Oct 9 01:01:42.925246 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 9 01:01:42.925269 kernel: Linux version 6.6.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Tue Oct 8 23:34:40 -00 2024 Oct 9 01:01:42.925279 kernel: KASLR enabled Oct 9 01:01:42.925285 kernel: efi: EFI v2.7 by EDK II Oct 9 01:01:42.925291 kernel: efi: SMBIOS 3.0=0x135ed0000 MEMATTR=0x133d4d698 ACPI 2.0=0x132430018 RNG=0x13243e918 MEMRESERVE=0x13232ed18 Oct 9 01:01:42.925296 kernel: random: crng init done Oct 9 01:01:42.925303 kernel: secureboot: Secure boot disabled Oct 9 01:01:42.925309 kernel: ACPI: Early table checksum verification disabled Oct 9 01:01:42.925315 kernel: ACPI: RSDP 0x0000000132430018 000024 (v02 BOCHS ) Oct 9 01:01:42.925321 kernel: ACPI: XSDT 0x000000013243FE98 00006C (v01 BOCHS BXPC 00000001 01000013) Oct 9 01:01:42.925328 kernel: ACPI: FACP 0x000000013243FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925334 kernel: ACPI: DSDT 0x0000000132437518 001468 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925340 kernel: ACPI: APIC 0x000000013243FC18 000108 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925346 kernel: ACPI: PPTT 0x000000013243FD98 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925353 kernel: ACPI: GTDT 0x000000013243D898 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925360 kernel: ACPI: MCFG 0x000000013243FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925367 kernel: ACPI: SPCR 0x000000013243E818 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925373 kernel: ACPI: DBG2 0x000000013243E898 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925379 kernel: ACPI: IORT 0x000000013243E418 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 9 01:01:42.925385 kernel: ACPI: BGRT 0x000000013243E798 000038 (v01 INTEL EDK2 00000002 01000013) Oct 9 01:01:42.925391 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Oct 9 01:01:42.925397 kernel: NUMA: Failed to initialise from firmware Oct 9 01:01:42.925404 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x0000000139ffffff] Oct 9 01:01:42.925410 kernel: NUMA: NODE_DATA [mem 0x13981e800-0x139823fff] Oct 9 01:01:42.925416 kernel: Zone ranges: Oct 9 01:01:42.925422 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Oct 9 01:01:42.925430 kernel: DMA32 empty Oct 9 01:01:42.925436 kernel: Normal [mem 0x0000000100000000-0x0000000139ffffff] Oct 9 01:01:42.925442 kernel: Movable zone start for each node Oct 9 01:01:42.925448 kernel: Early memory node ranges Oct 9 01:01:42.925454 kernel: node 0: [mem 0x0000000040000000-0x000000013243ffff] Oct 9 01:01:42.925460 kernel: node 0: [mem 0x0000000132440000-0x000000013272ffff] Oct 9 01:01:42.925466 kernel: node 0: [mem 0x0000000132730000-0x0000000135bfffff] Oct 9 01:01:42.925686 kernel: node 0: [mem 0x0000000135c00000-0x0000000135fdffff] Oct 9 01:01:42.925693 kernel: node 0: [mem 0x0000000135fe0000-0x0000000139ffffff] Oct 9 01:01:42.925700 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x0000000139ffffff] Oct 9 01:01:42.925706 kernel: On node 0, zone Normal: 24576 pages in unavailable ranges Oct 9 01:01:42.925716 kernel: psci: probing for conduit method from ACPI. Oct 9 01:01:42.925723 kernel: psci: PSCIv1.1 detected in firmware. Oct 9 01:01:42.925729 kernel: psci: Using standard PSCI v0.2 function IDs Oct 9 01:01:42.925738 kernel: psci: Trusted OS migration not required Oct 9 01:01:42.925744 kernel: psci: SMC Calling Convention v1.1 Oct 9 01:01:42.925752 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 9 01:01:42.925760 kernel: percpu: Embedded 31 pages/cpu s86632 r8192 d32152 u126976 Oct 9 01:01:42.925767 kernel: pcpu-alloc: s86632 r8192 d32152 u126976 alloc=31*4096 Oct 9 01:01:42.925773 kernel: pcpu-alloc: [0] 0 [0] 1 Oct 9 01:01:42.925780 kernel: Detected PIPT I-cache on CPU0 Oct 9 01:01:42.925786 kernel: CPU features: detected: GIC system register CPU interface Oct 9 01:01:42.925793 kernel: CPU features: detected: Hardware dirty bit management Oct 9 01:01:42.925800 kernel: CPU features: detected: Spectre-v4 Oct 9 01:01:42.925806 kernel: CPU features: detected: Spectre-BHB Oct 9 01:01:42.925813 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 9 01:01:42.925819 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 9 01:01:42.925826 kernel: CPU features: detected: ARM erratum 1418040 Oct 9 01:01:42.925834 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 9 01:01:42.925840 kernel: alternatives: applying boot alternatives Oct 9 01:01:42.925848 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=d2d67b5440410ae2d0aa86eba97891969be0a7a421fa55f13442706ef7ed2a5e Oct 9 01:01:42.925855 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 9 01:01:42.925862 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 9 01:01:42.925868 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 9 01:01:42.925875 kernel: Fallback order for Node 0: 0 Oct 9 01:01:42.925881 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1008000 Oct 9 01:01:42.925888 kernel: Policy zone: Normal Oct 9 01:01:42.925894 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 9 01:01:42.925901 kernel: software IO TLB: area num 2. Oct 9 01:01:42.925909 kernel: software IO TLB: mapped [mem 0x00000000fbfff000-0x00000000fffff000] (64MB) Oct 9 01:01:42.925915 kernel: Memory: 3881460K/4096000K available (10240K kernel code, 2184K rwdata, 8092K rodata, 39552K init, 897K bss, 214540K reserved, 0K cma-reserved) Oct 9 01:01:42.925922 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Oct 9 01:01:42.925929 kernel: trace event string verifier disabled Oct 9 01:01:42.925935 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 9 01:01:42.925942 kernel: rcu: RCU event tracing is enabled. Oct 9 01:01:42.925949 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Oct 9 01:01:42.925956 kernel: Trampoline variant of Tasks RCU enabled. Oct 9 01:01:42.925962 kernel: Tracing variant of Tasks RCU enabled. Oct 9 01:01:42.925969 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 9 01:01:42.925975 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Oct 9 01:01:42.925983 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 9 01:01:42.925990 kernel: GICv3: 256 SPIs implemented Oct 9 01:01:42.925996 kernel: GICv3: 0 Extended SPIs implemented Oct 9 01:01:42.926003 kernel: Root IRQ handler: gic_handle_irq Oct 9 01:01:42.926010 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 9 01:01:42.926016 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 9 01:01:42.926023 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 9 01:01:42.926030 kernel: ITS@0x0000000008080000: allocated 8192 Devices @1000c0000 (indirect, esz 8, psz 64K, shr 1) Oct 9 01:01:42.926037 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @1000d0000 (flat, esz 8, psz 64K, shr 1) Oct 9 01:01:42.926044 kernel: GICv3: using LPI property table @0x00000001000e0000 Oct 9 01:01:42.926050 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000001000f0000 Oct 9 01:01:42.926057 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 9 01:01:42.926065 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 01:01:42.926071 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 9 01:01:42.926078 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 9 01:01:42.926085 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 9 01:01:42.926091 kernel: Console: colour dummy device 80x25 Oct 9 01:01:42.926098 kernel: ACPI: Core revision 20230628 Oct 9 01:01:42.926105 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 9 01:01:42.926112 kernel: pid_max: default: 32768 minimum: 301 Oct 9 01:01:42.926119 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Oct 9 01:01:42.926126 kernel: landlock: Up and running. Oct 9 01:01:42.926134 kernel: SELinux: Initializing. Oct 9 01:01:42.926140 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 9 01:01:42.926147 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 9 01:01:42.926154 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 9 01:01:42.926161 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. Oct 9 01:01:42.926168 kernel: rcu: Hierarchical SRCU implementation. Oct 9 01:01:42.926175 kernel: rcu: Max phase no-delay instances is 400. Oct 9 01:01:42.926182 kernel: Platform MSI: ITS@0x8080000 domain created Oct 9 01:01:42.926188 kernel: PCI/MSI: ITS@0x8080000 domain created Oct 9 01:01:42.926196 kernel: Remapping and enabling EFI services. Oct 9 01:01:42.926203 kernel: smp: Bringing up secondary CPUs ... Oct 9 01:01:42.926210 kernel: Detected PIPT I-cache on CPU1 Oct 9 01:01:42.926217 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 9 01:01:42.926224 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100100000 Oct 9 01:01:42.926231 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 9 01:01:42.926237 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 9 01:01:42.926244 kernel: smp: Brought up 1 node, 2 CPUs Oct 9 01:01:42.926251 kernel: SMP: Total of 2 processors activated. Oct 9 01:01:42.926260 kernel: CPU features: detected: 32-bit EL0 Support Oct 9 01:01:42.926267 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 9 01:01:42.926279 kernel: CPU features: detected: Common not Private translations Oct 9 01:01:42.926287 kernel: CPU features: detected: CRC32 instructions Oct 9 01:01:42.926294 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 9 01:01:42.926301 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 9 01:01:42.926308 kernel: CPU features: detected: LSE atomic instructions Oct 9 01:01:42.926315 kernel: CPU features: detected: Privileged Access Never Oct 9 01:01:42.926322 kernel: CPU features: detected: RAS Extension Support Oct 9 01:01:42.926331 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 9 01:01:42.926338 kernel: CPU: All CPU(s) started at EL1 Oct 9 01:01:42.926345 kernel: alternatives: applying system-wide alternatives Oct 9 01:01:42.926353 kernel: devtmpfs: initialized Oct 9 01:01:42.926361 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 9 01:01:42.926368 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Oct 9 01:01:42.926375 kernel: pinctrl core: initialized pinctrl subsystem Oct 9 01:01:42.926382 kernel: SMBIOS 3.0.0 present. Oct 9 01:01:42.926391 kernel: DMI: Hetzner vServer/KVM Virtual Machine, BIOS 20171111 11/11/2017 Oct 9 01:01:42.926398 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 9 01:01:42.926405 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 9 01:01:42.926413 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 9 01:01:42.926420 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 9 01:01:42.926427 kernel: audit: initializing netlink subsys (disabled) Oct 9 01:01:42.926434 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Oct 9 01:01:42.926442 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 9 01:01:42.926449 kernel: cpuidle: using governor menu Oct 9 01:01:42.926457 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 9 01:01:42.926464 kernel: ASID allocator initialised with 32768 entries Oct 9 01:01:42.927014 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 9 01:01:42.927026 kernel: Serial: AMBA PL011 UART driver Oct 9 01:01:42.927034 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 9 01:01:42.927041 kernel: Modules: 0 pages in range for non-PLT usage Oct 9 01:01:42.927048 kernel: Modules: 508992 pages in range for PLT usage Oct 9 01:01:42.927069 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 9 01:01:42.927077 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 9 01:01:42.927090 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 9 01:01:42.927098 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 9 01:01:42.927105 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 9 01:01:42.927112 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 9 01:01:42.927119 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 9 01:01:42.927127 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 9 01:01:42.927134 kernel: ACPI: Added _OSI(Module Device) Oct 9 01:01:42.927141 kernel: ACPI: Added _OSI(Processor Device) Oct 9 01:01:42.927148 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 9 01:01:42.927157 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 9 01:01:42.927164 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 9 01:01:42.927171 kernel: ACPI: Interpreter enabled Oct 9 01:01:42.927179 kernel: ACPI: Using GIC for interrupt routing Oct 9 01:01:42.927186 kernel: ACPI: MCFG table detected, 1 entries Oct 9 01:01:42.927194 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 9 01:01:42.927201 kernel: printk: console [ttyAMA0] enabled Oct 9 01:01:42.927208 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 9 01:01:42.927419 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 9 01:01:42.927564 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 9 01:01:42.927634 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 9 01:01:42.927696 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 9 01:01:42.927759 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 9 01:01:42.927769 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 9 01:01:42.927776 kernel: PCI host bridge to bus 0000:00 Oct 9 01:01:42.927853 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 9 01:01:42.927915 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 9 01:01:42.927972 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 9 01:01:42.928029 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 9 01:01:42.928106 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Oct 9 01:01:42.928182 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x038000 Oct 9 01:01:42.928248 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x11289000-0x11289fff] Oct 9 01:01:42.928316 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000600000-0x8000603fff 64bit pref] Oct 9 01:01:42.928389 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.928455 kernel: pci 0000:00:02.0: reg 0x10: [mem 0x11288000-0x11288fff] Oct 9 01:01:42.928546 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.928613 kernel: pci 0000:00:02.1: reg 0x10: [mem 0x11287000-0x11287fff] Oct 9 01:01:42.928684 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.928754 kernel: pci 0000:00:02.2: reg 0x10: [mem 0x11286000-0x11286fff] Oct 9 01:01:42.928826 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.928892 kernel: pci 0000:00:02.3: reg 0x10: [mem 0x11285000-0x11285fff] Oct 9 01:01:42.928974 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.929046 kernel: pci 0000:00:02.4: reg 0x10: [mem 0x11284000-0x11284fff] Oct 9 01:01:42.929125 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.929202 kernel: pci 0000:00:02.5: reg 0x10: [mem 0x11283000-0x11283fff] Oct 9 01:01:42.929273 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.929341 kernel: pci 0000:00:02.6: reg 0x10: [mem 0x11282000-0x11282fff] Oct 9 01:01:42.929417 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.929504 kernel: pci 0000:00:02.7: reg 0x10: [mem 0x11281000-0x11281fff] Oct 9 01:01:42.929584 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 Oct 9 01:01:42.929662 kernel: pci 0000:00:03.0: reg 0x10: [mem 0x11280000-0x11280fff] Oct 9 01:01:42.929744 kernel: pci 0000:00:04.0: [1b36:0002] type 00 class 0x070002 Oct 9 01:01:42.929817 kernel: pci 0000:00:04.0: reg 0x10: [io 0x8200-0x8207] Oct 9 01:01:42.929905 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 Oct 9 01:01:42.929981 kernel: pci 0000:01:00.0: reg 0x14: [mem 0x11000000-0x11000fff] Oct 9 01:01:42.930048 kernel: pci 0000:01:00.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Oct 9 01:01:42.930116 kernel: pci 0000:01:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref] Oct 9 01:01:42.930192 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 Oct 9 01:01:42.930260 kernel: pci 0000:02:00.0: reg 0x10: [mem 0x10e00000-0x10e03fff 64bit] Oct 9 01:01:42.930338 kernel: pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000 Oct 9 01:01:42.930408 kernel: pci 0000:03:00.0: reg 0x14: [mem 0x10c00000-0x10c00fff] Oct 9 01:01:42.930488 kernel: pci 0000:03:00.0: reg 0x20: [mem 0x8000100000-0x8000103fff 64bit pref] Oct 9 01:01:42.930564 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 Oct 9 01:01:42.930660 kernel: pci 0000:04:00.0: reg 0x20: [mem 0x8000200000-0x8000203fff 64bit pref] Oct 9 01:01:42.930735 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 Oct 9 01:01:42.930803 kernel: pci 0000:05:00.0: reg 0x20: [mem 0x8000300000-0x8000303fff 64bit pref] Oct 9 01:01:42.930877 kernel: pci 0000:06:00.0: [1af4:1048] type 00 class 0x010000 Oct 9 01:01:42.930946 kernel: pci 0000:06:00.0: reg 0x14: [mem 0x10600000-0x10600fff] Oct 9 01:01:42.932626 kernel: pci 0000:06:00.0: reg 0x20: [mem 0x8000400000-0x8000403fff 64bit pref] Oct 9 01:01:42.932733 kernel: pci 0000:07:00.0: [1af4:1041] type 00 class 0x020000 Oct 9 01:01:42.932826 kernel: pci 0000:07:00.0: reg 0x14: [mem 0x10400000-0x10400fff] Oct 9 01:01:42.932913 kernel: pci 0000:07:00.0: reg 0x20: [mem 0x8000500000-0x8000503fff 64bit pref] Oct 9 01:01:42.932981 kernel: pci 0000:07:00.0: reg 0x30: [mem 0xfff80000-0xffffffff pref] Oct 9 01:01:42.933657 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Oct 9 01:01:42.933740 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Oct 9 01:01:42.933808 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Oct 9 01:01:42.933885 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Oct 9 01:01:42.933952 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Oct 9 01:01:42.934018 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Oct 9 01:01:42.934088 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Oct 9 01:01:42.934155 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Oct 9 01:01:42.934220 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Oct 9 01:01:42.934292 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Oct 9 01:01:42.934361 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Oct 9 01:01:42.934427 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Oct 9 01:01:42.935595 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Oct 9 01:01:42.935677 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Oct 9 01:01:42.935742 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000 Oct 9 01:01:42.935808 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Oct 9 01:01:42.935872 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Oct 9 01:01:42.935936 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Oct 9 01:01:42.936011 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Oct 9 01:01:42.936075 