 14 01:02:50.566061 systemd[1]: sshd@3-147.28.129.25:22-139.178.68.195:53192.service: Deactivated successfully. May 14 01:02:50.568608 systemd[1]: session-6.scope: Deactivated successfully. May 14 01:02:50.569173 systemd-logind[2644]: Session 6 logged out. Waiting for processes to exit. May 14 01:02:50.569754 systemd-logind[2644]: Removed session 6. May 14 01:02:50.639176 systemd[1]: Started sshd@4-147.28.129.25:22-139.178.68.195:53194.service - OpenSSH per-connection server daemon (139.178.68.195:53194). May 14 01:02:51.072666 sshd[2866]: Accepted publickey for core from 139.178.68.195 port 53194 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:51.073638 sshd-session[2866]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:51.076437 systemd-logind[2644]: New session 7 of user core. May 14 01:02:51.086250 systemd[1]: Started session-7.scope - Session 7 of User core. May 14 01:02:51.114964 systemd[1]: Started sshd@5-147.28.129.25:22-197.242.170.10:61670.service - OpenSSH per-connection server daemon (197.242.170.10:61670). May 14 01:02:51.372495 sshd[2868]: Connection closed by 139.178.68.195 port 53194 May 14 01:02:51.372966 sshd-session[2866]: pam_unix(sshd:session): session closed for user core May 14 01:02:51.376537 systemd[1]: sshd@4-147.28.129.25:22-139.178.68.195:53194.service: Deactivated successfully. May 14 01:02:51.378896 systemd[1]: session-7.scope: Deactivated successfully. May 14 01:02:51.379473 systemd-logind[2644]: Session 7 logged out. Waiting for processes to exit. May 14 01:02:51.380023 systemd-logind[2644]: Removed session 7. May 14 01:02:51.448150 systemd[1]: Started sshd@6-147.28.129.25:22-139.178.68.195:53198.service - OpenSSH per-connection server daemon (139.178.68.195:53198). May 14 01:02:51.890505 sshd[2876]: Accepted publickey for core from 139.178.68.195 port 53198 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:51.891557 sshd-session[2876]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:51.894434 systemd-logind[2644]: New session 8 of user core. May 14 01:02:51.905192 systemd[1]: Started session-8.scope - Session 8 of User core. May 14 01:02:52.195748 sshd[2879]: Connection closed by 139.178.68.195 port 53198 May 14 01:02:52.196281 sshd-session[2876]: pam_unix(sshd:session): session closed for user core May 14 01:02:52.199918 systemd[1]: sshd@6-147.28.129.25:22-139.178.68.195:53198.service: Deactivated successfully. May 14 01:02:52.201743 systemd[1]: session-8.scope: Deactivated successfully. May 14 01:02:52.202602 systemd-logind[2644]: Session 8 logged out. Waiting for processes to exit. May 14 01:02:52.203168 systemd-logind[2644]: Removed session 8. May 14 01:02:52.266223 systemd[1]: Started sshd@7-147.28.129.25:22-139.178.68.195:53206.service - OpenSSH per-connection server daemon (139.178.68.195:53206). May 14 01:02:52.696283 sshd[2885]: Accepted publickey for core from 139.178.68.195 port 53206 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:52.697280 sshd-session[2885]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:52.700098 systemd-logind[2644]: New session 9 of user core. May 14 01:02:52.709201 systemd[1]: Started session-9.scope - Session 9 of User core. May 14 01:02:52.942777 sudo[2888]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 May 14 01:02:52.943035 sudo[2888]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 01:02:52.954938 sudo[2888]: pam_unix(sudo:session): session closed for user root May 14 01:02:53.017663 sshd[2887]: Connection closed by 139.178.68.195 port 53206 May 14 01:02:53.018302 sshd-session[2885]: pam_unix(sshd:session): session closed for user core May 14 01:02:53.022325 systemd[1]: sshd@7-147.28.129.25:22-139.178.68.195:53206.service: Deactivated successfully. May 14 01:02:53.024750 systemd[1]: session-9.scope: Deactivated successfully. May 14 01:02:53.025361 