Jan 14 23:43:04.457323 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 23:43:04.457351 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Jan 14 22:02:18 -00 2026 Jan 14 23:43:04.457362 kernel: KASLR enabled Jan 14 23:43:04.457368 kernel: efi: EFI v2.7 by Ubuntu distribution of EDK II Jan 14 23:43:04.457374 kernel: efi: SMBIOS 3.0=0x139ed0000 MEMATTR=0x1390bb018 ACPI 2.0=0x136760018 RNG=0x13676e918 MEMRESERVE=0x136b41218 Jan 14 23:43:04.457380 kernel: random: crng init done Jan 14 23:43:04.457387 kernel: secureboot: Secure boot disabled Jan 14 23:43:04.457393 kernel: ACPI: Early table checksum verification disabled Jan 14 23:43:04.457399 kernel: ACPI: RSDP 0x0000000136760018 000024 (v02 BOCHS ) Jan 14 23:43:04.457407 kernel: ACPI: XSDT 0x000000013676FE98 00006C (v01 BOCHS BXPC 00000001 01000013) Jan 14 23:43:04.457414 kernel: ACPI: FACP 0x000000013676FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457420 kernel: ACPI: DSDT 0x0000000136767518 001468 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457426 kernel: ACPI: APIC 0x000000013676FC18 000108 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457432 kernel: ACPI: PPTT 0x000000013676FD98 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457441 kernel: ACPI: GTDT 0x000000013676D898 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457448 kernel: ACPI: MCFG 0x000000013676FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457454 kernel: ACPI: SPCR 0x000000013676E818 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457819 kernel: ACPI: DBG2 0x000000013676E898 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457828 kernel: ACPI: IORT 0x000000013676E418 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:04.457834 kernel: ACPI: BGRT 0x000000013676E798 000038 (v01 INTEL EDK2 00000002 01000013) Jan 14 23:43:04.457841 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Jan 14 23:43:04.457869 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 14 23:43:04.457877 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x0000000139ffffff] Jan 14 23:43:04.457891 kernel: NODE_DATA(0) allocated [mem 0x13967da00-0x139684fff] Jan 14 23:43:04.457898 kernel: Zone ranges: Jan 14 23:43:04.457904 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 14 23:43:04.457911 kernel: DMA32 empty Jan 14 23:43:04.457919 kernel: Normal [mem 0x0000000100000000-0x0000000139ffffff] Jan 14 23:43:04.457925 kernel: Device empty Jan 14 23:43:04.457932 kernel: Movable zone start for each node Jan 14 23:43:04.457939 kernel: Early memory node ranges Jan 14 23:43:04.457945 kernel: node 0: [mem 0x0000000040000000-0x000000013666ffff] Jan 14 23:43:04.457952 kernel: node 0: [mem 0x0000000136670000-0x000000013667ffff] Jan 14 23:43:04.457959 kernel: node 0: [mem 0x0000000136680000-0x000000013676ffff] Jan 14 23:43:04.457965 kernel: node 0: [mem 0x0000000136770000-0x0000000136b3ffff] Jan 14 23:43:04.457975 kernel: node 0: [mem 0x0000000136b40000-0x0000000139e1ffff] Jan 14 23:43:04.457982 kernel: node 0: [mem 0x0000000139e20000-0x0000000139eaffff] Jan 14 23:43:04.457989 kernel: node 0: [mem 0x0000000139eb0000-0x0000000139ebffff] Jan 14 23:43:04.457995 kernel: node 0: [mem 0x0000000139ec0000-0x0000000139fdffff] Jan 14 23:43:04.458002 kernel: node 0: [mem 0x0000000139fe0000-0x0000000139ffffff] Jan 14 23:43:04.458013 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x0000000139ffffff] Jan 14 23:43:04.458021 kernel: On node 0, zone Normal: 24576 pages in unavailable ranges Jan 14 23:43:04.458029 kernel: cma: Reserved 16 MiB at 0x00000000ff000000 on node -1 Jan 14 23:43:04.458036 kernel: psci: probing for conduit method from ACPI. Jan 14 23:43:04.458043 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 23:43:04.458057 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 23:43:04.458064 kernel: psci: Trusted OS migration not required Jan 14 23:43:04.458071 kernel: psci: SMC Calling Convention v1.1 Jan 14 23:43:04.458079 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jan 14 23:43:04.458088 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 14 23:43:04.458096 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 14 23:43:04.458103 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 23:43:04.458112 kernel: Detected PIPT I-cache on CPU0 Jan 14 23:43:04.458120 kernel: CPU features: detected: GIC system register CPU interface Jan 14 23:43:04.458127 kernel: CPU features: detected: Spectre-v4 Jan 14 23:43:04.458136 kernel: CPU features: detected: Spectre-BHB Jan 14 23:43:04.458147 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 23:43:04.458155 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 23:43:04.458162 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 23:43:04.458169 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 23:43:04.458178 kernel: alternatives: applying boot alternatives Jan 14 23:43:04.458186 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:43:04.458194 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 23:43:04.458203 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 23:43:04.458210 kernel: Fallback order for Node 0: 0 Jan 14 23:43:04.458218 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1024000 Jan 14 23:43:04.458225 kernel: Policy zone: Normal Jan 14 23:43:04.458232 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 23:43:04.458239 kernel: software IO TLB: area num 2. Jan 14 23:43:04.458246 kernel: software IO TLB: mapped [mem 0x00000000fb000000-0x00000000ff000000] (64MB) Jan 14 23:43:04.458255 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 23:43:04.458262 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 23:43:04.458271 kernel: rcu: RCU event tracing is enabled. Jan 14 23:43:04.458278 