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 07] add_size 100000 add_align 100000 Oct 9 01:01:42.936142 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff] to [bus 07] add_size 100000 add_align 100000 Oct 9 01:01:42.936212 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Oct 9 01:01:42.936278 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Oct 9 01:01:42.936343 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Oct 9 01:01:42.936411 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Oct 9 01:01:42.938563 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Oct 9 01:01:42.938660 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Oct 9 01:01:42.938729 kernel: pci 0000:00:02.0: BAR 14: assigned [mem 0x10000000-0x101fffff] Oct 9 01:01:42.938794 kernel: pci 0000:00:02.0: BAR 15: assigned [mem 0x8000000000-0x80001fffff 64bit pref] Oct 9 01:01:42.938861 kernel: pci 0000:00:02.1: BAR 14: assigned [mem 0x10200000-0x103fffff] Oct 9 01:01:42.938948 kernel: pci 0000:00:02.1: BAR 15: assigned [mem 0x8000200000-0x80003fffff 64bit pref] Oct 9 01:01:42.939018 kernel: pci 0000:00:02.2: BAR 14: assigned [mem 0x10400000-0x105fffff] Oct 9 01:01:42.939091 kernel: pci 0000:00:02.2: BAR 15: assigned [mem 0x8000400000-0x80005fffff 64bit pref] Oct 9 01:01:42.939163 kernel: pci 0000:00:02.3: BAR 14: assigned [mem 0x10600000-0x107fffff] Oct 9 01:01:42.939226 kernel: pci 0000:00:02.3: BAR 15: assigned [mem 0x8000600000-0x80007fffff 64bit pref] Oct 9 01:01:42.939293 kernel: pci 0000:00:02.4: BAR 14: assigned [mem 0x10800000-0x109fffff] Oct 9 01:01:42.939378 kernel: pci 0000:00:02.4: BAR 15: assigned [mem 0x8000800000-0x80009fffff 64bit pref] Oct 9 01:01:42.939445 kernel: pci 0000:00:02.5: BAR 14: assigned [mem 0x10a00000-0x10bfffff] Oct 9 01:01:42.939530 kernel: pci 0000:00:02.5: BAR 15: assigned [mem 0x8000a00000-0x8000bfffff 64bit pref] Oct 9 01:01:42.939603 kernel: pci 0000:00:02.6: BAR 14: assigned [mem 0x10c00000-0x10dfffff] Oct 9 01:01:42.939669 kernel: pci 0000:00:02.6: BAR 15: assigned [mem 0x8000c00000-0x8000dfffff 64bit pref] Oct 9 01:01:42.939755 kernel: pci 0000:00:02.7: BAR 14: assigned [mem 0x10e00000-0x10ffffff] Oct 9 01:01:42.939825 kernel: pci 0000:00:02.7: BAR 15: assigned [mem 0x8000e00000-0x8000ffffff 64bit pref] Oct 9 01:01:42.939889 kernel: pci 0000:00:03.0: BAR 14: assigned [mem 0x11000000-0x111fffff] Oct 9 01:01:42.939953 kernel: pci 0000:00:03.0: BAR 15: assigned [mem 0x8001000000-0x80011fffff 64bit pref] Oct 9 01:01:42.940033 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8001200000-0x8001203fff 64bit pref] Oct 9 01:01:42.940101 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x11200000-0x11200fff] Oct 9 01:01:42.940165 kernel: pci 0000:00:02.0: BAR 0: assigned [mem 0x11201000-0x11201fff] Oct 9 01:01:42.940230 kernel: pci 0000:00:02.0: BAR 13: assigned [io 0x1000-0x1fff] Oct 9 01:01:42.940295 kernel: pci 0000:00:02.1: BAR 0: assigned [mem 0x11202000-0x11202fff] Oct 9 01:01:42.940358 kernel: pci 0000:00:02.1: BAR 13: assigned [io 0x2000-0x2fff] Oct 9 01:01:42.940422 kernel: pci 0000:00:02.2: BAR 0: assigned [mem 0x11203000-0x11203fff] Oct 9 01:01:42.941393 kernel: pci 0000:00:02.2: BAR 13: assigned [io 0x3000-0x3fff] Oct 9 01:01:42.941533 kernel: pci 0000:00:02.3: BAR 0: assigned [mem 0x11204000-0x11204fff] Oct 9 01:01:42.941616 kernel: pci 0000:00:02.3: BAR 13: assigned [io 0x4000-0x4fff] Oct 9 01:01:42.941689 kernel: pci 0000:00:02.4: BAR 0: assigned [mem 0x11205000-0x11205fff] Oct 9 01:01:42.941757 kernel: pci 0000:00:02.4: BAR 13: assigned [io 0x5000-0x5fff] Oct 9 01:01:42.941852 kernel: pci 0000:00:02.5: BAR 0: assigned [mem 0x11206000-0x11206fff] Oct 9 01:01:42.941925 kernel: pci 0000:00:02.5: BAR 13: assigned [io 0x6000-0x6fff] Oct 9 01:01:42.941997 kernel: pci 0000:00:02.6: BAR 0: assigned [mem 0x11207000-0x11207fff] Oct 9 01:01:42.942064 kernel: pci 0000:00:02.6: BAR 13: assigned [io 0x7000-0x7fff] Oct 9 01:01:42.942132 kernel: pci 0000:00:02.7: BAR 0: assigned [mem 0x11208000-0x11208fff] Oct 9 01:01:42.942202 kernel: pci 0000:00:02.7: BAR 13: assigned [io 0x8000-0x8fff] Oct 9 01:01:42.942280 kernel: pci 0000:00:03.0: BAR 0: assigned [mem 0x11209000-0x11209fff] Oct 9 01:01:42.942345 kernel: pci 0000:00:03.0: BAR 13: assigned [io 0x9000-0x9fff] Oct 9 01:01:42.942416 kernel: pci 0000:00:04.0: BAR 0: assigned [io 0xa000-0xa007] Oct 9 01:01:42.942519 kernel: pci 0000:01:00.0: BAR 6: assigned [mem 0x10000000-0x1007ffff pref] Oct 9 01:01:42.942594 kernel: pci 0000:01:00.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Oct 9 01:01:42.942663 kernel: pci 0000:01:00.0: BAR 1: assigned [mem 0x10080000-0x10080fff] Oct 9 01:01:42.942735 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Oct 9 01:01:42.942800 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Oct 9 01:01:42.942874 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff] Oct 9 01:01:42.942940 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Oct 9 01:01:42.943013 kernel: pci 0000:02:00.0: BAR 0: assigned [mem 0x10200000-0x10203fff 64bit] Oct 9 01:01:42.943080 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Oct 9 01:01:42.943148 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Oct 9 01:01:42.943214 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff] Oct 9 01:01:42.943280 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Oct 9 01:01:42.943367 kernel: pci 0000:03:00.0: BAR 4: assigned [mem 0x8000400000-0x8000403fff 64bit pref] Oct 9 01:01:42.943437 kernel: pci 0000:03:00.0: BAR 1: assigned [mem 0x10400000-0x10400fff] Oct 9 01:01:42.943521 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Oct 9 01:01:42.943587 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Oct 9 01:01:42.943658 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff] Oct 9 01:01:42.943722 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Oct 9 01:01:42.943795 kernel: pci 0000:04:00.0: BAR 4: assigned [mem 0x8000600000-0x8000603fff 64bit pref] Oct 9 01:01:42.943862 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Oct 9 01:01:42.943927 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Oct 9 01:01:42.944005 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff] Oct 9 01:01:42.944071 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Oct 9 01:01:42.944144 kernel: pci 0000:05:00.0: BAR 4: assigned [mem 0x8000800000-0x8000803fff 64bit pref] Oct 9 01:01:42.944226 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Oct 9 01:01:42.944294 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Oct 9 01:01:42.944358 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Oct 9 01:01:42.944423 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Oct 9 01:01:42.944515 kernel: pci 0000:06:00.0: BAR 4: assigned [mem 0x8000a00000-0x8000a03fff 64bit pref] Oct 9 01:01:42.944586 kernel: pci 0000:06:00.0: BAR 1: assigned [mem 0x10a00000-0x10a00fff] Oct 9 01:01:42.944652 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Oct 9 01:01:42.944717 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Oct 9 01:01:42.944797 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff] Oct 9 01:01:42.944864 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Oct 9 01:01:42.944940 kernel: pci 0000:07:00.0: BAR 6: assigned [mem 0x10c00000-0x10c7ffff pref] Oct 9 01:01:42.945013 kernel: pci 0000:07:00.0: BAR 4: assigned [mem 0x8000c00000-0x8000c03fff 64bit pref] Oct 9 01:01:42.945085 kernel: pci 0000:07:00.0: BAR 1: assigned [mem 0x10c80000-0x10c80fff] Oct 9 01:01:42.945151 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Oct 9 01:01:42.945595 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Oct 9 01:01:42.945686 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff] Oct 9 01:01:42.945749 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Oct 9 01:01:42.945814 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Oct 9 01:01:42.945877 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Oct 9 01:01:42.945962 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff] Oct 9 01:01:42.946032 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Oct 9 01:01:42.946099 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Oct 9 01:01:42.946163 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff] Oct 9 01:01:42.946233 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff] Oct 9 01:01:42.946297 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Oct 9 01:01:42.946365 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 9 01:01:42.946425 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 9 01:01:42.948616 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 9 01:01:42.948736 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Oct 9 01:01:42.948806 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Oct 9 01:01:42.948879 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Oct 9 01:01:42.948954 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Oct 9 01:01:42.949022 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Oct 9 01:01:42.949097 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Oct 9 01:01:42.949168 kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Oct 9 01:01:42.949229 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Oct 9 01:01:42.949289 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Oct 9 01:01:42.949361 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Oct 9 01:01:42.949422 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Oct 9 01:01:42.949612 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Oct 9 01:01:42.949687 kernel: pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Oct 9 01:01:42.949758 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Oct 9 01:01:42.949825 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Oct 9 01:01:42.949892 kernel: pci_bus 0000:06: resource 0 [io 0x6000-0x6fff] Oct 9 01:01:42.949958 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Oct 9 01:01:42.950016 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Oct 9 01:01:42.950082 kernel: pci_bus 0000:07: resource 0 [io 0x7000-0x7fff] Oct 9 01:01:42.950156 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Oct 9 01:01:42.950217 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Oct 9 01:01:42.950284 kernel: pci_bus 0000:08: resource 0 [io 0x8000-0x8fff] Oct 9 01:01:42.950343 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Oct 9 01:01:42.950401 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Oct 9 01:01:42.950483 kernel: pci_bus 0000:09: resource 0 [io 0x9000-0x9fff] Oct 9 01:01:42.950547 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Oct 9 01:01:42.950609 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Oct 9 01:01:42.950619 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 9 01:01:42.950627 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 9 01:01:42.950635 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 9 01:01:42.950643 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 9 01:01:42.950650 kernel: iommu: Default domain type: Translated Oct 9 01:01:42.950658 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 9 01:01:42.950666 kernel: efivars: Registered efivars operations Oct 9 01:01:42.950673 kernel: vgaarb: loaded Oct 9 01:01:42.950683 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 9 01:01:42.950690 kernel: VFS: Disk quotas dquot_6.6.0 Oct 9 01:01:42.950698 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 9 01:01:42.950706 kernel: pnp: PnP ACPI init Oct 9 01:01:42.950786 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 9 01:01:42.950798 kernel: pnp: PnP ACPI: found 1 devices Oct 9 01:01:42.950806 kernel: NET: Registered PF_INET protocol family Oct 9 01:01:42.950814 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 9 01:01:42.950822 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 9 01:01:42.950832 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 9 01:01:42.950840 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 9 01:01:42.950847 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 9 01:01:42.950855 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 9 01:01:42.950863 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 9 01:01:42.950871 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 9 01:01:42.950878 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 9 01:01:42.950955 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Oct 9 01:01:42.950969 kernel: PCI: CLS 0 bytes, default 64 Oct 9 01:01:42.950977 kernel: kvm [1]: HYP mode not available Oct 9 01:01:42.950985 kernel: Initialise system trusted keyrings Oct 9 01:01:42.950998 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 9 01:01:42.951005 kernel: Key type asymmetric registered Oct 9 01:01:42.951016 kernel: Asymmetric key parser 'x509' registered Oct 9 01:01:42.951023 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Oct 9 01:01:42.951031 kernel: io scheduler mq-deadline registered Oct 9 01:01:42.951039 kernel: io scheduler kyber registered Oct 9 01:01:42.951048 kernel: io scheduler bfq registered Oct 9 01:01:42.951057 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Oct 9 01:01:42.951128 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 50 Oct 9 01:01:42.951203 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 50 Oct 9 01:01:42.951270 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.951356 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 51 Oct 9 01:01:42.951425 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 51 Oct 9 01:01:42.952581 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.952674 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 52 Oct 9 01:01:42.952741 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 52 Oct 9 01:01:42.952807 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.952875 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 53 Oct 9 01:01:42.952942 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 53 Oct 9 01:01:42.953014 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.953106 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 54 Oct 9 01:01:42.953184 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 54 Oct 9 01:01:42.953252 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.953320 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 55 Oct 9 01:01:42.953386 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 55 Oct 9 01:01:42.953457 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.953563 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 56 Oct 9 01:01:42.953632 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 56 Oct 9 01:01:42.953697 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.953766 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 57 Oct 9 01:01:42.953841 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 57 Oct 9 01:01:42.953914 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.953926 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Oct 9 01:01:42.953992 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 58 Oct 9 01:01:42.954058 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 58 Oct 9 01:01:42.954123 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Oct 9 01:01:42.954134 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 9 01:01:42.954141 kernel: ACPI: button: Power Button [PWRB] Oct 9 01:01:42.954152 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 9 01:01:42.954223 kernel: virtio-pci 0000:03:00.0: enabling device (0000 -> 0002) Oct 9 01:01:42.954296 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Oct 9 01:01:42.954380 kernel: virtio-pci 0000:07:00.0: enabling device (0000 -> 0002) Oct 9 01:01:42.954391 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 9 01:01:42.954399 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Oct 9 01:01:42.954467 kernel: serial 0000:00:04.0: enabling device (0000 -> 0001) Oct 9 01:01:42.955555 kernel: 0000:00:04.0: ttyS0 at I/O 0xa000 (irq = 45, base_baud = 115200) is a 16550A Oct 9 01:01:42.955571 kernel: thunder_xcv, ver 1.0 Oct 9 01:01:42.955579 kernel: thunder_bgx, ver 1.0 Oct 9 01:01:42.955586 kernel: nicpf, ver 1.0 Oct 9 01:01:42.955595 kernel: nicvf, ver 1.0 Oct 9 01:01:42.955712 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 9 01:01:42.955789 kernel: rtc-efi rtc-efi.0: setting system clock to 2024-10-09T01:01:42 UTC (1728435702) Oct 9 01:01:42.955800 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 9 01:01:42.955808 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Oct 9 01:01:42.955820 kernel: watchdog: Delayed init of the lockup detector failed: -19 Oct 9 01:01:42.955827 kernel: watchdog: Hard watchdog permanently disabled Oct 9 01:01:42.955835 kernel: NET: Registered PF_INET6 protocol family Oct 9 01:01:42.955843 kernel: Segment Routing with IPv6 Oct 9 01:01:42.955850 kernel: In-situ OAM (IOAM) with IPv6 Oct 9 01:01:42.955858 kernel: NET: Registered PF_PACKET protocol family Oct 9 01:01:42.955866 kernel: Key type dns_resolver registered Oct 9 01:01:42.955873 kernel: registered taskstats version 1 Oct 9 01:01:42.955881 kernel: Loading compiled-in X.509 certificates Oct 9 01:01:42.955891 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.54-flatcar: 80611b0a9480eaf6d787b908c6349fdb5d07fa81' Oct 9 01:01:42.955899 kernel: Key type .fscrypt registered Oct 9 01:01:42.955906 kernel: Key type fscrypt-provisioning registered Oct 9 01:01:42.955914 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 9 01:01:42.955921 kernel: ima: Allocated hash algorithm: sha1 Oct 9 01:01:42.955929 kernel: ima: No architecture policies found Oct 9 01:01:42.955937 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 9 01:01:42.955944 kernel: clk: Disabling unused clocks Oct 9 01:01:42.955952 kernel: Freeing unused kernel memory: 39552K Oct 9 01:01:42.955961 kernel: Run /init as init process Oct 9 01:01:42.955968 kernel: with arguments: Oct 9 01:01:42.955976 kernel: /init Oct 9 01:01:42.955983 kernel: with environment: Oct 9 01:01:42.955992 kernel: HOME=/ Oct 9 01:01:42.956004 kernel: TERM=linux Oct 9 01:01:42.956013 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 9 01:01:42.956022 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 01:01:42.956035 systemd[1]: Detected virtualization kvm. Oct 9 01:01:42.956047 systemd[1]: Detected architecture arm64. Oct 9 01:01:42.956054 systemd[1]: Running in initrd. Oct 9 01:01:42.956063 systemd[1]: No hostname configured, using default hostname. Oct 9 01:01:42.956071 systemd[1]: Hostname set to . Oct 9 01:01:42.956079 systemd[1]: Initializing machine ID from VM