systemd-logind[2644]: Session 9 logged out. Waiting for processes to exit. May 14 01:02:53.025996 systemd-logind[2644]: Removed session 9. May 14 01:02:53.090339 systemd[1]: Started sshd@8-147.28.129.25:22-139.178.68.195:53216.service - OpenSSH per-connection server daemon (139.178.68.195:53216). May 14 01:02:53.521033 sshd[2894]: Accepted publickey for core from 139.178.68.195 port 53216 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:53.522112 sshd-session[2894]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:53.524935 systemd-logind[2644]: New session 10 of user core. May 14 01:02:53.539210 systemd[1]: Started session-10.scope - Session 10 of User core. May 14 01:02:53.539891 sshd[2870]: Invalid user pgsql from 197.242.170.10 port 61670 May 14 01:02:53.754589 sudo[2898]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules May 14 01:02:53.754845 sudo[2898]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 01:02:53.757519 sudo[2898]: pam_unix(sudo:session): session closed for user root May 14 01:02:53.761841 sudo[2897]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules May 14 01:02:53.762100 sudo[2897]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) May 14 01:02:53.769458 systemd[1]: Starting audit-rules.service - Load Audit Rules... May 14 01:02:53.802312 augenrules[2920]: No rules May 14 01:02:53.803431 systemd[1]: audit-rules.service: Deactivated successfully. May 14 01:02:53.803639 systemd[1]: Finished audit-rules.service - Load Audit Rules. May 14 01:02:53.804367 sudo[2897]: pam_unix(sudo:session): session closed for user root May 14 01:02:53.866837 sshd[2896]: Connection closed by 139.178.68.195 port 53216 May 14 01:02:53.867395 sshd-session[2894]: pam_unix(sshd:session): session closed for user core May 14 01:02:53.871190 systemd[1]: sshd@8-147.28.129.25:22-139.178.68.195:53216.service: Deactivated successfully. May 14 01:02:53.873061 systemd[1]: session-10.scope: Deactivated successfully. May 14 01:02:53.873659 systemd-logind[2644]: Session 10 logged out. Waiting for processes to exit. May 14 01:02:53.874252 systemd-logind[2644]: Removed session 10. May 14 01:02:53.948086 systemd[1]: Started sshd@9-147.28.129.25:22-139.178.68.195:53226.service - OpenSSH per-connection server daemon (139.178.68.195:53226). May 14 01:02:54.153681 sshd-session[2931]: pam_faillock(sshd:auth): User unknown May 14 01:02:54.159380 sshd[2870]: Postponed keyboard-interactive for invalid user pgsql from 197.242.170.10 port 61670 ssh2 [preauth] May 14 01:02:54.388950 sshd[2929]: Accepted publickey for core from 139.178.68.195 port 53226 ssh2: RSA SHA256:IJnQfAq6CQWRPc6rpbn0zU2zgPslx6s04ioGHnmMYW4 May 14 01:02:54.389978 sshd-session[2929]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) May 14 01:02:54.393106 systemd-logind[2644]: New session 11 of user core. May 14 01:02:54.406198 systemd[1]: Started session-11.scope - Session 11 of User core. May 14 01:02:54.687469 sshd[2932]: Connection closed by 139.178.68.195 port 53226 May 14 01:02:54.687938 sshd-session[2929]: pam_unix(sshd:session): session closed for user core May 14 01:02:54.691545 systemd[1]: sshd@9-147.28.129.25:22-139.178.68.195:53226.service: Deactivated successfully. May 14 01:02:54.693996 systemd[1]: session-11.scope: Deactivated successfully. May 14 01:02:54.694570 systemd-logind[2644]: Session 11 logged out. Waiting for processes to exit. May 14 01:02:54.695169 systemd-logind[2644]: Removed session 11. May 14 01:02:54.699500 sshd-session[2931]: pam_unix(sshd:auth): check pass; user unknown May 14 01:02:54.699522 sshd-session[2931]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=197.242.170.10 May 14 01:02:54.699793 sshd-session[2931]: pam_faillock(sshd:auth): User unknown May 14 01:02:56.568071 sshd[2870]: PAM: Permission denied for illegal user pgsql from 197.242.170.10 