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 23:43:04.458287 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 23:43:04.458295 kernel: Tracing variant of Tasks RCU enabled. Jan 14 23:43:04.458302 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 23:43:04.458309 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 23:43:04.458316 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:43:04.458323 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:43:04.458330 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 23:43:04.458339 kernel: GICv3: 256 SPIs implemented Jan 14 23:43:04.458346 kernel: GICv3: 0 Extended SPIs implemented Jan 14 23:43:04.458353 kernel: Root IRQ handler: gic_handle_irq Jan 14 23:43:04.458360 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 23:43:04.458368 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 14 23:43:04.458376 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jan 14 23:43:04.458383 kernel: ITS [mem 0x08080000-0x0809ffff] Jan 14 23:43:04.458393 kernel: ITS@0x0000000008080000: allocated 8192 Devices @100100000 (indirect, esz 8, psz 64K, shr 1) Jan 14 23:43:04.458401 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100110000 (flat, esz 8, psz 64K, shr 1) Jan 14 23:43:04.458407 kernel: GICv3: using LPI property table @0x0000000100120000 Jan 14 23:43:04.458415 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100130000 Jan 14 23:43:04.458423 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 23:43:04.458430 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 23:43:04.458437 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 23:43:04.458444 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 23:43:04.458451 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 23:43:04.458470 kernel: Console: colour dummy device 80x25 Jan 14 23:43:04.458478 kernel: ACPI: Core revision 20240827 Jan 14 23:43:04.458486 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 23:43:04.458493 kernel: pid_max: default: 32768 minimum: 301 Jan 14 23:43:04.458502 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 14 23:43:04.458510 kernel: landlock: Up and running. Jan 14 23:43:04.458519 kernel: SELinux: Initializing. Jan 14 23:43:04.458526 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:43:04.458534 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:43:04.458544 kernel: rcu: Hierarchical SRCU implementation. Jan 14 23:43:04.458551 kernel: rcu: Max phase no-delay instances is 400. Jan 14 23:43:04.458559 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 14 23:43:04.458568 kernel: Remapping and enabling EFI services. Jan 14 23:43:04.458576 kernel: smp: Bringing up secondary CPUs ... Jan 14 23:43:04.458583 kernel: Detected PIPT I-cache on CPU1 Jan 14 23:43:04.458590 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jan 14 23:43:04.458598 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100140000 Jan 14 23:43:04.458605 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 23:43:04.458612 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 23:43:04.458622 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 23:43:04.458629 kernel: SMP: Total of 2 processors activated. Jan 14 23:43:04.458642 kernel: CPU: All CPU(s) started at EL1 Jan 14 23:43:04.458651 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 23:43:04.458659 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 23:43:04.458666 kernel: CPU features: detected: Common not Private translations Jan 14 23:43:04.458674 kernel: CPU features: detected: CRC32 instructions Jan 14 23:43:04.458682 kernel: CPU features: detected: Enhanced Virtualization Traps Jan 14 23:43:04.458692 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 23:43:04.458700 kernel: CPU features: detected: LSE atomic instructions Jan 14 23:43:04.458708 kernel: CPU features: detected: Privileged Access Never Jan 14 23:43:04.458716 kernel: CPU features: detected: RAS Extension Support Jan 14 23:43:04.458723 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 14 23:43:04.458733 kernel: alternatives: applying system-wide alternatives Jan 14 23:43:04.458741 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 14 23:43:04.458750 kernel: Memory: 3885988K/4096000K available (11200K kernel code, 2458K rwdata, 9088K rodata, 12416K init, 1038K bss, 188532K reserved, 16384K cma-reserved) Jan 14 23:43:04.458758 kernel: devtmpfs: initialized Jan 14 23:43:04.458765 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 23:43:04.458773 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 23:43:04.458781 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 23:43:04.458790 kernel: 0 pages in range for non-PLT usage Jan 14 23:43:04.458798 kernel: 515184 pages in range for PLT usage Jan 14 23:43:04.458806 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 23:43:04.458814 kernel: SMBIOS 3.0.0 present. Jan 14 23:43:04.458821 kernel: DMI: Hetzner vServer/KVM Virtual Machine, BIOS 20171111 11/11/2017 Jan 14 23:43:04.458829 kernel: DMI: Memory slots populated: 1/1 Jan 14 23:43:04.458837 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 23:43:04.458844 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 23:43:04.458865 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 23:43:04.458874 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 23:43:04.458881 kernel: audit: initializing netlink subsys (disabled) Jan 14 23:43:04.458890 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Jan 14 23:43:04.458897 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 23:43:04.458905 kernel: cpuidle: using governor menu Jan 14 23:43:04.458913 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 23:43:04.458923 kernel: ASID allocator initialised with 32768 entries Jan 14 