UUID. Oct 9 01:01:42.956087 systemd[1]: Queued start job for default target initrd.target. Oct 9 01:01:42.956095 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 01:01:42.956105 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 01:01:42.956114 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 9 01:01:42.956122 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 01:01:42.956130 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 9 01:01:42.956138 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 9 01:01:42.956148 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 9 01:01:42.956156 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 9 01:01:42.956166 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 01:01:42.956174 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 01:01:42.956181 systemd[1]: Reached target paths.target - Path Units. Oct 9 01:01:42.956190 systemd[1]: Reached target slices.target - Slice Units. Oct 9 01:01:42.956197 systemd[1]: Reached target swap.target - Swaps. Oct 9 01:01:42.956205 systemd[1]: Reached target timers.target - Timer Units. Oct 9 01:01:42.956213 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 01:01:42.956221 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 01:01:42.956231 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 9 01:01:42.956239 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Oct 9 01:01:42.956247 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 01:01:42.956256 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 01:01:42.956264 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 01:01:42.956272 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 01:01:42.956280 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 9 01:01:42.956288 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 01:01:42.956296 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 9 01:01:42.956306 systemd[1]: Starting systemd-fsck-usr.service... Oct 9 01:01:42.956314 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 01:01:42.956323 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 01:01:42.956331 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 01:01:42.956339 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 9 01:01:42.956347 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 01:01:42.956355 systemd[1]: Finished systemd-fsck-usr.service. Oct 9 01:01:42.956365 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 9 01:01:42.956395 systemd-journald[236]: Collecting audit messages is disabled. Oct 9 01:01:42.956422 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 01:01:42.956431 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 9 01:01:42.956439 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 01:01:42.956447 kernel: Bridge firewalling registered Oct 9 01:01:42.956455 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 01:01:42.956463 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 9 01:01:42.956483 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 01:01:42.956493 systemd-journald[236]: Journal started Oct 9 01:01:42.956514 systemd-journald[236]: Runtime Journal (/run/log/journal/efa1327bca3f4518bd33430b680cd6e8) is 8.0M, max 76.5M, 68.5M free. Oct 9 01:01:42.920520 systemd-modules-load[237]: Inserted module 'overlay' Oct 9 01:01:42.940684 systemd-modules-load[237]: Inserted module 'br_netfilter' Oct 9 01:01:42.967514 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 01:01:42.970493 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 01:01:42.970382 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 01:01:42.975624 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 9 01:01:42.978092 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 01:01:42.983026 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 01:01:42.987539 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 01:01:42.998152 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 01:01:43.001894 dracut-cmdline[267]: dracut-dracut-053 Oct 9 01:01:43.006920 dracut-cmdline[267]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=d2d67b5440410ae2d0aa86eba97891969be0a7a421fa55f13442706ef7ed2a5e Oct 9 01:01:43.004682 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 01:01:43.036655 systemd-resolved[281]: Positive Trust Anchors: Oct 9 01:01:43.036726 systemd-resolved[281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 01:01:43.036757 systemd-resolved[281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 01:01:43.041942 systemd-resolved[281]: Defaulting to hostname 'linux'. Oct 9 01:01:43.043010 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 01:01:43.043720 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 01:01:43.099528 kernel: SCSI subsystem initialized Oct 9 01:01:43.103520 kernel: Loading iSCSI transport class v2.0-870. Oct 9 01:01:43.111754 kernel: iscsi: registered transport (tcp) Oct 9 01:01:43.126521 kernel: iscsi: registered transport (qla4xxx) Oct 9 01:01:43.126569 kernel: QLogic iSCSI HBA Driver Oct 9 01:01:43.180090 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 9 01:01:43.185633 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 9 01:01:43.206120 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 9 01:01:43.206186 kernel: device-mapper: uevent: version 1.0.3 Oct 9 01:01:43.206212 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Oct 9 01:01:43.266527 kernel: raid6: neonx8 gen() 15741 MB/s Oct 9 01:01:43.283519 kernel: raid6: neonx4 gen() 15631 MB/s Oct 9 01:01:43.300519 kernel: raid6: neonx2 gen() 13186 MB/s Oct 9 01:01:43.317526 kernel: raid6: neonx1 gen() 10395 MB/s Oct 9 01:01:43.334551 kernel: raid6: int64x8 gen() 6938 MB/s Oct 9 01:01:43.351526 kernel: raid6: int64x4 gen() 7340 MB/s Oct 9 01:01:43.368556 kernel: raid6: int64x2 gen() 6130 MB/s Oct 9 01:01:43.385517 kernel: raid6: int64x1 gen() 5039 MB/s Oct 9 01:01:43.385563 kernel: raid6: using algorithm neonx8 gen() 15741 MB/s Oct 9 01:01:43.402523 kernel: raid6: .... xor() 11914 MB/s, rmw enabled Oct 9 01:01:43.402570 kernel: raid6: using neon recovery algorithm Oct 9 01:01:43.407721 kernel: xor: measuring software checksum speed Oct 9 01:01:43.407778 kernel: 8regs : 19721 MB/sec Oct 9 01:01:43.407806 kernel: 32regs : 19669 MB/sec Oct 9 01:01:43.407832 kernel: arm64_neon : 24825 MB/sec Oct 9 01:01:43.407857 kernel: xor: using function: arm64_neon (24825 MB/sec) Oct 9 01:01:43.460520 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 9 01:01:43.475128 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 9 01:01:43.483640 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 01:01:43.497066 systemd-udevd[457]: Using default interface naming scheme 'v255'. Oct 9 01:01:43.500381 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 01:01:43.511225 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 9 01:01:43.523129 dracut-pre-trigger[467]: rd.md=0: removing MD RAID activation Oct 9 01:01:43.559152 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 01:01:43.564622 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 01:01:43.611233 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 01:01:43.621681 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 9 01:01:43.640526 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 9 01:01:43.643150 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 01:01:43.644834 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 01:01:43.645419 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 01:01:43.654670 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 9 01:01:43.669716 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 9 01:01:43.712230 kernel: scsi host0: Virtio SCSI HBA Oct 9 01:01:43.719872 kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU CD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 9 01:01:43.719958 kernel: ACPI: bus type USB registered Oct 9 01:01:43.719972 kernel: scsi 0:0:0:1: Direct-Access QEMU QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 Oct 9 01:01:43.719988 kernel: usbcore: registered new interface driver usbfs Oct 9 01:01:43.720653 kernel: usbcore: registered new interface driver hub Oct 9 01:01:43.720680 kernel: usbcore: registered new device driver usb Oct 9 01:01:43.731444 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 01:01:43.766121 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 01:01:43.773154 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 01:01:43.773900 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 01:01:43.774076 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 01:01:43.777067 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 01:01:43.787734 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 01:01:43.804003 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 01:01:43.816646 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Oct 9 01:01:43.816858 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Oct 9 01:01:43.816952 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Oct 9 01:01:43.817705 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 9 01:01:43.819903 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Oct 9 01:01:43.820057 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Oct 9 01:01:43.822486 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Oct 9 01:01:43.823926 kernel: hub 1-0:1.0: USB hub found Oct 9 01:01:43.824098 kernel: hub 1-0:1.0: 4 ports detected Oct 9 01:01:43.824920 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Oct 9 01:01:43.827519 kernel: hub 2-0:1.0: USB hub found Oct 9 01:01:43.827675 kernel: hub 2-0:1.0: 4 ports detected Oct 9 01:01:43.837490 kernel: sr 0:0:0:0: Power-on or device reset occurred Oct 9 01:01:43.838762 kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 16x/50x cd/rw xa/form2 cdda tray Oct 9 01:01:43.838861 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 9 01:01:43.841596 kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Oct 9 01:01:43.843546 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 01:01:43.847493 kernel: sd 0:0:0:1: Power-on or device reset occurred Oct 9 01:01:43.847688 kernel: sd 0:0:0:1: [sda] 80003072 512-byte logical blocks: (41.0 GB/38.1 GiB) Oct 9 01:01:43.847774 kernel: sd 0:0:0:1: [sda] Write Protect is off Oct 9 01:01:43.847853 kernel: sd 0:0:0:1: [sda] Mode Sense: 63 00 00 08 Oct 9 01:01:43.847930 kernel: sd 0:0:0:1: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Oct 9 01:01:43.852756 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 9 01:01:43.852799 kernel: GPT:17805311 != 80003071 Oct 9 01:01:43.852810 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 9 01:01:43.852821 kernel: GPT:17805311 != 80003071 Oct 9 01:01:43.852830 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 9 01:01:43.852840 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 9 01:01:43.853510 kernel: sd 0:0:0:1: [sda] Attached SCSI disk Oct 9 01:01:43.896515 kernel: BTRFS: device fsid c25b3a2f-539f-42a7-8842-97b35e474647 devid 1 transid 37 /dev/sda3 scanned by (udev-worker) (506) Oct 9 01:01:43.905485 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/sda6 scanned by (udev-worker) (507) Oct 9 01:01:43.908290 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - QEMU_HARDDISK EFI-SYSTEM. Oct 9 01:01:43.915143 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - QEMU_HARDDISK USR-A. Oct 9 01:01:43.916544 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - QEMU_HARDDISK USR-A. Oct 9 01:01:43.924633 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - QEMU_HARDDISK ROOT. Oct 9 01:01:43.931865 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Oct 9 01:01:43.947692 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 9 01:01:43.957506 disk-uuid[578]: Primary Header is updated. Oct 9 01:01:43.957506 disk-uuid[578]: Secondary Entries is updated. Oct 9 01:01:43.957506 disk-uuid[578]: Secondary Header is updated. Oct 9 01:01:43.962497 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 9 01:01:44.068156 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Oct 9 01:01:44.213892 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Oct 9 01:01:44.213980 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Oct 9 01:01:44.215135 kernel: usbcore: registered new interface driver usbhid Oct 9 01:01:44.216533 kernel: usbhid: USB HID core driver Oct 9 01:01:44.309511 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Oct 9 01:01:44.438569 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Oct 9 01:01:44.492553 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Oct 9 01:01:44.979512 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Oct 9 01:01:44.983626 disk-uuid[579]: The operation has completed successfully. Oct 9 01:01:45.036236 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 9 01:01:45.036330 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 9 01:01:45.046648 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 9 01:01:45.053186 sh[596]: Success Oct 9 01:01:45.068516 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 9 01:01:45.124991 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 9 01:01:45.129995 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 9 01:01:45.132310 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 9 01:01:45.145096 kernel: BTRFS info (device dm-0): first mount of filesystem c25b3a2f-539f-42a7-8842-97b35e474647 Oct 9 01:01:45.145179 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 9 01:01:45.145208 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Oct 9 01:01:45.145650 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 9 01:01:45.146509 kernel: BTRFS info (device dm-0): using free space tree Oct 9 01:01:45.152517 kernel: BTRFS info (device dm-0): enabling ssd optimizations Oct 9 01:01:45.154300 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 9 01:01:45.155850 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 9 01:01:45.161637 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 9 01:01:45.165701 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 9 01:01:45.177674 kernel: BTRFS info (device sda6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 01:01:45.177740 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 9 01:01:45.177752 kernel: BTRFS info (device sda6): using free space tree Oct 9 01:01:45.182491 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 9 01:01:45.182555 kernel: BTRFS info (device sda6): auto enabling async discard Oct 9 01:01:45.192523 kernel: BTRFS info (device sda6): last unmount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 01:01:45.192640 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 9 01:01:45.200619 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 9 01:01:45.206822 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 9 01:01:45.294931 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 01:01:45.302742 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 01:01:45.337899 systemd-networkd[782]: lo: Link UP Oct 9 01:01:45.337910 systemd-networkd[782]: lo: Gained carrier Oct 9 01:01:45.339885 systemd-networkd[782]: Enumeration completed Oct 9 01:01:45.340251 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 01:01:45.340860 systemd-networkd[782]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:45.344167 ignition[688]: Ignition 2.19.0 Oct 9 01:01:45.340863 systemd-networkd[782]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 01:01:45.344174 ignition[688]: Stage: fetch-offline Oct 9 01:01:45.341726 systemd-networkd[782]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:45.344219 ignition[688]: no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:45.341729 systemd-networkd[782]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 01:01:45.344228 ignition[688]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:45.341744 systemd[1]: Reached target network.target - Network. Oct 9 01:01:45.344616 ignition[688]: parsed url from cmdline: "" Oct 9 01:01:45.342987 systemd-networkd[782]: eth0: Link UP Oct 9 01:01:45.344620 ignition[688]: no config URL provided Oct 9 01:01:45.342991 systemd-networkd[782]: eth0: Gained carrier Oct 9 01:01:45.344624 ignition[688]: reading system config file "/usr/lib/ignition/user.ign" Oct 9 01:01:45.342999 systemd-networkd[782]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:45.344633 ignition[688]: no config at "/usr/lib/ignition/user.ign" Oct 9 01:01:45.346788 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 01:01:45.344639 ignition[688]: failed to fetch config: resource requires networking Oct 9 01:01:45.351763 systemd-networkd[782]: eth1: Link UP Oct 9 01:01:45.344825 ignition[688]: Ignition finished successfully Oct 9 01:01:45.351766 systemd-networkd[782]: eth1: Gained carrier Oct 9 01:01:45.351777 systemd-networkd[782]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:45.352766 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Oct 9 01:01:45.367377 ignition[785]: Ignition 2.19.0 Oct 9 01:01:45.367533 ignition[785]: Stage: fetch Oct 9 01:01:45.367724 ignition[785]: no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:45.367736 ignition[785]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:45.368713 ignition[785]: parsed url from cmdline: "" Oct 9 01:01:45.368717 ignition[785]: no config URL provided Oct 9 01:01:45.368723 ignition[785]: reading system config file "/usr/lib/ignition/user.ign" Oct 9 01:01:45.368735 ignition[785]: no config at "/usr/lib/ignition/user.ign" Oct 9 01:01:45.368822 ignition[785]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #1 Oct 9 01:01:45.369617 ignition[785]: GET error: Get "http://169.254.169.254/hetzner/v1/userdata": dial tcp 169.254.169.254:80: connect: network is unreachable Oct 9 01:01:45.385561 systemd-networkd[782]: eth1: DHCPv4 address 10.0.0.2/32, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 9 01:01:45.493661 systemd-networkd[782]: eth0: DHCPv4 address 188.245.164.7/32, gateway 172.31.1.1 acquired from 172.31.1.1 Oct 9 01:01:45.570719 ignition[785]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #2 Oct 9 01:01:45.576771 ignition[785]: GET result: OK Oct 9 01:01:45.576834 ignition[785]: parsing config with SHA512: ac0a83a823443319865dcc0bf0b5a802c19210de89ed72f53de85a21399cad7e4a0704e048f2b6d97485e2c6679de2e2815573ff63f1e2fdfd1b9951a45e24e4 Oct 9 01:01:45.584432 unknown[785]: fetched base config from "system" Oct 9 01:01:45.584448 unknown[785]: fetched base config from "system" Oct 9 01:01:45.584817 ignition[785]: fetch: fetch complete Oct 9 01:01:45.584456 unknown[785]: fetched user