May 14 01:02:56.568691 sshd[2870]: Failed keyboard-interactive/pam for invalid user pgsql from 197.242.170.10 port 61670 ssh2 May 14 01:02:57.529312 sshd[2870]: Connection closed by invalid user pgsql 197.242.170.10 port 61670 [preauth] May 14 01:02:57.532230 systemd[1]: sshd@5-147.28.129.25:22-197.242.170.10:61670.service: Deactivated successfully. May 14 01:03:08.850539 systemd-resolved[2381]: Clock change detected. Flushing caches. May 14 01:03:08.850705 systemd-timesyncd[2575]: Contacted time server [2604:a880:800:a1::ec9:5001]:123 (2.flatcar.pool.ntp.org). May 14 01:03:08.850753 systemd-timesyncd[2575]: Initial clock synchronization to Wed 2025-05-14 01:03:08.850493 UTC. May 14 01:03:16.005746 update_engine[2648]: I20250514 01:03:16.005143 2648 update_attempter.cc:509] Updating boot flags... May 14 01:03:16.038644 kernel: BTRFS warning: duplicate device /dev/nvme1n1p3 devid 1 generation 41 scanned by (udev-worker) (2948) May 14 01:03:16.068642 kernel: BTRFS warning: duplicate device /dev/nvme1n1p3 devid 1 generation 41 scanned by (udev-worker) (2951) May 14 01:03:58.906763 systemd[1]: Started sshd@10-147.28.129.25:22-197.199.224.52:39718.service - OpenSSH per-connection server daemon (197.199.224.52:39718). May 14 01:03:59.602117 sshd[2960]: Invalid user user1 from 197.199.224.52 port 39718 May 14 01:03:59.721221 sshd[2960]: Received disconnect from 197.199.224.52 port 39718:11: Bye Bye [preauth] May 14 01:03:59.721221 sshd[2960]: Disconnected from invalid user user1 197.199.224.52 port 39718 [preauth] May 14 01:03:59.723993 systemd[1]: sshd@10-147.28.129.25:22-197.199.224.52:39718.service: Deactivated successfully. May 14 01:04:55.639470 systemd[1]: Started sshd@11-147.28.129.25:22-103.177.129.133:45240.service - OpenSSH per-connection server daemon (103.177.129.133:45240). May 14 01:04:57.030079 sshd[2969]: Received disconnect from 103.177.129.133 port 45240:11: Bye Bye [preauth] May 14 01:04:57.030079 sshd[2969]: Disconnected from authenticating user root 103.177.129.133 port 45240 [preauth] May 14 01:04:57.031956 systemd[1]: sshd@11-147.28.129.25:22-103.177.129.133:45240.service: Deactivated successfully. May 14 01:05:22.611195 systemd[1]: Started sshd@12-147.28.129.25:22-206.168.34.81:59004.service - OpenSSH per-connection server daemon (206.168.34.81:59004). May 14 01:05:38.741881 sshd[2974]: Connection closed by 206.168.34.81 port 59004 [preauth] May 14 01:05:38.744228 systemd[1]: sshd@12-147.28.129.25:22-206.168.34.81:59004.service: Deactivated successfully. May 14 01:07:02.083013 update_engine[2648]: I20250514 01:07:02.082805 2648 prefs.cc:52] certificate-report-to-send-update not present in /var/lib/update_engine/prefs May 14 01:07:02.083013 update_engine[2648]: I20250514 01:07:02.082923 2648 prefs.cc:52] certificate-report-to-send-download not present in /var/lib/update_engine/prefs May 14 01:07:02.083760 update_engine[2648]: I20250514 01:07:02.083344 2648 prefs.cc:52] aleph-version not present in /var/lib/update_engine/prefs May 14 01:07:02.084095 update_engine[2648]: I20250514 01:07:02.084064 2648 omaha_request_params.cc:62] Current group set to alpha May 14 01:07:02.084211 update_engine[2648]: I20250514 01:07:02.084192 2648 update_attempter.cc:499] Already updated boot flags. Skipping. May 14 01:07:02.084249 update_engine[2648]: I20250514 01:07:02.084206 2648 update_attempter.cc:643] Scheduling an action processor start. May 14 01:07:02.084249 update_engine[2648]: I20250514 01:07:02.084228 2648 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction May 14 01:07:02.084319 update_engine[2648]: I20250514 01:07:02.084270 2648 prefs.cc:52] previous-version not present in /var/lib/update_engine/prefs May 14 01:07:02.084360 update_engine[2648]: I20250514 01:07:02.084343 2648 omaha_request_action.cc:271] Posting an Omaha request to disabled