23:43:04.458931 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 23:43:04.458939 kernel: Serial: AMBA PL011 UART driver Jan 14 23:43:04.458946 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 23:43:04.458954 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 23:43:04.458962 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 23:43:04.458969 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 23:43:04.458979 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 23:43:04.458987 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 23:43:04.458994 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 23:43:04.459002 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 23:43:04.459009 kernel: ACPI: Added _OSI(Module Device) Jan 14 23:43:04.459017 kernel: ACPI: Added _OSI(Processor Device) Jan 14 23:43:04.459025 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 23:43:04.459033 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 23:43:04.459042 kernel: ACPI: Interpreter enabled Jan 14 23:43:04.459050 kernel: ACPI: Using GIC for interrupt routing Jan 14 23:43:04.459057 kernel: ACPI: MCFG table detected, 1 entries Jan 14 23:43:04.459065 kernel: ACPI: CPU0 has been hot-added Jan 14 23:43:04.459073 kernel: ACPI: CPU1 has been hot-added Jan 14 23:43:04.459080 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jan 14 23:43:04.459088 kernel: printk: legacy console [ttyAMA0] enabled Jan 14 23:43:04.459098 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 14 23:43:04.459283 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 14 23:43:04.459372 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 14 23:43:04.459760 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 14 23:43:04.459944 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jan 14 23:43:04.460037 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jan 14 23:43:04.460054 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jan 14 23:43:04.460062 kernel: PCI host bridge to bus 0000:00 Jan 14 23:43:04.460159 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jan 14 23:43:04.460236 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 14 23:43:04.460309 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jan 14 23:43:04.460382 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 14 23:43:04.460510 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jan 14 23:43:04.460609 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x038000 conventional PCI endpoint Jan 14 23:43:04.460700 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11289000-0x11289fff] Jan 14 23:43:04.460783 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref] Jan 14 23:43:04.460890 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.462131 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11288000-0x11288fff] Jan 14 23:43:04.462244 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 14 23:43:04.462330 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] Jan 14 23:43:04.462416 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] Jan 14 23:43:04.462550 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.462638 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11287000-0x11287fff] Jan 14 23:43:04.462727 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 14 23:43:04.462810 kernel: pci 0000:00:02.1: bridge window [mem 0x10e00000-0x10ffffff] Jan 14 23:43:04.462958 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.463045 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11286000-0x11286fff] Jan 14 23:43:04.463126 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 14 23:43:04.463213 kernel: pci 0000:00:02.2: bridge window [mem 0x10c00000-0x10dfffff] Jan 14 23:43:04.463294 kernel: pci 0000:00:02.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] Jan 14 23:43:04.463382 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.464565 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11285000-0x11285fff] Jan 14 23:43:04.464682 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 14 23:43:04.464769 kernel: pci 0000:00:02.3: bridge window [mem 0x10a00000-0x10bfffff] Jan 14 23:43:04.464881 kernel: pci 0000:00:02.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] Jan 14 23:43:04.464985 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.465078 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11284000-0x11284fff] Jan 14 23:43:04.465162 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 14 23:43:04.465245 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 14 23:43:04.465326 kernel: pci 0000:00:02.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] Jan 14 23:43:04.465424 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.466649 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11283000-0x11283fff] Jan 14 23:43:04.466753 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 14 23:43:04.466837 kernel: pci 0000:00:02.5: bridge window [mem 0x10600000-0x107fffff] Jan 14 23:43:04.466943 kernel: pci 0000:00:02.