config from "hetzner" Oct 9 01:01:45.584825 ignition[785]: fetch: fetch passed Oct 9 01:01:45.584879 ignition[785]: Ignition finished successfully Oct 9 01:01:45.588338 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Oct 9 01:01:45.595792 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 9 01:01:45.608738 ignition[793]: Ignition 2.19.0 Oct 9 01:01:45.608752 ignition[793]: Stage: kargs Oct 9 01:01:45.608930 ignition[793]: no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:45.608940 ignition[793]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:45.611227 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 9 01:01:45.609590 ignition[793]: kargs: kargs passed Oct 9 01:01:45.609637 ignition[793]: Ignition finished successfully Oct 9 01:01:45.619697 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 9 01:01:45.633692 ignition[800]: Ignition 2.19.0 Oct 9 01:01:45.633705 ignition[800]: Stage: disks Oct 9 01:01:45.633892 ignition[800]: no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:45.633903 ignition[800]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:45.634607 ignition[800]: disks: disks passed Oct 9 01:01:45.634655 ignition[800]: Ignition finished successfully Oct 9 01:01:45.638314 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 9 01:01:45.641039 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 9 01:01:45.642075 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 9 01:01:45.643533 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 01:01:45.644862 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 01:01:45.646157 systemd[1]: Reached target basic.target - Basic System. Oct 9 01:01:45.652664 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 9 01:01:45.668848 systemd-fsck[809]: ROOT: clean, 14/1628000 files, 120691/1617920 blocks Oct 9 01:01:45.672543 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 9 01:01:45.675624 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 9 01:01:45.729512 kernel: EXT4-fs (sda9): mounted filesystem 3a4adf89-ce2b-46a9-8e1a-433a27a27d16 r/w with ordered data mode. Quota mode: none. Oct 9 01:01:45.729099 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 9 01:01:45.730748 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 9 01:01:45.741628 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 01:01:45.744678 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 9 01:01:45.746668 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Oct 9 01:01:45.748380 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 9 01:01:45.748419 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 01:01:45.757709 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by mount (817) Oct 9 01:01:45.761433 kernel: BTRFS info (device sda6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 01:01:45.761497 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 9 01:01:45.761511 kernel: BTRFS info (device sda6): using free space tree Oct 9 01:01:45.763336 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 9 01:01:45.766704 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 9 01:01:45.766754 kernel: BTRFS info (device sda6): auto enabling async discard Oct 9 01:01:45.771743 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 9 01:01:45.774288 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 01:01:45.822391 initrd-setup-root[845]: cut: /sysroot/etc/passwd: No such file or directory Oct 9 01:01:45.828870 initrd-setup-root[852]: cut: /sysroot/etc/group: No such file or directory Oct 9 01:01:45.833809 initrd-setup-root[859]: cut: /sysroot/etc/shadow: No such file or directory Oct 9 01:01:45.838824 coreos-metadata[819]: Oct 09 01:01:45.838 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/hostname: Attempt #1 Oct 9 01:01:45.840627 coreos-metadata[819]: Oct 09 01:01:45.840 INFO Fetch successful Oct 9 01:01:45.841904 coreos-metadata[819]: Oct 09 01:01:45.841 INFO wrote hostname ci-4116-0-0-e-bb2f89d2c5 to /sysroot/etc/hostname Oct 9 01:01:45.842685 initrd-setup-root[866]: cut: /sysroot/etc/gshadow: No such file or directory Oct 9 01:01:45.847009 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 9 01:01:45.946867 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 9 01:01:45.952656 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 9 01:01:45.955663 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 9 01:01:45.963493 kernel: BTRFS info (device sda6): last unmount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 01:01:45.992564 ignition[935]: INFO : Ignition 2.19.0 Oct 9 01:01:45.992564 ignition[935]: INFO : Stage: mount Oct 9 01:01:45.992564 ignition[935]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:45.992564 ignition[935]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:45.995751 ignition[935]: INFO : mount: mount passed Oct 9 01:01:45.995751 ignition[935]: INFO : Ignition finished successfully Oct 9 01:01:45.993652 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 9 01:01:45.997272 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 9 01:01:46.004589 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 9 01:01:46.144757 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 9 01:01:46.156854 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 9 01:01:46.167506 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (946) Oct 9 01:01:46.169135 kernel: BTRFS info (device sda6): first mount of filesystem 6fd98f99-a3f6-49b2-9c3b-44aa7ae4e99b Oct 9 01:01:46.169173 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Oct 9 01:01:46.169196 kernel: BTRFS info (device sda6): using free space tree Oct 9 01:01:46.173784 kernel: BTRFS info (device sda6): enabling ssd optimizations Oct 9 01:01:46.173839 kernel: BTRFS info (device sda6): auto enabling async discard Oct 9 01:01:46.176791 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 9 01:01:46.196505 ignition[963]: INFO : Ignition 2.19.0 Oct 9 01:01:46.197191 ignition[963]: INFO : Stage: files Oct 9 01:01:46.198550 ignition[963]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:46.198550 ignition[963]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:46.198550 ignition[963]: DEBUG : files: compiled without relabeling support, skipping Oct 9 01:01:46.201133 ignition[963]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 9 01:01:46.201133 ignition[963]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 9 01:01:46.202991 ignition[963]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 9 01:01:46.202991 ignition[963]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 9 01:01:46.202991 ignition[963]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 9 01:01:46.202755 unknown[963]: wrote ssh authorized keys file for user: core Oct 9 01:01:46.206620 ignition[963]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/hostname" Oct 9 01:01:46.206620 ignition[963]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/hostname" Oct 9 01:01:46.206620 ignition[963]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 01:01:46.206620 ignition[963]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 9 01:01:46.206620 ignition[963]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Oct 9 01:01:46.206620 ignition[963]: INFO : files: op(5): op(6): [started] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Oct 9 01:01:46.206620 ignition[963]: INFO : files: op(5): op(6): [finished] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Oct 9 01:01:46.206620 ignition[963]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Oct 9 01:01:46.206620 ignition[963]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 9 01:01:46.206620 ignition[963]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 9 01:01:46.206620 ignition[963]: INFO : files: files passed Oct 9 01:01:46.206620 ignition[963]: INFO : Ignition finished successfully Oct 9 01:01:46.209597 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 9 01:01:46.216657 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 9 01:01:46.220743 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 9 01:01:46.224860 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 9 01:01:46.225957 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 9 01:01:46.235576 initrd-setup-root-after-ignition[992]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 01:01:46.235576 initrd-setup-root-after-ignition[992]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 9 01:01:46.237768 initrd-setup-root-after-ignition[996]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 9 01:01:46.240557 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 01:01:46.241428 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 9 01:01:46.244785 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 9 01:01:46.272168 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 9 01:01:46.272309 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 9 01:01:46.273922 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 9 01:01:46.274664 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 9 01:01:46.275411 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 9 01:01:46.276829 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 9 01:01:46.309316 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 01:01:46.315660 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 9 01:01:46.328438 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 9 01:01:46.330263 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 01:01:46.331183 systemd[1]: Stopped target timers.target - Timer Units. Oct 9 01:01:46.332309 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 9 01:01:46.332488 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 9 01:01:46.334054 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 9 01:01:46.334835 systemd[1]: Stopped target basic.target - Basic System. Oct 9 01:01:46.336034 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 9 01:01:46.337104 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 9 01:01:46.338133 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 9 01:01:46.339201 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 9 01:01:46.340291 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 9 01:01:46.341465 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 9 01:01:46.342487 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 9 01:01:46.343633 systemd[1]: Stopped target swap.target - Swaps. Oct 9 01:01:46.344538 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 9 01:01:46.344671 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 9 01:01:46.345967 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 9 01:01:46.346585 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 01:01:46.347651 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 9 01:01:46.349491 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 01:01:46.350586 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 9 01:01:46.350709 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 9 01:01:46.352346 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 9 01:01:46.352450 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 9 01:01:46.353674 systemd[1]: ignition-files.service: Deactivated successfully. Oct 9 01:01:46.353766 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 9 01:01:46.354653 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Oct 9 01:01:46.354747 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Oct 9 01:01:46.366704 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 9 01:01:46.367189 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 9 01:01:46.367332 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 01:01:46.371729 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 9 01:01:46.372307 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 9 01:01:46.372416 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 01:01:46.376539 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 9 01:01:46.376668 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 9 01:01:46.385949 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 9 01:01:46.386053 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 9 01:01:46.395542 ignition[1016]: INFO : Ignition 2.19.0 Oct 9 01:01:46.395542 ignition[1016]: INFO : Stage: umount Oct 9 01:01:46.395542 ignition[1016]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 9 01:01:46.395542 ignition[1016]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Oct 9 01:01:46.398945 ignition[1016]: INFO : umount: umount passed Oct 9 01:01:46.398945 ignition[1016]: INFO : Ignition finished successfully Oct 9 01:01:46.400797 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 9 01:01:46.402169 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 9 01:01:46.402762 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 9 01:01:46.403803 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 9 01:01:46.403900 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 9 01:01:46.404442 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 9 01:01:46.406437 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 9 01:01:46.407011 systemd[1]: ignition-fetch.service: Deactivated successfully. Oct 9 01:01:46.407047 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Oct 9 01:01:46.407709 systemd[1]: Stopped target network.target - Network. Oct 9 01:01:46.408491 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 9 01:01:46.408536 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 9 01:01:46.409550 systemd[1]: Stopped target paths.target - Path Units. Oct 9 01:01:46.410323 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 9 01:01:46.410376 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 01:01:46.413223 systemd[1]: Stopped target slices.target - Slice Units. Oct 9 01:01:46.414312 systemd[1]: Stopped target sockets.target - Socket Units. Oct 9 01:01:46.415138 systemd[1]: iscsid.socket: Deactivated successfully. Oct 9 01:01:46.415178 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 9 01:01:46.416015 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 9 01:01:46.416050 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 9 01:01:46.416836 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 9 01:01:46.416884 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 9 01:01:46.417691 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 9 01:01:46.417729 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 9 01:01:46.418689 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 9 01:01:46.419588 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 9 01:01:46.421278 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 9 01:01:46.421357 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 9 01:01:46.421883 systemd-networkd[782]: eth0: DHCPv6 lease lost Oct 9 01:01:46.423079 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 9 01:01:46.423177 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 9 01:01:46.424016 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 9 01:01:46.425539 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 9 01:01:46.426622 systemd-networkd[782]: eth1: DHCPv6 lease lost Oct 9 01:01:46.429382 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 9 01:01:46.429838 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 01:01:46.430797 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 9 01:01:46.430901 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 9 01:01:46.431820 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 9 01:01:46.431853 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 9 01:01:46.437668 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 9 01:01:46.438161 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 9 01:01:46.438223 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 9 01:01:46.439240 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 9 01:01:46.439284 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 9 01:01:46.440188 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 9 01:01:46.440228 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 9 01:01:46.441753 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 01:01:46.454154 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 9 01:01:46.455731 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 01:01:46.456732 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 9 01:01:46.456814 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 9 01:01:46.457981 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 9 01:01:46.458050 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 9 01:01:46.459153 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 9 01:01:46.459188 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 01:01:46.460197 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 9 01:01:46.460242 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 9 01:01:46.461662 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 9 01:01:46.461704 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 9 01:01:46.463045 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 9 01:01:46.463089 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 9 01:01:46.468763 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 9 01:01:46.469307 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 9 01:01:46.469367 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 01:01:46.470427 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 01:01:46.470464 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 01:01:46.478111 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 9 01:01:46.478234 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 9 01:01:46.479603 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 9 01:01:46.484653 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 9 01:01:46.492691 systemd[1]: Switching root. Oct 9 01:01:46.518228 systemd-journald[236]: Journal stopped Oct 9 01:01:47.382284 systemd-journald[236]: Received SIGTERM from PID 1 (systemd). Oct 9 01:01:47.382360 kernel: SELinux: policy capability network_peer_controls=1 Oct 9 01:01:47.382373 kernel: SELinux: policy capability open_perms=1 Oct 9 01:01:47.382383 kernel: SELinux: policy capability extended_socket_class=1 Oct 9 01:01:47.382392 kernel: SELinux: policy capability always_check_network=0 Oct 9 01:01:47.382405 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 9 01:01:47.382415 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 9 01:01:47.382424 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 9 01:01:47.382435 