May 14 01:07:02.084395 update_engine[2648]: I20250514 01:07:02.084357 2648 omaha_request_action.cc:272] Request: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: May 14 01:07:02.084395 update_engine[2648]: I20250514 01:07:02.084367 2648 libcurl_http_fetcher.cc:47] Starting/Resuming transfer May 14 01:07:02.084972 locksmithd[2684]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_CHECKING_FOR_UPDATE" NewVersion=0.0.0 NewSize=0 May 14 01:07:02.085703 update_engine[2648]: I20250514 01:07:02.085680 2648 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP May 14 01:07:02.086011 update_engine[2648]: I20250514 01:07:02.085987 2648 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. May 14 01:07:02.086578 update_engine[2648]: E20250514 01:07:02.086556 2648 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled May 14 01:07:02.086626 update_engine[2648]: I20250514 01:07:02.086612 2648 libcurl_http_fetcher.cc:283] No HTTP response, retry 1 May 14 01:07:11.992781 update_engine[2648]: I20250514 01:07:11.992591 2648 libcurl_http_fetcher.cc:47] Starting/Resuming transfer May 14 01:07:11.993441 update_engine[2648]: I20250514 01:07:11.993083 2648 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP May 14 01:07:11.993441 update_engine[2648]: I20250514 01:07:11.993358 2648 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. May 14 01:07:11.993950 update_engine[2648]: E20250514 01:07:11.993923 2648 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled May 14 01:07:11.994013 update_engine[2648]: I20250514 01:07:11.993994 2648 libcurl_http_fetcher.cc:283] No HTTP response, retry 2 May 14 01:07:21.992773 update_engine[2648]: I20250514 01:07:21.992678 2648 libcurl_http_fetcher.cc:47] Starting/Resuming transfer May 14 01:07:21.993320 update_engine[2648]: I20250514 01:07:21.993064 2648 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP May 14 01:07:21.993399 update_engine[2648]: I20250514 01:07:21.993348 2648 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. May 14 01:07:21.993771 update_engine[2648]: E20250514 01:07:21.993741 2648 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled May 14 01:07:21.993837 update_engine[2648]: I20250514 01:07:21.993817 2648 libcurl_http_fetcher.cc:283] No HTTP response, retry 3 May 14 01:07:31.992776 update_engine[2648]: I20250514 01:07:31.992676 2648 libcurl_http_fetcher.cc:47] Starting/Resuming transfer May 14 01:07:31.994283 update_engine[2648]: I20250514 01:07:31.993578 2648 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP May 14 01:07:31.994283 update_engine[2648]: I20250514 01:07:31.993857 2648 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. May 14 01:07:31.994283 update_engine[2648]: E20250514 01:07:31.994215 2648 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled May 14 01:07:31.994283 update_engine[2648]: I20250514 01:07:31.994274 2648 libcurl_http_fetcher.cc:297] Transfer resulted in an error (0), 0 bytes downloaded May 14 01:07:31.994283 update_engine[2648]: I20250514 01:07:31.994287 2648 omaha_request_action.cc:617] Omaha request response: May 14 01:07:31.994494 update_engine[2648]: E20250514 01:07:31.994365 2648 omaha_request_action.cc:636] Omaha request network transfer failed. May 14 01:07:31.994494 update_engine[2648]: I20250514 01:07:31.994386 2648 action_processor.cc:68] ActionProcessor::ActionComplete: OmahaRequestAction action failed. Aborting processing. May 14 01:07:31.994494 update_engine[2648]: I20250514 01:07:31.994395 2648 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction May 14 01:07:31.994494 update_engine[2648]: I20250514 01:07:31.994402 2648 update_attempter.cc:306] Processing Done. May 14 01:07:31.994494 update_engine[2648]: E20250514 01:07:31.994417 2648 update_attempter.cc:619] Update failed. May 14 01:07:31.994494 update_engine[2648]: I20250514 