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] Jan 14 23:43:04.467040 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.467134 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11282000-0x11282fff] Jan 14 23:43:04.467217 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 14 23:43:04.467299 kernel: pci 0000:00:02.6: bridge window [mem 0x10400000-0x105fffff] Jan 14 23:43:04.467382 kernel: pci 0000:00:02.6: bridge window [mem 0x8000500000-0x80005fffff 64bit pref] Jan 14 23:43:04.468479 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.468610 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11281000-0x11281fff] Jan 14 23:43:04.468701 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 14 23:43:04.468784 kernel: pci 0000:00:02.7: bridge window [mem 0x10200000-0x103fffff] Jan 14 23:43:04.468939 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:04.469030 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11280000-0x11280fff] Jan 14 23:43:04.469115 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 14 23:43:04.469204 kernel: pci 0000:00:03.0: bridge window [mem 0x10000000-0x101fffff] Jan 14 23:43:04.469302 kernel: pci 0000:00:04.0: [1b36:0002] type 00 class 0x070002 conventional PCI endpoint Jan 14 23:43:04.469386 kernel: pci 0000:00:04.0: BAR 0 [io 0x0000-0x0007] Jan 14 23:43:04.469624 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 14 23:43:04.471171 kernel: pci 0000:01:00.0: BAR 1 [mem 0x11000000-0x11000fff] Jan 14 23:43:04.471304 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jan 14 23:43:04.471395 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 14 23:43:04.471537 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint Jan 14 23:43:04.471691 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10e00000-0x10e03fff 64bit] Jan 14 23:43:04.471790 kernel: pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000 PCIe Endpoint Jan 14 23:43:04.471889 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10c00000-0x10c00fff] Jan 14 23:43:04.471982 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] Jan 14 23:43:04.472080 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Jan 14 23:43:04.472170 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] Jan 14 23:43:04.472268 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Jan 14 23:43:04.472354 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff] Jan 14 23:43:04.472442 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] Jan 14 23:43:04.472576 kernel: pci 0000:06:00.0: [1af4:1048] type 00 class 0x010000 PCIe Endpoint Jan 14 23:43:04.472665 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10600000-0x10600fff] Jan 14 23:43:04.472750 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] Jan 14 23:43:04.472848 kernel: pci 0000:07:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 14 23:43:04.472952 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10400000-0x10400fff] Jan 14 23:43:04.473046 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000500000-0x8000503fff 64bit pref] Jan 14 23:43:04.473156 kernel: pci 0000:07:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 14 23:43:04.473249 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jan 14 23:43:04.473332 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Jan 14 23:43:04.473415 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Jan 14 23:43:04.473588 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jan 14 23:43:04.473683 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jan 14 23:43:04.473765 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Jan 14 23:43:04.473886 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jan 14 23:43:04.473983 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Jan 14 23:43:04.474066 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Jan 14 23:43:04.474157 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jan 14 23:43:04.474240 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Jan 14 23:43:04.474322 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jan 14 23:43:04.474409 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Jan 14 23:43:04.474513 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Jan 14 23:43:04.474597 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 Jan 14 23:43:04.474697 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Jan 14 23:43:04.474784 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Jan 14 23:43:04.474882 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Jan 14 23:43:04.474973 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Jan 14 23:43:04.475057 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 07] add_size 100000 add_align 100000 Jan 14 23:43:04.475141 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff] to [bus 07] add_size 100000 add_align 100000 Jan 14 23:43:04.475231 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jan 14 23:43:04.475312 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Jan 14 23:43:04.475395 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Jan 14 23:43:04.475493 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Jan 14 23:43:04.475578 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Jan 14 23:43:04.475682 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Jan 14 23:43:04.475770 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff]: assigned Jan 14 23:43:04.475878 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned Jan 14 23:43:04.475974 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff]: assigned Jan 14 23:43:04.476057 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned Jan 14 23:43:04.476139 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff]: assigned Jan 14 23:43:04.476220 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned Jan 14 23:43:04.476307 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff]: assigned Jan 14 23:43:04.476389 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned Jan 14 23:43:04.476515 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff]: assigned Jan 14 23:43:04.476630 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned Jan 14 23:43:04.476713 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned Jan 14 23:43:04.476794 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned Jan 14 23:43:04.476894 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned Jan 14 23:43:04.476980 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned Jan 14 23:43:04.477064 