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 9 01:01:47.382445 kernel: audit: type=1403 audit(1728435706.618:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 9 01:01:47.382456 systemd[1]: Successfully loaded SELinux policy in 33.941ms. Oct 9 01:01:47.382517 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 21.962ms. Oct 9 01:01:47.382531 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified) Oct 9 01:01:47.382541 systemd[1]: Detected virtualization kvm. Oct 9 01:01:47.382552 systemd[1]: Detected architecture arm64. Oct 9 01:01:47.382563 systemd[1]: Detected first boot. Oct 9 01:01:47.382573 systemd[1]: Hostname set to . Oct 9 01:01:47.382583 systemd[1]: Initializing machine ID from VM UUID. Oct 9 01:01:47.382593 zram_generator::config[1059]: No configuration found. Oct 9 01:01:47.382605 systemd[1]: Populated /etc with preset unit settings. Oct 9 01:01:47.382614 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 9 01:01:47.382626 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 9 01:01:47.382636 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 9 01:01:47.382647 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 9 01:01:47.382661 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 9 01:01:47.382675 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 9 01:01:47.382688 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 9 01:01:47.382699 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 9 01:01:47.382710 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 9 01:01:47.382721 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 9 01:01:47.382731 systemd[1]: Created slice user.slice - User and Session Slice. Oct 9 01:01:47.382741 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 9 01:01:47.382752 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 9 01:01:47.382762 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 9 01:01:47.382773 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 9 01:01:47.382783 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 9 01:01:47.382795 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 9 01:01:47.382805 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 9 01:01:47.382816 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 9 01:01:47.382827 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 9 01:01:47.382840 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 9 01:01:47.382859 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 9 01:01:47.382870 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 9 01:01:47.382881 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 9 01:01:47.382891 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 9 01:01:47.382904 systemd[1]: Reached target slices.target - Slice Units. Oct 9 01:01:47.382915 systemd[1]: Reached target swap.target - Swaps. Oct 9 01:01:47.382925 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 9 01:01:47.382935 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 9 01:01:47.382945 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 9 01:01:47.382955 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 9 01:01:47.382966 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 9 01:01:47.382976 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 9 01:01:47.382987 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 9 01:01:47.382998 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 9 01:01:47.383009 systemd[1]: Mounting media.mount - External Media Directory... Oct 9 01:01:47.383020 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 9 01:01:47.383030 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 9 01:01:47.383040 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 9 01:01:47.383051 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 9 01:01:47.383062 systemd[1]: Reached target machines.target - Containers. Oct 9 01:01:47.383072 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 9 01:01:47.383083 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 01:01:47.383094 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 9 01:01:47.383104 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 9 01:01:47.383114 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 01:01:47.383124 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 01:01:47.383135 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 01:01:47.383145 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 9 01:01:47.383155 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 01:01:47.383166 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 9 01:01:47.383178 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 9 01:01:47.383189 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 9 01:01:47.383199 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 9 01:01:47.383210 systemd[1]: Stopped systemd-fsck-usr.service. Oct 9 01:01:47.383220 kernel: fuse: init (API version 7.39) Oct 9 01:01:47.383231 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 9 01:01:47.383242 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 9 01:01:47.383253 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 9 01:01:47.383264 kernel: loop: module loaded Oct 9 01:01:47.383276 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 9 01:01:47.383299 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 9 01:01:47.383311 systemd[1]: verity-setup.service: Deactivated successfully. Oct 9 01:01:47.383321 systemd[1]: Stopped verity-setup.service. Oct 9 01:01:47.383332 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 9 01:01:47.383345 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 9 01:01:47.383356 systemd[1]: Mounted media.mount - External Media Directory. Oct 9 01:01:47.383366 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 9 01:01:47.383376 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 9 01:01:47.383390 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 9 01:01:47.383405 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 9 01:01:47.383415 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 9 01:01:47.383426 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 9 01:01:47.383436 kernel: ACPI: bus type drm_connector registered Oct 9 01:01:47.383447 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 01:01:47.383457 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 01:01:47.387810 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 01:01:47.387855 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 01:01:47.387867 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 01:01:47.387885 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 01:01:47.387897 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 9 01:01:47.387908 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 9 01:01:47.387918 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 01:01:47.387928 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 01:01:47.387940 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 9 01:01:47.387952 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 9 01:01:47.387962 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 9 01:01:47.388001 systemd-journald[1122]: Collecting audit messages is disabled. Oct 9 01:01:47.388025 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 9 01:01:47.388036 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 9 01:01:47.388046 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 01:01:47.388057 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 9 01:01:47.388069 systemd-journald[1122]: Journal started Oct 9 01:01:47.388091 systemd-journald[1122]: Runtime Journal (/run/log/journal/efa1327bca3f4518bd33430b680cd6e8) is 8.0M, max 76.5M, 68.5M free. Oct 9 01:01:47.084728 systemd[1]: Queued start job for default target multi-user.target. Oct 9 01:01:47.102615 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Oct 9 01:01:47.391906 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 9 01:01:47.391942 systemd[1]: Started systemd-journald.service - Journal Service. Oct 9 01:01:47.103332 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 9 01:01:47.393338 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 9 01:01:47.394987 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 9 01:01:47.408916 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 9 01:01:47.408979 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 9 01:01:47.412067 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink). Oct 9 01:01:47.418685 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 9 01:01:47.424550 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 9 01:01:47.425159 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 01:01:47.432621 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 9 01:01:47.434415 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 9 01:01:47.435425 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 01:01:47.440777 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 9 01:01:47.447234 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 9 01:01:47.451565 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 9 01:01:47.452440 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 9 01:01:47.453419 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 9 01:01:47.465945 systemd-journald[1122]: Time spent on flushing to /var/log/journal/efa1327bca3f4518bd33430b680cd6e8 is 41.448ms for 1100 entries. Oct 9 01:01:47.465945 systemd-journald[1122]: System Journal (/var/log/journal/efa1327bca3f4518bd33430b680cd6e8) is 8.0M, max 584.8M, 576.8M free. Oct 9 01:01:47.520585 systemd-journald[1122]: Received client request to flush runtime journal. Oct 9 01:01:47.520636 kernel: loop0: detected capacity change from 0 to 116808 Oct 9 01:01:47.468785 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 9 01:01:47.474550 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 9 01:01:47.479722 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Oct 9 01:01:47.497599 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 9 01:01:47.498293 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 9 01:01:47.515333 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Oct 9 01:01:47.530629 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 9 01:01:47.534505 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 9 01:01:47.545722 udevadm[1182]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 9 01:01:47.554409 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 9 01:01:47.558677 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Oct 9 01:01:47.562500 kernel: loop1: detected capacity change from 0 to 8 Oct 9 01:01:47.578839 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 9 01:01:47.589581 kernel: loop2: detected capacity change from 0 to 113456 Oct 9 01:01:47.596662 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 9 01:01:47.634565 kernel: loop3: detected capacity change from 0 to 116808 Oct 9 01:01:47.647980 systemd-tmpfiles[1195]: ACLs are not supported, ignoring. Oct 9 01:01:47.649655 kernel: loop4: detected capacity change from 0 to 8 Oct 9 01:01:47.648001 systemd-tmpfiles[1195]: ACLs are not supported, ignoring. Oct 9 01:01:47.652783 kernel: loop5: detected capacity change from 0 to 113456 Oct 9 01:01:47.654171 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 9 01:01:47.677380 (sd-merge)[1198]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'oem-hetzner'. Oct 9 01:01:47.680290 (sd-merge)[1198]: Merged extensions into '/usr'. Oct 9 01:01:47.686597 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 9 01:01:47.694726 systemd[1]: Starting ensure-sysext.service... Oct 9 01:01:47.703773 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 9 01:01:47.731612 systemd[1]: Reloading requested from client PID 1201 ('systemctl') (unit ensure-sysext.service)... Oct 9 01:01:47.731646 systemd[1]: Reloading... Oct 9 01:01:47.749132 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 9 01:01:47.749382 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 9 01:01:47.750039 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 9 01:01:47.750260 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Oct 9 01:01:47.750308 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Oct 9 01:01:47.762816 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 01:01:47.762829 systemd-tmpfiles[1202]: Skipping /boot Oct 9 01:01:47.787787 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Oct 9 01:01:47.787805 systemd-tmpfiles[1202]: Skipping /boot Oct 9 01:01:47.856532 zram_generator::config[1233]: No configuration found. Oct 9 01:01:47.976568 ldconfig[1172]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 9 01:01:47.984442 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 9 01:01:48.028783 systemd[1]: Reloading finished in 296 ms. Oct 9 01:01:48.069880 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 9 01:01:48.078906 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 9 01:01:48.092195 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 9 01:01:48.101017 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 9 01:01:48.106333 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 9 01:01:48.108861 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 9 01:01:48.110682 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 9 01:01:48.116843 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 01:01:48.118653 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 9 01:01:48.122426 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 9 01:01:48.124837 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 9 01:01:48.129381 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 01:01:48.132422 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 01:01:48.132621 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 01:01:48.134720 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 9 01:01:48.143126 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 9 01:01:48.145335 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 9 01:01:48.154235 systemd[1]: Finished ensure-sysext.service. Oct 9 01:01:48.169849 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 9 01:01:48.198821 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 9 01:01:48.200911 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 9 01:01:48.208607 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 9 01:01:48.219877 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 9 01:01:48.221528 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 9 01:01:48.223017 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 9 01:01:48.223135 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 9 01:01:48.225786 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 9 01:01:48.226095 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 9 01:01:48.228707 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 9 01:01:48.229380 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 9 01:01:48.232653 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 9 01:01:48.233019 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 9 01:01:48.235444 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 9 01:01:48.236093 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 9 01:01:48.265702 augenrules[1307]: No rules Oct 9 01:01:48.268291 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 01:01:48.268492 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 9 01:01:48.270242 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 9 01:01:48.317507 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 9 01:01:48.324039 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 9 01:01:48.330662 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 9 01:01:48.357103 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 9 01:01:48.357883 systemd[1]: Reached target time-set.target - System Time Set. Oct 9 01:01:48.366897 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 9 01:01:48.368274 systemd-udevd[1320]: Using default interface naming scheme 'v255'. Oct 9 01:01:48.374732 systemd-resolved[1273]: Positive Trust Anchors: Oct 9 01:01:48.374811 systemd-resolved[1273]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 9 01:01:48.374843 systemd-resolved[1273]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 9 01:01:48.380413 systemd-resolved[1273]: Using system hostname 'core1'. Oct 9 01:01:48.383567 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 9 01:01:48.384240 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 9 01:01:48.387224 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 9 01:01:48.399217 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 9 01:01:48.475700 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 9 01:01:48.481857 systemd-networkd[1329]: lo: Link UP Oct 9 01:01:48.482179 systemd-networkd[1329]: lo: Gained carrier Oct 9 01:01:48.486755 systemd-networkd[1329]: Enumeration completed Oct 9 01:01:48.486967 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 9 01:01:48.487646 systemd[1]: Reached target network.target - Network. Oct 9 01:01:48.501669 systemd-networkd[1329]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:48.501799 systemd-networkd[1329]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 01:01:48.502518 systemd-networkd[1329]: eth0: Link UP Oct 9 01:01:48.502974 systemd-networkd[1329]: eth0: Gained carrier Oct 9 01:01:48.503060 systemd-networkd[1329]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:48.507877 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 9 01:01:48.518506 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1342) Oct 9 01:01:48.522505 kernel: BTRFS info: devid 1 device path /dev/dm-0 changed to /dev/mapper/usr scanned by (udev-worker) (1342) Oct 9 01:01:48.573176 systemd-networkd[1329]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:48.573373 systemd-networkd[1329]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 9 01:01:48.574753 systemd-networkd[1329]: eth1: Link UP Oct 9 01:01:48.574759 systemd-networkd[1329]: eth1: Gained carrier Oct 9 01:01:48.574773 systemd-networkd[1329]: eth1: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:48.578506 kernel: mousedev: PS/2 mouse device common for all mice Oct 9 01:01:48.586488 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1337) Oct 9 01:01:48.596195 systemd-networkd[1329]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 9 01:01:48.609763 systemd-networkd[1329]: eth1: DHCPv4 address 10.0.0.2/32, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 9 01:01:48.614623 