01:07:31.994426 2648 utils.cc:600] Converting error code 2000 to kActionCodeOmahaErrorInHTTPResponse May 14 01:07:31.994494 update_engine[2648]: I20250514 01:07:31.994433 2648 payload_state.cc:97] Updating payload state for error code: 37 (kActionCodeOmahaErrorInHTTPResponse) May 14 01:07:31.994494 update_engine[2648]: I20250514 01:07:31.994441 2648 payload_state.cc:103] Ignoring failures until we get a valid Omaha response. May 14 01:07:31.994759 update_engine[2648]: I20250514 01:07:31.994509 2648 action_processor.cc:36] ActionProcessor::StartProcessing: OmahaRequestAction May 14 01:07:31.994759 update_engine[2648]: I20250514 01:07:31.994535 2648 omaha_request_action.cc:271] Posting an Omaha request to disabled May 14 01:07:31.994759 update_engine[2648]: I20250514 01:07:31.994544 2648 omaha_request_action.cc:272] Request: May 14 01:07:31.994759 update_engine[2648]: May 14 01:07:31.994759 update_engine[2648]: May 14 01:07:31.994759 update_engine[2648]: May 14 01:07:31.994759 update_engine[2648]: May 14 01:07:31.994759 update_engine[2648]: May 14 01:07:31.994759 update_engine[2648]: May 14 01:07:31.994759 update_engine[2648]: I20250514 01:07:31.994551 2648 libcurl_http_fetcher.cc:47] Starting/Resuming transfer May 14 01:07:31.994759 update_engine[2648]: I20250514 01:07:31.994735 2648 libcurl_http_fetcher.cc:151] Setting up curl options for HTTP May 14 01:07:31.995031 locksmithd[2684]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_REPORTING_ERROR_EVENT" NewVersion=0.0.0 NewSize=0 May 14 01:07:31.995302 update_engine[2648]: I20250514 01:07:31.994928 2648 libcurl_http_fetcher.cc:449] Setting up timeout source: 1 seconds. May 14 01:07:31.995470 update_engine[2648]: E20250514 01:07:31.995450 2648 libcurl_http_fetcher.cc:266] Unable to get http response code: Could not resolve host: disabled May 14 01:07:31.995513 update_engine[2648]: I20250514 01:07:31.995498 2648 libcurl_http_fetcher.cc:297] Transfer resulted in an error (0), 0 bytes downloaded May 14 01:07:31.995513 update_engine[2648]: I20250514 01:07:31.995509 2648 omaha_request_action.cc:617] Omaha request response: May 14 01:07:31.995569 update_engine[2648]: I20250514 01:07:31.995517 2648 action_processor.cc:65] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction May 14 01:07:31.995569 update_engine[2648]: I20250514 01:07:31.995523 2648 action_processor.cc:73] ActionProcessor::ActionComplete: finished last action of type OmahaRequestAction May 14 01:07:31.995569 update_engine[2648]: I20250514 01:07:31.995529 2648 update_attempter.cc:306] Processing Done. May 14 01:07:31.995569 update_engine[2648]: I20250514 01:07:31.995534 2648 update_attempter.cc:310] Error event sent. May 14 01:07:31.995569 update_engine[2648]: I20250514 01:07:31.995548 2648 update_check_scheduler.cc:74] Next update check in 43m34s May 14 01:07:31.995742 locksmithd[2684]: LastCheckedTime=0 Progress=0 CurrentOperation="UPDATE_STATUS_IDLE" NewVersion=0.0.0 NewSize=0 May 14 01:07:42.023189 systemd[1]: Started sshd@13-147.28.129.25:22-65.20.170.59:56606.service - OpenSSH per-connection server daemon (65.20.170.59:56606). May 14 01:07:43.467409 sshd[2983]: Invalid user temp from 65.20.170.59 port 56606 May 14 01:07:43.841692 sshd-session[2987]: pam_faillock(sshd:auth): User unknown May 14 01:07:43.845645 sshd[2983]: Postponed keyboard-interactive for invalid user temp from 65.20.170.59 port 56606 ssh2 [preauth] May 14 01:07:44.191574 sshd-session[2987]: pam_unix(sshd:auth): check pass; user unknown May 14 01:07:44.191607 sshd-session[2987]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=65.20.170.59 May 14 01:07:44.192138 sshd-session[2987]: pam_faillock(sshd:auth): User unknown May 14 01:07:46.401726 sshd[2983]: PAM: Permission denied for illegal user temp from 65.20.170.59 May 14 01:07:46.402319 sshd[2983]: Failed keyboard-interactive/pam