systemd-networkd[1329]: eth0: DHCPv4 address 188.245.164.7/32, gateway 172.31.1.1 acquired from 172.31.1.1 Oct 9 01:01:48.614980 systemd-timesyncd[1285]: Network configuration changed, trying to establish connection. Oct 9 01:01:48.616213 systemd-timesyncd[1285]: Network configuration changed, trying to establish connection. Oct 9 01:01:48.617276 systemd-timesyncd[1285]: Network configuration changed, trying to establish connection. Oct 9 01:01:48.649831 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Oct 9 01:01:48.657082 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 9 01:01:48.683070 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 9 01:01:48.697575 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 01:01:48.700129 kernel: [drm] pci: virtio-gpu-pci detected at 0000:00:01.0 Oct 9 01:01:48.700189 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Oct 9 01:01:48.700232 kernel: [drm] features: -context_init Oct 9 01:01:48.700250 kernel: [drm] number of scanouts: 1 Oct 9 01:01:48.700264 kernel: [drm] number of cap sets: 0 Oct 9 01:01:48.701004 kernel: [drm] Initialized virtio_gpu 0.1.0 0 for 0000:00:01.0 on minor 0 Oct 9 01:01:48.710271 kernel: Console: switching to colour frame buffer device 160x50 Oct 9 01:01:48.716608 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Oct 9 01:01:48.721858 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 9 01:01:48.723543 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 01:01:48.729847 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 9 01:01:48.787780 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 9 01:01:48.861140 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Oct 9 01:01:48.867802 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Oct 9 01:01:48.890878 lvm[1383]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 01:01:48.920352 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Oct 9 01:01:48.923065 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 9 01:01:48.924751 systemd[1]: Reached target sysinit.target - System Initialization. Oct 9 01:01:48.926301 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 9 01:01:48.928147 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 9 01:01:48.929349 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 9 01:01:48.930343 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 9 01:01:48.931374 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 9 01:01:48.932437 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 9 01:01:48.932479 systemd[1]: Reached target paths.target - Path Units. Oct 9 01:01:48.932929 systemd[1]: Reached target timers.target - Timer Units. Oct 9 01:01:48.934755 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 9 01:01:48.936891 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 9 01:01:48.950798 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 9 01:01:48.953704 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Oct 9 01:01:48.955604 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 9 01:01:48.956451 systemd[1]: Reached target sockets.target - Socket Units. Oct 9 01:01:48.957092 systemd[1]: Reached target basic.target - Basic System. Oct 9 01:01:48.957788 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 9 01:01:48.957822 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 9 01:01:48.963678 systemd[1]: Starting containerd.service - containerd container runtime... Oct 9 01:01:48.969742 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Oct 9 01:01:48.972977 lvm[1387]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 9 01:01:48.973579 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 9 01:01:48.979620 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 9 01:01:48.987656 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 9 01:01:48.988197 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 9 01:01:48.992930 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 9 01:01:48.999717 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 9 01:01:49.008720 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 9 01:01:49.009939 jq[1393]: false Oct 9 01:01:49.014102 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 9 01:01:49.015694 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 9 01:01:49.017703 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 9 01:01:49.019641 systemd[1]: Starting update-engine.service - Update Engine... Oct 9 01:01:49.027625 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 9 01:01:49.028979 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Oct 9 01:01:49.041436 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 9 01:01:49.041644 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 9 01:01:49.041913 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 9 01:01:49.042047 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 9 01:01:49.046422 jq[1402]: true Oct 9 01:01:49.058978 coreos-metadata[1389]: Oct 09 01:01:49.057 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #1 Oct 9 01:01:49.068647 (ntainerd)[1415]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 9 01:01:49.070075 coreos-metadata[1389]: Oct 09 01:01:49.070 INFO Fetch successful Oct 9 01:01:49.071515 coreos-metadata[1389]: Oct 09 01:01:49.070 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/private-networks: Attempt #1 Oct 9 01:01:49.078768 extend-filesystems[1394]: Found loop3 Oct 9 01:01:49.078768 extend-filesystems[1394]: Found loop4 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found loop5 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda1 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda2 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda3 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found usr Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda4 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda6 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda7 Oct 9 01:01:49.084039 extend-filesystems[1394]: Found sda9 Oct 9 01:01:49.084039 extend-filesystems[1394]: Checking size of /dev/sda9 Oct 9 01:01:49.110171 coreos-metadata[1389]: Oct 09 01:01:49.082 INFO Fetch successful Oct 9 01:01:49.101196 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 9 01:01:49.095208 dbus-daemon[1390]: [system] SELinux support is enabled Oct 9 01:01:49.104985 systemd[1]: motdgen.service: Deactivated successfully. Oct 9 01:01:49.105154 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 9 01:01:49.115918 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 9 01:01:49.121464 jq[1409]: true Oct 9 01:01:49.115967 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 9 01:01:49.117617 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 9 01:01:49.117636 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 9 01:01:49.159399 update_engine[1400]: I20241009 01:01:49.159193 1400 main.cc:92] Flatcar Update Engine starting Oct 9 01:01:49.166407 extend-filesystems[1394]: Resized partition /dev/sda9 Oct 9 01:01:49.165802 systemd[1]: Started update-engine.service - Update Engine. Oct 9 01:01:49.174544 update_engine[1400]: I20241009 01:01:49.169694 1400 update_check_scheduler.cc:74] Next update check in 11m54s Oct 9 01:01:49.175490 extend-filesystems[1442]: resize2fs 1.47.1 (20-May-2024) Oct 9 01:01:49.207567 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 9393147 blocks Oct 9 01:01:49.182167 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 9 01:01:49.200621 systemd-logind[1398]: New seat seat0. Oct 9 01:01:49.207931 systemd-logind[1398]: Watching system buttons on /dev/input/event0 (Power Button) Oct 9 01:01:49.207947 systemd-logind[1398]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Oct 9 01:01:49.213048 systemd[1]: Started systemd-logind.service - User Login Management. Oct 9 01:01:49.222979 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Oct 9 01:01:49.226831 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 9 01:01:49.259965 bash[1449]: Updated "/home/core/.ssh/authorized_keys" Oct 9 01:01:49.261008 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 9 01:01:49.274497 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1338) Oct 9 01:01:49.277856 systemd[1]: Starting sshkeys.service... Oct 9 01:01:49.319650 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Oct 9 01:01:49.324465 kernel: EXT4-fs (sda9): resized filesystem to 9393147 Oct 9 01:01:49.328796 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Oct 9 01:01:49.341678 extend-filesystems[1442]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Oct 9 01:01:49.341678 extend-filesystems[1442]: old_desc_blocks = 1, new_desc_blocks = 5 Oct 9 01:01:49.341678 extend-filesystems[1442]: The filesystem on /dev/sda9 is now 9393147 (4k) blocks long. Oct 9 01:01:49.343719 extend-filesystems[1394]: Resized filesystem in /dev/sda9 Oct 9 01:01:49.343719 extend-filesystems[1394]: Found sr0 Oct 9 01:01:49.352344 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 9 01:01:49.352636 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 9 01:01:49.377674 locksmithd[1441]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 9 01:01:49.389150 coreos-metadata[1465]: Oct 09 01:01:49.388 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #1 Oct 9 01:01:49.390346 coreos-metadata[1465]: Oct 09 01:01:49.389 INFO Fetch successful Oct 9 01:01:49.392400 unknown[1465]: wrote ssh authorized keys file for user: core Oct 9 01:01:49.440540 update-ssh-keys[1470]: Updated "/home/core/.ssh/authorized_keys" Oct 9 01:01:49.439869 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Oct 9 01:01:49.445226 systemd[1]: Finished sshkeys.service. Oct 9 01:01:49.493897 containerd[1415]: time="2024-10-09T01:01:49.493807440Z" level=info msg="starting containerd" revision=b2ce781edcbd6cb758f172ecab61c79d607cc41d version=v1.7.22 Oct 9 01:01:49.526842 containerd[1415]: time="2024-10-09T01:01:49.526781000Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.528560 containerd[1415]: time="2024-10-09T01:01:49.528520400Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.54-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 9 01:01:49.528657 containerd[1415]: time="2024-10-09T01:01:49.528643600Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 9 01:01:49.528738 containerd[1415]: time="2024-10-09T01:01:49.528724360Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 9 01:01:49.528943 containerd[1415]: time="2024-10-09T01:01:49.528923760Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Oct 9 01:01:49.529036 containerd[1415]: time="2024-10-09T01:01:49.529019040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.529155 containerd[1415]: time="2024-10-09T01:01:49.529136360Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 01:01:49.529215 containerd[1415]: time="2024-10-09T01:01:49.529201560Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.529454 containerd[1415]: time="2024-10-09T01:01:49.529431000Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529534720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529556400Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529566440Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529649760Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529844720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529962160Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.529976200Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.530048760Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 9 01:01:49.530122 containerd[1415]: time="2024-10-09T01:01:49.530088200Z" level=info msg="metadata content store policy set" policy=shared Oct 9 01:01:49.534107 containerd[1415]: time="2024-10-09T01:01:49.534074360Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 9 01:01:49.534225 containerd[1415]: time="2024-10-09T01:01:49.534212720Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 9 01:01:49.534349 containerd[1415]: time="2024-10-09T01:01:49.534333400Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Oct 9 01:01:49.534431 containerd[1415]: time="2024-10-09T01:01:49.534417680Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Oct 9 01:01:49.534514 containerd[1415]: time="2024-10-09T01:01:49.534502280Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 9 01:01:49.534726 containerd[1415]: time="2024-10-09T01:01:49.534707080Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 9 01:01:49.535063 containerd[1415]: time="2024-10-09T01:01:49.535040240Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 9 01:01:49.535248 containerd[1415]: time="2024-10-09T01:01:49.535230960Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Oct 9 01:01:49.535381 containerd[1415]: time="2024-10-09T01:01:49.535302480Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Oct 9 01:01:49.535381 containerd[1415]: time="2024-10-09T01:01:49.535322800Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Oct 9 01:01:49.535489 containerd[1415]: time="2024-10-09T01:01:49.535338320Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535600 containerd[1415]: time="2024-10-09T01:01:49.535466240Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535600 containerd[1415]: time="2024-10-09T01:01:49.535545840Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535600 containerd[1415]: time="2024-10-09T01:01:49.535561120Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535600 containerd[1415]: time="2024-10-09T01:01:49.535576200Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535771 containerd[1415]: time="2024-10-09T01:01:49.535588920Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535771 containerd[1415]: time="2024-10-09T01:01:49.535712320Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535771 containerd[1415]: time="2024-10-09T01:01:49.535727560Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 9 01:01:49.535771 containerd[1415]: time="2024-10-09T01:01:49.535755080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535871680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535893280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535906960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535918680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535942040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535954120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535969280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535983200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536013 containerd[1415]: time="2024-10-09T01:01:49.535996920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536199720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536220120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536232960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536247760Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536281280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536296720Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.536392 containerd[1415]: time="2024-10-09T01:01:49.536310120Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537273640Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537307520Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537320000Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537343920Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537354200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537367360Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537377080Z" level=info msg="NRI interface is disabled by configuration." Oct 9 01:01:49.537592 containerd[1415]: time="2024-10-09T01:01:49.537388440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 9 01:01:49.538192 containerd[1415]: time="2024-10-09T01:01:49.537989000Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 9 01:01:49.538192 containerd[1415]: time="2024-10-09T01:01:49.538053120Z" level=info msg="Connect containerd service" Oct 9 01:01:49.538192 containerd[1415]: time="2024-10-09T01:01:49.538084120Z" level=info msg="using legacy CRI server" Oct 9 01:01:49.538192 containerd[1415]: time="2024-10-09T01:01:49.538090600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 9 01:01:49.538621 containerd[1415]: time="2024-10-09T01:01:49.538408680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 9 01:01:49.539434 containerd[1415]: time="2024-10-09T01:01:49.539264880Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 9 01:01:49.540590 containerd[1415]: time="2024-10-09T01:01:49.539834360Z" level=info msg="Start subscribing containerd event" Oct 9 01:01:49.540590 containerd[1415]: time="2024-10-09T01:01:49.540026520Z" level=info msg="Start recovering state" Oct 9 01:01:49.540590 containerd[1415]: time="2024-10-09T01:01:49.540105960Z" level=info msg="Start event monitor" Oct 9 01:01:49.540590 containerd[1415]: time="2024-10-09T01:01:49.540124400Z" level=info msg="Start snapshots syncer" Oct 9 01:01:49.540590 containerd[1415]: time="2024-10-09T01:01:49.540134080Z" level=info msg="Start cni network conf syncer for default" Oct 9 01:01:49.540590 containerd[1415]: time="2024-10-09T01:01:49.540145960Z" level=info msg="Start streaming server" Oct 9 01:01:49.542293 containerd[1415]: time="2024-10-09T01:01:49.542267080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 9 01:01:49.542421 containerd[1415]: time="2024-10-09T01:01:49.542406240Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 9 01:01:49.542616 systemd[1]: Started containerd.service - containerd container runtime. Oct 9 01:01:49.543507 containerd[1415]: time="2024-10-09T01:01:49.543482720Z" level=info msg="containerd successfully booted in 0.051806s" Oct 9 01:01:49.776169 sshd_keygen[1407]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 9 01:01:49.790618 systemd-networkd[1329]: eth1: Gained IPv6LL Oct 9 01:01:49.791255 systemd-timesyncd[1285]: Network configuration changed, trying to establish connection. Oct 9 01:01:49.796943 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 9 01:01:49.800004 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 9 01:01:49.803027 systemd[1]: Reached target network-online.target - Network is Online. Oct 9 01:01:49.809747 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 9 01:01:49.811784 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 9 01:01:49.818582 systemd[1]: issuegen.service: Deactivated successfully. Oct 9 01:01:49.820209 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 9 01:01:49.831414 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 9 01:01:49.842545 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 9 01:01:49.843858 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 9 01:01:49.851839 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 9 01:01:49.860911 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 9 01:01:49.863164 systemd[1]: Reached target getty.target - Login Prompts. Oct 9 01:01:49.864279 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 9 01:01:49.866442 systemd[1]: Startup finished in 789ms (kernel) + 3.906s (initrd) + 3.283s (userspace) = 7.978s. Oct 9 01:01:50.430759 systemd-networkd[1329]: eth0: Gained IPv6LL Oct 9 01:01:50.431595 systemd-timesyncd[1285]: Network configuration changed, trying to establish connection. Oct 9 01:02:20.731994 systemd-timesyncd[1285]: Contacted time server 195.201.137.97:123 (2.flatcar.pool.ntp.org). Oct 9 01:02:20.732084 systemd-timesyncd[1285]: Initial clock synchronization to Wed 2024-10-09 01:02:21.071837 UTC. Oct 9 01:02:34.935384 update_engine[1400]: I20241009 01:02:34.935248 1400 update_attempter.cc:509] Updating boot flags... Oct 9 01:02:34.982499 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1516) Oct 9 01:02:35.043625 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1512) Oct 9 01:02:35.107506 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 37 scanned by (udev-worker) (1512) Oct 9 01:03:16.372181 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 9 01:03:16.378803 systemd[1]: Started sshd@0-188.245.164.7:22-195.96.165.35:54136.service - OpenSSH per-connection server daemon (195.96.165.35:54136). Oct 9 01:03:16.400580 sshd[1529]: Connection closed by 195.96.165.35 port 54136 Oct 9 01:03:16.401249 systemd[1]: sshd@0-188.245.164.7:22-195.96.165.35:54136.service: Deactivated successfully. Oct 9 01:03:16.412493 systemd[1]: Started sshd@1-188.245.164.7:22-195.96.165.35:54140.service - OpenSSH per-connection server daemon (195.96.165.35:54140). Oct 9 01:03:16.651842 sshd[1533]: Connection closed by authenticating user root 195.96.165.35 port 54140 [preauth] Oct 9 01:03:16.657656 systemd[1]: sshd@1-188.245.164.7:22-195.96.165.35:54140.service: Deactivated successfully. Oct 9 01:03:16.710206 systemd[1]: Started sshd@2-188.245.164.7:22-195.96.165.35:54144.service - OpenSSH per-connection server daemon (195.96.165.35:54144). Oct 9 01:03:16.971271 sshd[1538]: Connection closed by authenticating user root 195.96.165.35 port 54144 [preauth] Oct 9 01:03:16.974436 systemd[1]: sshd@2-188.245.164.7:22-195.96.165.35:54144.service: Deactivated successfully. Oct 9 01:03:17.036980 systemd[1]: Started sshd@3-188.245.164.7:22-195.96.165.35:54160.service - OpenSSH per-connection server daemon (195.96.165.35:54160). Oct 9 01:03:17.292654 sshd[1543]: Connection closed by authenticating user root 195.96.165.35 port 54160 [preauth] Oct 9 01:03:17.296339 systemd[1]: sshd@3-188.245.164.7:22-195.96.165.35:54160.service: Deactivated successfully. Oct 9 01:03:17.351820 systemd[1]: Started sshd@4-188.245.164.7:22-195.96.165.35:54164.service - OpenSSH per-connection server daemon (195.96.165.35:54164). Oct 9 01:03:17.586582 sshd[1548]: Connection closed by authenticating user root 195.96.165.35 port 54164 [preauth] Oct 9 01:03:17.589950 systemd[1]: sshd@4-188.245.164.7:22-195.96.165.35:54164.service: Deactivated successfully. Oct 9 01:03:17.663995 systemd[1]: Started sshd@5-188.245.164.7:22-195.96.165.35:54180.service - OpenSSH per-connection server daemon (195.96.165.35:54180). Oct 9 01:03:17.897085 sshd[1553]: Connection closed by authenticating user root 195.96.165.35 port 54180 [preauth] Oct 9 01:03:17.900903 systemd[1]: sshd@5-188.245.164.7:22-195.96.165.35:54180.service: Deactivated successfully. Oct 9 01:03:17.960789 systemd[1]: Started sshd@6-188.245.164.7:22-195.96.165.35:54182.service - OpenSSH per-connection server daemon (195.96.165.35:54182). Oct 9 01:03:18.194285 sshd[1558]: Connection closed by authenticating user root 195.96.165.35 port 54182 [preauth] Oct 9 01:03:18.196272 systemd[1]: sshd@6-188.245.164.7:22-195.96.165.35:54182.service: Deactivated successfully. Oct 9 01:03:18.256764 systemd[1]: Started sshd@7-188.245.164.7:22-195.96.165.35:54184.service - OpenSSH per-connection server daemon (195.96.165.35:54184). Oct 9 01:03:18.525553 sshd[1563]: Connection closed by authenticating user root 195.96.165.35 port 54184 [preauth] Oct 9 01:03:18.529188 systemd[1]: sshd@7-188.245.164.7:22-195.96.165.35:54184.service: Deactivated successfully. Oct 9 01:03:18.588958 systemd[1]: Started sshd@8-188.245.164.7:22-195.96.165.35:54198.service - OpenSSH per-connection server daemon (195.96.165.35:54198). Oct 9 01:03:18.820126 sshd[1568]: Connection closed by authenticating user root 195.96.165.35 port 54198 [preauth] Oct 9 01:03:18.822812 systemd[1]: sshd@8-188.245.164.7:22-195.96.165.35:54198.service: Deactivated successfully. Oct 9 01:03:18.881841 systemd[1]: Started sshd@9-188.245.164.7:22-195.96.165.35:54206.service - OpenSSH per-connection server daemon (195.96.165.35:54206). Oct 9 01:03:19.109562 sshd[1573]: Connection closed by authenticating user root 195.96.165.35 port 54206 [preauth] Oct 9 01:03:19.112414 systemd[1]: sshd@9-188.245.164.7:22-195.96.165.35:54206.service: Deactivated successfully. Oct 9 01:03:19.171790 systemd[1]: Started sshd@10-188.245.164.7:22-195.96.165.35:54214.service - OpenSSH per-connection server daemon (195.96.165.35:54214). Oct 9 01:03:19.425260 sshd[1578]: Connection closed by authenticating user root 195.96.165.35 port 54214 [preauth] Oct 9 01:03:19.428923 systemd[1]: sshd@10-188.245.164.7:22-195.96.165.35:54214.service: Deactivated successfully. Oct 9 01:03:19.485811 systemd[1]: Started sshd@11-188.245.164.7:22-195.96.165.35:54226.service - OpenSSH per-connection server daemon (195.96.165.35:54226). Oct 9 01:03:19.748244 sshd[1583]: Connection closed by authenticating user root 195.96.165.35 port 54226 [preauth] Oct 9 01:03:19.749947 systemd[1]: sshd@11-188.245.164.7:22-195.96.165.35:54226.service: Deactivated successfully. Oct 9 01:03:19.810919 systemd[1]: Started sshd@12-188.245.164.7:22-195.96.165.35:54242.service - OpenSSH per-connection server daemon (195.96.165.35:54242). Oct 9 01:03:20.038629 sshd[1588]: Connection closed by authenticating user root 195.96.165.35 port 54242 [preauth] Oct 9 01:03:20.042145 systemd[1]: sshd@12-188.245.164.7:22-195.96.165.35:54242.service: Deactivated successfully. Oct 9 01:03:20.105780 systemd[1]: Started sshd@13-188.245.164.7:22-195.96.165.35:54244.service - OpenSSH per-connection server daemon (195.96.165.35:54244). Oct 9 01:03:20.343154 sshd[1593]: Connection closed by authenticating user root 195.96.165.35 port 54244 [preauth] Oct 9 01:03:20.346432 systemd[1]: sshd@13-188.245.164.7:22-195.96.165.35:54244.service: Deactivated successfully. Oct 9 01:03:20.399952 systemd[1]: Started sshd@14-188.245.164.7:22-195.96.165.35:54258.service - OpenSSH per-connection server daemon (195.96.165.35:54258). Oct 9 01:03:20.645976 sshd[1598]: Connection closed by authenticating user root 195.96.165.35 port 54258 [preauth] Oct 9 01:03:20.647978 systemd[1]: sshd@14-188.245.164.7:22-195.96.165.35:54258.service: Deactivated successfully. Oct 9 01:03:20.703089 systemd[1]: Started sshd@15-188.245.164.7:22-195.96.165.35:54264.service - OpenSSH per-connection server daemon (195.96.165.35:54264). Oct 9 01:03:20.960388 sshd[1603]: Connection closed by authenticating user root 195.96.165.35 port 54264 [preauth] Oct 9 01:03:20.964569 systemd[1]: sshd@15-188.245.164.7:22-195.96.165.35:54264.service: Deactivated successfully. Oct 9 01:03:21.022895 systemd[1]: Started sshd@16-188.245.164.7:22-195.96.165.35:54270.service - OpenSSH per-connection server daemon (195.96.165.35:54270). Oct 9 01:03:21.267142 sshd[1608]: Connection closed by authenticating user root 195.96.165.35 port 54270 [preauth] Oct 9 01:03:21.270842 systemd[1]: sshd@16-188.245.164.7:22-195.96.165.35:54270.service: Deactivated successfully. Oct 9 01:03:21.322179 systemd[1]: Started sshd@17-188.245.164.7:22-195.96.165.35:54272.service - OpenSSH per-connection server daemon (195.96.165.35:54272). Oct 9 01:03:21.582366 sshd[1613]: Connection closed by authenticating user root 195.96.165.35 port 54272 [preauth] Oct 9 01:03:21.584495 systemd[1]: sshd@17-188.245.164.7:22-195.96.165.35:54272.service: Deactivated successfully. Oct 9 01:03:21.654981 systemd[1]: Started sshd@18-188.245.164.7:22-195.96.165.35:54284.service - OpenSSH per-connection server daemon (195.96.165.35:54284). Oct 9 01:03:21.890189 sshd[1618]: Connection closed by authenticating user root 195.96.165.35 port 54284 [preauth] Oct 9 01:03:21.893678 systemd[1]: sshd@18-188.245.164.7:22-195.96.165.35:54284.service: Deactivated successfully. Oct 9 01:03:21.944753 systemd[1]: Started sshd@19-188.245.164.7:22-195.96.165.35:54292.service - OpenSSH per-connection server daemon (195.96.165.35:54292). Oct 9 01:03:22.190247 sshd[1623]: Connection closed by authenticating user root 195.96.165.35 port 54292 [preauth] Oct 9 01:03:22.193589 systemd[1]: sshd@19-188.245.164.7:22-195.96.165.35:54292.service: Deactivated successfully. Oct 9 01:03:22.253880 systemd[1]: Started sshd@20-188.245.164.7:22-195.96.165.35:54302.service - OpenSSH per-connection server daemon (195.96.165.35:54302). Oct 9 01:03:22.510159 sshd[1628]: Connection closed by authenticating user root 195.96.165.35 port 54302 [preauth] Oct 9 01:03:22.511945 systemd[1]: sshd@20-188.245.164.7:22-195.96.165.35:54302.service: Deactivated successfully. Oct 9 01:03:22.567258 systemd[1]: Started sshd@21-188.245.164.7:22-195.96.165.35:54306.service - OpenSSH per-connection server daemon (195.96.165.35:54306). Oct 9 01:03:22.816527 sshd[1633]: Connection closed by authenticating user root 195.96.165.35 port 54306 [preauth] Oct 9 01:03:22.819043 systemd[1]: sshd@21-188.245.164.7:22-195.96.165.35:54306.service: Deactivated successfully. Oct 9 01:03:22.887004 systemd[1]: Started sshd@22-188.245.164.7:22-195.96.165.35:33228.service - OpenSSH per-connection server daemon (195.96.165.35:33228). Oct 9 01:03:23.126001 sshd[1638]: Connection closed by authenticating user root 195.96.165.35 port 33228 [preauth] Oct 9 01:03:23.129555 systemd[1]: sshd@22-188.245.164.7:22-195.96.165.35:33228.service: Deactivated successfully. Oct 9 01:03:23.186915 systemd[1]: Started sshd@23-188.245.164.7:22-195.96.165.35:33244.service - OpenSSH per-connection server daemon (195.96.165.35:33244). Oct 9 01:03:23.412608 sshd[1643]: Connection closed by authenticating user root 195.96.165.35 port 33244 [preauth] Oct 9 01:03:23.415466 systemd[1]: sshd@23-188.245.164.7:22-195.96.165.35:33244.service: Deactivated successfully. Oct 9 01:03:23.476807 systemd[1]: Started sshd@24-188.245.164.7:22-195.96.165.35:33276.service - OpenSSH per-connection server daemon (195.96.165.35:33276). Oct 9 01:03:23.710224 sshd[1648]: Connection closed by authenticating user root 195.96.165.35 port 33276 [preauth] Oct 9 01:03:23.711939 systemd[1]: sshd@24-188.245.164.7:22-195.96.165.35:33276.service: Deactivated successfully. Oct 9 01:03:23.766333 systemd[1]: Started sshd@25-188.245.164.7:22-195.96.165.35:33284.service - OpenSSH per-connection server daemon (195.96.165.35:33284). Oct 9 01:03:24.001388 sshd[1653]: Connection closed by authenticating user root 195.96.165.35 port 33284 [preauth] Oct 9 01:03:24.005327 systemd[1]: sshd@25-188.245.164.7:22-195.96.165.35:33284.service: Deactivated successfully. Oct 9 01:03:24.067941 systemd[1]: Started sshd@26-188.245.164.7:22-195.96.165.35:33290.service - OpenSSH per-connection server daemon (195.96.165.35:33290). Oct 9 01:03:24.311611 sshd[1658]: Connection closed by authenticating user root 195.96.165.35 port 33290 [preauth] Oct 9 01:03:24.314010 systemd[1]: sshd@26-188.245.164.7:22-195.96.165.35:33290.service: Deactivated successfully. Oct 9 01:03:24.380788 systemd[1]: Started sshd@27-188.245.164.7:22-195.96.165.35:33302.service - OpenSSH per-connection server daemon (195.96.165.35:33302). Oct 9 01:03:24.623115 sshd[1663]: Connection closed by authenticating user root 195.96.165.35 port 33302 [preauth] Oct 9 01:03:24.626233 systemd[1]: sshd@27-188.245.164.7:22-195.96.165.35:33302.service: Deactivated successfully. Oct 9 01:03:24.684986 systemd[1]: Started sshd@28-188.245.164.7:22-195.96.165.35:33318.service - OpenSSH per-connection server daemon (195.96.165.35:33318). Oct 9 01:03:24.954640 sshd[1668]: Connection closed by authenticating user root 195.96.165.35 port 33318 [preauth] Oct 9 01:03:24.958505 systemd[1]: sshd@28-188.245.164.7:22-195.96.165.35:33318.service: Deactivated successfully. Oct 9 01:03:25.017912 systemd[1]: Started sshd@29-188.245.164.7:22-195.96.165.35:33322.service - OpenSSH per-connection server daemon (195.96.165.35:33322). Oct 9 01:03:25.269627 sshd[1673]: Connection closed by authenticating user root 195.96.165.35 port 33322 [preauth] Oct 9 01:03:25.272746 systemd[1]: sshd@29-188.245.164.7:22-195.96.165.35:33322.service: Deactivated successfully. Oct 9 01:03:25.329819 systemd[1]: Started sshd@30-188.245.164.7:22-195.96.165.35:33332.service - OpenSSH per-connection server daemon (195.96.165.35:33332). Oct 9 01:03:25.554770 sshd[1678]: Connection closed by authenticating user root 195.96.165.35 port 33332 [preauth] Oct 9 01:03:25.558296 systemd[1]: sshd@30-188.245.164.7:22-195.96.165.35:33332.service: Deactivated successfully. Oct 9 01:03:25.612920 systemd[1]: Started sshd@31-188.245.164.7:22-195.96.165.35:33336.service - OpenSSH per-connection server daemon (195.96.165.35:33336). Oct 9 01:03:25.836232 sshd[1683]: Connection closed by authenticating user root 195.96.165.35 port 33336 [preauth] Oct 9 01:03:25.839717 systemd[1]: sshd@31-188.245.164.7:22-195.96.165.35:33336.service: Deactivated successfully. Oct 9 01:03:25.896864 systemd[1]: Started sshd@32-188.245.164.7:22-195.96.165.35:33352.service - OpenSSH per-connection server daemon (195.96.165.35:33352). Oct 9 01:03:26.160532 sshd[1688]: Connection closed by authenticating user root 195.96.165.35 port 33352 [preauth] Oct 9 01:03:26.163677 systemd[1]: sshd@32-188.245.164.7:22-195.96.165.35:33352.service: Deactivated successfully. Oct 9 01:03:26.218060 systemd[1]: Started sshd@33-188.245.164.7:22-195.96.165.35:33354.service - OpenSSH per-connection server daemon (195.96.165.35:33354). Oct 9 01:03:26.461962 sshd[1693]: Connection closed by authenticating user root 195.96.165.35 port 33354 [preauth] Oct 9 01:03:26.464977 systemd[1]: sshd@33-188.245.164.7:22-195.96.165.35:33354.service: Deactivated successfully. Oct 9 01:03:26.526017 systemd[1]: Started sshd@34-188.245.164.7:22-195.96.165.35:33358.service - OpenSSH per-connection server daemon (195.96.165.35:33358). Oct 9 01:03:26.784674 sshd[1698]: Connection closed by authenticating user root 195.96.165.35 port 33358 [preauth] Oct 9 01:03:26.786885 systemd[1]: sshd@34-188.245.164.7:22-195.96.165.35:33358.service: Deactivated successfully. Oct 9 01:03:26.850798 systemd[1]: Started sshd@35-188.245.164.7:22-195.96.165.35:33378.service - OpenSSH per-connection server daemon (195.96.165.35:33378). Oct 9 01:03:27.094548 sshd[1703]: Connection closed by authenticating user root 195.96.165.35 port 33378 [preauth] Oct 9 01:03:27.097323 systemd[1]: sshd@35-188.245.164.7:22-195.96.165.35:33378.service: Deactivated successfully. Oct 9 01:03:27.148575 systemd[1]: Started sshd@36-188.245.164.7:22-195.96.165.35:33390.service - OpenSSH per-connection server daemon (195.96.165.35:33390). Oct 9 01:03:27.396421 sshd[1708]: Connection closed by authenticating user root 195.96.165.35 port 33390 [preauth] Oct 9 01:03:27.399489 systemd[1]: sshd@36-188.245.164.7:22-195.96.165.35:33390.service: Deactivated successfully. Oct 9 01:03:27.452465 systemd[1]: Started sshd@37-188.245.164.7:22-195.96.165.35:33400.service - OpenSSH per-connection server daemon (195.96.165.35:33400). Oct 9 01:03:27.705611 sshd[1713]: Connection closed by authenticating user root 195.96.165.35 port 33400 [preauth] Oct 9 01:03:27.708062 systemd[1]: sshd@37-188.245.164.7:22-195.96.165.35:33400.service: Deactivated successfully. Oct 9 01:03:27.774887 systemd[1]: Started sshd@38-188.245.164.7:22-195.96.165.35:33412.service - OpenSSH per-connection server daemon (195.96.165.35:33412). Oct 9 01:03:28.027667 sshd[1718]: Connection closed by authenticating user root 195.96.165.35 port 33412 [preauth] Oct 9 01:03:28.031257 systemd[1]: sshd@38-188.245.164.7:22-195.96.165.35:33412.service: Deactivated successfully. Oct 9 01:03:29.115978 systemd[1]: Started sshd@39-188.245.164.7:22-195.96.165.35:33414.service - OpenSSH per-connection server daemon (195.96.165.35:33414). Oct 9 01:03:29.349891 sshd[1723]: Connection closed by authenticating user root 195.96.165.35 port 33414 [preauth] Oct 9 01:03:29.352588 systemd[1]: sshd@39-188.245.164.7:22-195.96.165.35:33414.service: Deactivated successfully. Oct 9 01:03:29.404898 systemd[1]: Started sshd@40-188.245.164.7:22-195.96.165.35:33420.service - OpenSSH per-connection server daemon (195.96.165.35:33420). Oct 9 01:03:29.647838 sshd[1728]: Connection closed by authenticating user root 195.96.165.35 port 33420 [preauth] Oct 9 01:03:29.650380 systemd[1]: sshd@40-188.245.164.7:22-195.96.165.35:33420.service: Deactivated successfully. Oct 9 01:03:29.714072 systemd[1]: Started sshd@41-188.245.164.7:22-195.96.165.35:33428.service - OpenSSH per-connection server daemon (195.96.165.35:33428). Oct 9 01:03:29.952430 sshd[1733]: Connection closed by authenticating user root 195.96.165.35 port 33428 [preauth] Oct 9 01:03:29.955199 systemd[1]: sshd@41-188.245.164.7:22-195.96.165.35:33428.service: Deactivated successfully. Oct 9 01:03:30.005534 systemd[1]: Started sshd@42-188.245.164.7:22-195.96.165.35:33452.service - OpenSSH per-connection server daemon (195.96.165.35:33452). Oct 9 01:03:30.245602 sshd[1738]: Connection closed by authenticating user root 195.96.165.35 port 33452 [preauth] Oct 9 01:03:30.249543 systemd[1]: sshd@42-188.245.164.7:22-195.96.165.35:33452.service: Deactivated successfully. Oct 9 01:03:30.314938 systemd[1]: Started sshd@43-188.245.164.7:22-195.96.165.35:33464.service - OpenSSH per-connection server daemon (195.96.165.35:33464). Oct 9 01:03:30.548187 sshd[1743]: Connection closed by authenticating user root 195.96.165.35 port 33464 [preauth] Oct 9 01:03:30.551584 systemd[1]: sshd@43-188.245.164.7:22-195.96.165.35:33464.service: Deactivated successfully. Oct 9 01:03:31.610863 systemd[1]: Started sshd@44-188.245.164.7:22-195.96.165.35:33470.service - OpenSSH per-connection server daemon (195.96.165.35:33470). Oct 9 01:03:31.867724 sshd[1748]: Connection closed by authenticating user root 195.96.165.35 port 33470 [preauth] Oct 9 01:03:31.869821 systemd[1]: sshd@44-188.245.164.7:22-195.96.165.35:33470.service: Deactivated successfully. Oct 9 01:03:31.931828 systemd[1]: Started sshd@45-188.245.164.7:22-195.96.165.35:33476.service - OpenSSH per-connection server daemon (195.96.165.35:33476). Oct 9 01:03:32.178653 sshd[1753]: Connection closed by authenticating user root 195.96.165.35 port 33476 [preauth] Oct 9 01:03:32.181415 systemd[1]: sshd@45-188.245.164.7:22-195.96.165.35:33476.service: Deactivated successfully. Oct 9 01:03:32.237165 systemd[1]: Started sshd@46-188.245.164.7:22-195.96.165.35:33480.service - OpenSSH per-connection server daemon (195.96.165.35:33480). Oct 9 01:03:32.493621 sshd[1758]: Connection closed by authenticating user root 195.96.165.35 port 33480 [preauth] Oct 9 01:03:32.497295 systemd[1]: sshd@46-188.245.164.7:22-195.96.165.35:33480.service: Deactivated successfully. Oct 9 01:03:32.555784 systemd[1]: Started sshd@47-188.245.164.7:22-195.96.165.35:33482.service - OpenSSH per-connection server daemon (195.96.165.35:33482). Oct 9 01:03:32.838896 sshd[1763]: Connection closed by authenticating user root 195.96.165.35 port 33482 [preauth] Oct 9 01:03:32.841680 systemd[1]: sshd@47-188.245.164.7:22-195.96.165.35:33482.service: Deactivated successfully. Oct 9 01:03:32.897843 systemd[1]: Started sshd@48-188.245.164.7:22-195.96.165.35:39128.service - OpenSSH per-connection server daemon (195.96.165.35:39128). Oct 9 01:03:33.125913 sshd[1768]: Connection closed by authenticating user root 195.96.165.35 port 39128 [preauth] Oct 9 01:03:33.127865 systemd[1]: sshd@48-188.245.164.7:22-195.96.165.35:39128.service: Deactivated successfully. Oct 9 01:03:33.188942 systemd[1]: Started sshd@49-188.245.164.7:22-195.96.165.35:39144.service - OpenSSH per-connection server daemon (195.96.165.35:39144). Oct 9 01:03:33.431439 sshd[1773]: Connection closed by authenticating user root 195.96.165.35 port 39144 [preauth] Oct 9 01:03:33.434455 systemd[1]: sshd@49-188.245.164.7:22-195.96.165.35:39144.service: Deactivated successfully. Oct 9 01:03:33.491845 systemd[1]: Started sshd@50-188.245.164.7:22-195.96.165.35:39160.service - OpenSSH per-connection server daemon (195.96.165.35:39160). Oct 9 01:03:33.696986 sshd[1778]: Invalid user user from 195.96.165.35 port 39160 Oct 9 01:03:33.741615 sshd[1778]: Connection closed by invalid user user 195.96.165.35 port 39160 [preauth] Oct 9 01:03:33.745339 systemd[1]: sshd@50-188.245.164.7:22-195.96.165.35:39160.service: Deactivated successfully. Oct 9 01:03:33.800853 systemd[1]: Started sshd@51-188.245.164.7:22-195.96.165.35:39174.service - OpenSSH per-connection server daemon (195.96.165.35:39174). Oct 9 01:03:34.031210 sshd[1783]: Connection closed by authenticating user root 195.96.165.35 port 39174 [preauth] Oct 9 01:03:34.032902 systemd[1]: sshd@51-188.245.164.7:22-195.96.165.35:39174.service: Deactivated successfully. Oct 9 01:03:34.097158 systemd[1]: Started sshd@52-188.245.164.7:22-195.96.165.35:39194.service - OpenSSH per-connection server daemon (195.96.165.35:39194). Oct 9 01:03:34.327355 sshd[1788]: Connection closed by authenticating user root 195.96.165.35 port 39194 [preauth] Oct 9 01:03:34.329579 systemd[1]: sshd@52-188.245.164.7:22-195.96.165.35:39194.service: Deactivated successfully. Oct 9 01:03:34.392072 systemd[1]: Started sshd@53-188.245.164.7:22-195.96.165.35:39210.service - OpenSSH per-connection server daemon (195.96.165.35:39210). Oct 9 01:03:34.650600 sshd[1793]: Connection closed by authenticating user root 195.96.165.35 port 39210 [preauth] Oct 9 01:03:34.653233 systemd[1]: sshd@53-188.245.164.7:22-195.96.165.35:39210.service: Deactivated successfully. Oct 9 01:03:34.718861 systemd[1]: Started sshd@54-188.245.164.7:22-195.96.165.35:39216.service - OpenSSH per-connection server daemon (195.96.165.35:39216). Oct 9 01:03:34.969633 sshd[1798]: Connection closed by authenticating user root 195.96.165.35 port 39216 [preauth] Oct 9 01:03:34.972809 systemd[1]: sshd@54-188.245.164.7:22-195.96.165.35:39216.service: Deactivated successfully. Oct 9 01:03:35.032798 systemd[1]: Started sshd@55-188.245.164.7:22-195.96.165.35:39226.service - OpenSSH per-connection server daemon (195.96.165.35:39226). Oct 9 01:03:35.218877 sshd[1803]: Invalid user admin from 195.96.165.35 port 39226 Oct 9 01:03:35.260719 sshd[1803]: Connection closed by invalid user admin 195.96.165.35 port 39226 [preauth] Oct 9 01:03:35.264271 systemd[1]: sshd@55-188.245.164.7:22-195.96.165.35:39226.service: Deactivated successfully. Oct 9 01:03:35.321875 systemd[1]: Started sshd@56-188.245.164.7:22-195.96.165.35:39238.service - OpenSSH per-connection server daemon (195.96.165.35:39238). Oct 9 01:03:35.538117 sshd[1808]: Invalid user admin from 195.96.165.35 port 39238 Oct 9 01:03:35.581361 sshd[1808]: Connection closed by invalid user admin 195.96.165.35 port 39238 [preauth] Oct 9 01:03:35.583224 systemd[1]: sshd@56-188.245.164.7:22-195.96.165.35:39238.service: Deactivated successfully. Oct 9 01:03:35.646740 systemd[1]: Started sshd@57-188.245.164.7:22-195.96.165.35:39250.service - OpenSSH per-connection server daemon (195.96.165.35:39250). Oct 9 01:03:35.832654 sshd[1813]: Invalid user admin from 195.96.165.35 port 39250 Oct 9 01:03:35.874154 sshd[1813]: Connection closed by invalid user admin 195.96.165.35 port 39250 [preauth] Oct 9 01:03:35.878103 systemd[1]: sshd@57-188.245.164.7:22-195.96.165.35:39250.service: Deactivated successfully. Oct 9 01:03:35.934838 systemd[1]: Started sshd@58-188.245.164.7:22-195.96.165.35:39256.service - OpenSSH per-connection server daemon (195.96.165.35:39256). Oct 9 01:03:36.130005 sshd[1818]: Invalid user admin from 195.96.165.35 port 39256 Oct 9 01:03:36.173648 sshd[1818]: Connection closed by invalid user admin 195.96.165.35 port 39256 [preauth] Oct 9 01:03:36.177557 systemd[1]: sshd@58-188.245.164.7:22-195.96.165.35:39256.service: Deactivated successfully. Oct 9 01:03:36.238852 systemd[1]: Started sshd@59-188.245.164.7:22-195.96.165.35:39266.service - OpenSSH per-connection server daemon (195.96.165.35:39266). Oct 9 01:03:36.443467 sshd[1823]: Invalid user admin from 195.96.165.35 port 39266 Oct 9 01:03:36.487965 sshd[1823]: Connection closed by invalid user admin 195.96.165.35 port 39266 [preauth] Oct 9 01:03:36.491976 systemd[1]: sshd@59-188.245.164.7:22-195.96.165.35:39266.service: Deactivated successfully. Oct 9 01:03:36.555829 systemd[1]: Started sshd@60-188.245.164.7:22-195.96.165.35:39282.service - OpenSSH per-connection server daemon (195.96.165.35:39282). Oct 9 01:03:36.766215 sshd[1828]: Invalid user admin from 195.96.165.35 port 39282 Oct 9 01:03:36.814544 sshd[1828]: Connection closed by invalid user admin 195.96.165.35 port 39282 [preauth] Oct 9 01:03:36.816940 systemd[1]: sshd@60-188.245.164.7:22-195.96.165.35:39282.service: Deactivated successfully. Oct 9 01:03:36.878881 systemd[1]: Started sshd@61-188.245.164.7:22-195.96.165.35:39284.service - OpenSSH per-connection server daemon (195.96.165.35:39284). Oct 9 01:03:37.088541 sshd[1833]: Invalid user admin from 195.96.165.35 port 39284 Oct 9 01:03:37.135662 sshd[1833]: Connection closed by invalid user admin 195.96.165.35 port 39284 [preauth] Oct 9 01:03:37.138941 systemd[1]: sshd@61-188.245.164.7:22-195.96.165.35:39284.service: Deactivated successfully. Oct 9 01:03:37.197765 systemd[1]: Started sshd@62-188.245.164.7:22-195.96.165.35:39290.service - OpenSSH per-connection server daemon (195.96.165.35:39290). Oct 9 01:03:37.389032 sshd[1838]: Invalid user admin from 195.96.165.35 port 39290 Oct 9 01:03:37.432274 sshd[1838]: Connection closed by invalid user admin 195.96.165.35 port 39290 [preauth] Oct 9 01:03:37.434172 systemd[1]: sshd@62-188.245.164.7:22-195.96.165.35:39290.service: Deactivated successfully. Oct 9 01:03:37.493809 systemd[1]: Started sshd@63-188.245.164.7:22-195.96.165.35:39306.service - OpenSSH per-connection server daemon (195.96.165.35:39306). Oct 9 01:03:37.688283 sshd[1843]: Invalid user test from 195.96.165.35 port 39306 Oct 9 01:03:37.732382 sshd[1843]: Connection closed by invalid user test 195.96.165.35 port 39306 [preauth] Oct 9 01:03:37.735280 systemd[1]: sshd@63-188.245.164.7:22-195.96.165.35:39306.service: Deactivated successfully. Oct 9 01:03:37.796042 systemd[1]: Started sshd@64-188.245.164.7:22-195.96.165.35:39318.service - OpenSSH per-connection server daemon (195.96.165.35:39318). Oct 9 01:03:37.986570 sshd[1848]: Invalid user test from 195.96.165.35 port 39318 Oct 9 01:03:38.029384 sshd[1848]: Connection closed by invalid user test 195.96.165.35 port 39318 [preauth] Oct 9 01:03:38.032892 systemd[1]: sshd@64-188.245.164.7:22-195.96.165.35:39318.service: Deactivated successfully. Oct 9 01:03:38.091181 systemd[1]: Started sshd@65-188.245.164.7:22-195.96.165.35:39324.service - OpenSSH per-connection server daemon (195.96.165.35:39324). Oct 9 01:03:38.284864 sshd[1853]: Invalid user oracle from 195.96.165.35 port 39324 Oct 9 01:03:38.328302 sshd[1853]: Connection closed by invalid user oracle 195.96.165.35 port 39324 [preauth] Oct 9 01:03:38.330223 systemd[1]: sshd@65-188.245.164.7:22-195.96.165.35:39324.service: Deactivated successfully. Oct 9 01:03:38.391753 systemd[1]: Started sshd@66-188.245.164.7:22-195.96.165.35:39330.service - OpenSSH per-connection server daemon (195.96.165.35:39330). Oct 9 01:03:38.591878 sshd[1858]: Invalid user postgres from 195.96.165.35 port 39330 Oct 9 01:03:38.637685 sshd[1858]: Connection closed by invalid user postgres 195.96.165.35 port 39330 [preauth] Oct 9 01:03:38.639414 systemd[1]: sshd@66-188.245.164.7:22-195.96.165.35:39330.service: Deactivated successfully. Oct 9 01:03:43.988852 systemd[1]: Started sshd@67-188.245.164.7:22-147.75.109.163:40334.service - OpenSSH per-connection server daemon (147.75.109.163:40334). Oct 9 01:03:44.978598 sshd[1863]: Accepted publickey for core from 147.75.109.163 port 40334 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:44.981745 sshd[1863]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:44.995994 systemd-logind[1398]: New session 1 of user core. Oct 9 01:03:44.997424 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 9 01:03:45.002962 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 9 01:03:45.017607 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 9 01:03:45.025045 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 9 01:03:45.029149 (systemd)[1867]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 9 01:03:45.137192 systemd[1867]: Queued start job for default target default.target. Oct 9 01:03:45.144732 systemd[1867]: Created slice app.slice - User Application Slice. Oct 9 01:03:45.144775 systemd[1867]: Reached target paths.target - Paths. Oct 9 01:03:45.144791 systemd[1867]: Reached target timers.target - Timers. Oct 9 01:03:45.146377 systemd[1867]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 9 01:03:45.174678 systemd[1867]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 9 01:03:45.175114 systemd[1867]: Reached target sockets.target - Sockets. Oct 9 01:03:45.175292 systemd[1867]: Reached target basic.target - Basic System. Oct 9 01:03:45.175557 systemd[1867]: Reached target default.target - Main User Target. Oct 9 01:03:45.175591 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 9 01:03:45.175870 systemd[1867]: Startup finished in 139ms. Oct 9 01:03:45.182710 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 9 01:03:45.893822 systemd[1]: Started sshd@68-188.245.164.7:22-147.75.109.163:40344.service - OpenSSH per-connection server daemon (147.75.109.163:40344). Oct 9 01:03:46.887489 sshd[1878]: Accepted publickey for core from 147.75.109.163 port 40344 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:46.889929 sshd[1878]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:46.898053 systemd-logind[1398]: New session 2 of user core. Oct 9 01:03:46.904818 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 9 01:03:47.580210 sshd[1878]: pam_unix(sshd:session): session closed for user core Oct 9 01:03:47.586894 systemd-logind[1398]: Session 2 logged out. Waiting for processes to exit. Oct 9 01:03:47.587949 systemd[1]: sshd@68-188.245.164.7:22-147.75.109.163:40344.service: Deactivated successfully. Oct 9 01:03:47.591429 systemd[1]: session-2.scope: Deactivated successfully. Oct 9 01:03:47.593157 systemd-logind[1398]: Removed session 2. Oct 9 01:03:47.758981 systemd[1]: Started sshd@69-188.245.164.7:22-147.75.109.163:58564.service - OpenSSH per-connection server daemon (147.75.109.163:58564). Oct 9 01:03:48.752550 sshd[1885]: Accepted publickey for core from 147.75.109.163 port 58564 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:48.755002 sshd[1885]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:48.760665 systemd-logind[1398]: New session 3 of user core. Oct 9 01:03:48.766703 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 9 01:03:49.439400 sshd[1885]: pam_unix(sshd:session): session closed for user core Oct 9 01:03:49.443422 systemd[1]: sshd@69-188.245.164.7:22-147.75.109.163:58564.service: Deactivated successfully. Oct 9 01:03:49.445846 systemd[1]: session-3.scope: Deactivated successfully. Oct 9 01:03:49.448368 systemd-logind[1398]: Session 3 logged out. Waiting for processes to exit. Oct 9 01:03:49.450237 systemd-logind[1398]: Removed session 3. Oct 9 01:03:49.613456 systemd[1]: Started sshd@70-188.245.164.7:22-147.75.109.163:58576.service - OpenSSH per-connection server daemon (147.75.109.163:58576). Oct 9 01:03:50.626670 sshd[1892]: Accepted publickey for core from 147.75.109.163 port 58576 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:50.628973 sshd[1892]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:50.635018 systemd-logind[1398]: New session 4 of user core. Oct 9 01:03:50.643681 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 9 01:03:51.323508 sshd[1892]: pam_unix(sshd:session): session closed for user core Oct 9 01:03:51.328246 systemd[1]: sshd@70-188.245.164.7:22-147.75.109.163:58576.service: Deactivated successfully. Oct 9 01:03:51.330662 systemd[1]: session-4.scope: Deactivated successfully. Oct 9 01:03:51.332443 systemd-logind[1398]: Session 4 logged out. Waiting for processes to exit. Oct 9 01:03:51.333720 systemd-logind[1398]: Removed session 4. Oct 9 01:03:51.499808 systemd[1]: Started sshd@71-188.245.164.7:22-147.75.109.163:58584.service - OpenSSH per-connection server daemon (147.75.109.163:58584). Oct 9 01:03:52.491785 sshd[1899]: Accepted publickey for core from 147.75.109.163 port 58584 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:52.494026 sshd[1899]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:52.499823 systemd-logind[1398]: New session 5 of user core. Oct 9 01:03:52.510711 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 9 01:03:53.028234 sudo[1902]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 9 01:03:53.028889 sudo[1902]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 01:03:53.045790 sudo[1902]: pam_unix(sudo:session): session closed for user root Oct 9 01:03:53.208421 sshd[1899]: pam_unix(sshd:session): session closed for user core Oct 9 01:03:53.213870 systemd[1]: sshd@71-188.245.164.7:22-147.75.109.163:58584.service: Deactivated successfully. Oct 9 01:03:53.215986 systemd[1]: session-5.scope: Deactivated successfully. Oct 9 01:03:53.218049 systemd-logind[1398]: Session 5 logged out. Waiting for processes to exit. Oct 9 01:03:53.219646 systemd-logind[1398]: Removed session 5. Oct 9 01:03:53.394849 systemd[1]: Started sshd@72-188.245.164.7:22-147.75.109.163:58598.service - OpenSSH per-connection server daemon (147.75.109.163:58598). Oct 9 01:03:54.392520 sshd[1907]: Accepted publickey for core from 147.75.109.163 port 58598 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:54.394770 sshd[1907]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:54.402687 systemd-logind[1398]: New session 6 of user core. Oct 9 01:03:54.408688 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 9 01:03:54.923142 sudo[1911]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 9 01:03:54.923727 sudo[1911]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 01:03:54.928824 sudo[1911]: pam_unix(sudo:session): session closed for user root Oct 9 01:03:54.935836 sudo[1910]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 9 01:03:54.936275 sudo[1910]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 9 01:03:54.958129 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 9 01:03:54.990489 augenrules[1933]: No rules Oct 9 01:03:54.991892 systemd[1]: audit-rules.service: Deactivated successfully. Oct 9 01:03:54.992063 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 9 01:03:54.994286 sudo[1910]: pam_unix(sudo:session): session closed for user root Oct 9 01:03:55.156600 sshd[1907]: pam_unix(sshd:session): session closed for user core Oct 9 01:03:55.161121 systemd[1]: sshd@72-188.245.164.7:22-147.75.109.163:58598.service: Deactivated successfully. Oct 9 01:03:55.163442 systemd[1]: session-6.scope: Deactivated successfully. Oct 9 01:03:55.165444 systemd-logind[1398]: Session 6 logged out. Waiting for processes to exit. Oct 9 01:03:55.166759 systemd-logind[1398]: Removed session 6. Oct 9 01:03:55.335875 systemd[1]: Started sshd@73-188.245.164.7:22-147.75.109.163:58608.service - OpenSSH per-connection server daemon (147.75.109.163:58608). Oct 9 01:03:56.334420 sshd[1941]: Accepted publickey for core from 147.75.109.163 port 58608 ssh2: RSA SHA256:sKto1mMUpX/NfXJQLv5H1pSd9gRoKrp8Hbo6SFyKe0U Oct 9 01:03:56.336406 sshd[1941]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 9 01:03:56.342515 systemd-logind[1398]: New session 7 of user core. Oct 9 01:03:56.348967 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 9 01:03:56.867567 dbus-daemon[1390]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.27' (uid=500 pid=1944 comm="hostnamectl" label="system_u:system_r:kernel_t:s0") Oct 9 01:03:56.877750 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Oct 9 01:03:56.935039 dbus-daemon[1390]: [system] Successfully activated service 'org.freedesktop.hostname1' Oct 9 01:03:56.935289 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Oct 9 01:03:57.100665 sshd[1941]: pam_unix(sshd:session): session closed for user core Oct 9 01:03:57.106920 systemd-logind[1398]: Session 7 logged out. Waiting for processes to exit. Oct 9 01:03:57.107861 systemd[1]: sshd@73-188.245.164.7:22-147.75.109.163:58608.service: Deactivated successfully. Oct 9 01:03:57.112168 systemd[1]: session-7.scope: Deactivated successfully. Oct 9 01:03:57.113570 systemd-logind[1398]: Removed session 7.