for invalid user temp from 65.20.170.59 port 56606 ssh2 May 14 01:07:46.708608 sshd[2983]: Connection closed by invalid user temp 65.20.170.59 port 56606 [preauth] May 14 01:07:46.710865 systemd[1]: sshd@13-147.28.129.25:22-65.20.170.59:56606.service: Deactivated successfully. May 14 01:08:13.859830 systemd[1]: Started sshd@14-147.28.129.25:22-103.103.53.44:33404.service - OpenSSH per-connection server daemon (103.103.53.44:33404). May 14 01:08:16.310724 sshd[2994]: Invalid user temp from 103.103.53.44 port 33404 May 14 01:08:16.905123 sshd-session[2996]: pam_faillock(sshd:auth): User unknown May 14 01:08:16.909210 sshd[2994]: Postponed keyboard-interactive for invalid user temp from 103.103.53.44 port 33404 ssh2 [preauth] May 14 01:08:17.478126 sshd-session[2996]: pam_unix(sshd:auth): check pass; user unknown May 14 01:08:17.478160 sshd-session[2996]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.103.53.44 May 14 01:08:17.478592 sshd-session[2996]: pam_faillock(sshd:auth): User unknown May 14 01:08:19.552931 sshd[2994]: PAM: Permission denied for illegal user temp from 103.103.53.44 May 14 01:08:19.553579 sshd[2994]: Failed keyboard-interactive/pam for invalid user temp from 103.103.53.44 port 33404 ssh2 May 14 01:08:20.226758 sshd[2994]: Connection closed by invalid user temp 103.103.53.44 port 33404 [preauth] May 14 01:08:20.229008 systemd[1]: sshd@14-147.28.129.25:22-103.103.53.44:33404.service: Deactivated successfully. May 14 01:08:21.383922 systemd[1]: Started sshd@15-147.28.129.25:22-197.199.224.52:44828.service - OpenSSH per-connection server daemon (197.199.224.52:44828). May 14 01:08:22.085540 sshd[3000]: Invalid user kaveh from 197.199.224.52 port 44828 May 14 01:08:22.210701 sshd[3000]: Received disconnect from 197.199.224.52 port 44828:11: Bye Bye [preauth] May 14 01:08:22.210701 sshd[3000]: Disconnected from invalid user kaveh 197.199.224.52 port 44828 [preauth] May 14 01:08:22.213125 systemd[1]: sshd@15-147.28.129.25:22-197.199.224.52:44828.service: Deactivated successfully. May 14 01:08:53.535922 systemd[1]: Started sshd@16-147.28.129.25:22-73.95.112.29:60032.service - OpenSSH per-connection server daemon (73.95.112.29:60032). May 14 01:08:54.616579 sshd[3008]: Invalid user webadm from 73.95.112.29 port 60032 May 14 01:08:54.895809 sshd-session[3010]: pam_faillock(sshd:auth): User unknown May 14 01:08:54.899255 sshd[3008]: Postponed keyboard-interactive for invalid user webadm from 73.95.112.29 port 60032 ssh2 [preauth] May 14 01:08:55.150467 sshd-session[3010]: pam_unix(sshd:auth): check pass; user unknown May 14 01:08:55.150496 sshd-session[3010]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=73.95.112.29 May 14 01:08:55.150963 sshd-session[3010]: pam_faillock(sshd:auth): User unknown May 14 01:08:57.109312 sshd[3008]: PAM: Permission denied for illegal user webadm from 73.95.112.29 May 14 01:08:57.109874 sshd[3008]: Failed keyboard-interactive/pam for invalid user webadm from 73.95.112.29 port 60032 ssh2 May 14 01:08:57.336592 sshd[3008]: Connection closed by invalid user webadm 73.95.112.29 port 60032 [preauth] May 14 01:08:57.339436 systemd[1]: sshd@16-147.28.129.25:22-73.95.112.29:60032.service: Deactivated successfully. May 14 01:09:46.194715 systemd[1]: Started sshd@17-147.28.129.25:22-103.177.129.133:38304.service - OpenSSH per-connection server daemon (103.177.129.133:38304). May 14 01:09:47.582171 sshd[3015]: Received disconnect from 103.177.129.133 port 38304:11: Bye Bye [preauth] May 14 01:09:47.582171 sshd[3015]: Disconnected from authenticating user root 103.177.129.133 port 38304 [preauth] May 14 01:09:47.584975 systemd[1]: sshd@17-147.28.129.25:22-103.177.129.133:38304.service: Deactivated successfully. May 14 01:10:38.702420 rpc.mountd[2759]: authenticated mount request from 10.26.4.17:1020 for /tmp (/tmp)