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned Jan 14 23:43:04.477146 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned Jan 14 23:43:04.477227 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff]: assigned Jan 14 23:43:04.477312 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned Jan 14 23:43:04.477402 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8001200000-0x8001203fff 64bit pref]: assigned Jan 14 23:43:04.477517 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11200000-0x11200fff]: assigned Jan 14 23:43:04.477605 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11201000-0x11201fff]: assigned Jan 14 23:43:04.477687 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff]: assigned Jan 14 23:43:04.477770 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11202000-0x11202fff]: assigned Jan 14 23:43:04.477867 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff]: assigned Jan 14 23:43:04.477957 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11203000-0x11203fff]: assigned Jan 14 23:43:04.478039 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]: assigned Jan 14 23:43:04.478121 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11204000-0x11204fff]: assigned Jan 14 23:43:04.478202 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff]: assigned Jan 14 23:43:04.478287 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11205000-0x11205fff]: assigned Jan 14 23:43:04.478368 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff]: assigned Jan 14 23:43:04.478449 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11206000-0x11206fff]: assigned Jan 14 23:43:04.478545 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff]: assigned Jan 14 23:43:04.478629 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11207000-0x11207fff]: assigned Jan 14 23:43:04.478710 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff]: assigned Jan 14 23:43:04.478792 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11208000-0x11208fff]: assigned Jan 14 23:43:04.478914 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff]: assigned Jan 14 23:43:04.479005 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11209000-0x11209fff]: assigned Jan 14 23:43:04.479087 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff]: assigned Jan 14 23:43:04.479174 kernel: pci 0000:00:04.0: BAR 0 [io 0xa000-0xa007]: assigned Jan 14 23:43:04.479262 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned Jan 14 23:43:04.479346 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jan 14 23:43:04.479432 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned Jan 14 23:43:04.479535 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 14 23:43:04.479621 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Jan 14 23:43:04.479702 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff] Jan 14 23:43:04.479804 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Jan 14 23:43:04.479905 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned Jan 14 23:43:04.479996 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 14 23:43:04.480080 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Jan 14 23:43:04.480166 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff] Jan 14 23:43:04.480247 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Jan 14 23:43:04.480337 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned Jan 14 23:43:04.480423 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned Jan 14 23:43:04.482600 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 14 23:43:04.482736 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Jan 14 23:43:04.482821 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff] Jan 14 23:43:04.482958 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Jan 14 23:43:04.483057 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned Jan 14 23:43:04.483152 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 14 23:43:04.483239 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Jan 14 23:43:04.483321 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff] Jan 14 23:43:04.483402 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Jan 14 23:43:04.483514 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned Jan 14 23:43:04.483602 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned Jan 14 23:43:04.483690 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 14 23:43:04.483771 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Jan 14 23:43:04.483864 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 14 23:43:04.483953 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Jan 14 23:43:04.484047 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned Jan 14 23:43:04.484132 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned Jan 14 23:43:04.484220 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 14 23:43:04.484315 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Jan 14 23:43:04.484398 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff] Jan 14 23:43:04.484502 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 14 23:43:04.484597 kernel: pci 0000:07:00.0: ROM [mem 0x10c00000-0x10c7ffff pref]: assigned Jan 14 23:43:04.484682 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000c00000-0x8000c03fff 64bit pref]: assigned Jan 14 23:43:04.484770 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10c80000-0x10c80fff]: assigned Jan 14 23:43:04.484867 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 14 23:43:04.484957 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Jan 14 23:43:04.485041 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff] Jan 14 23:43:04.485123 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 14 23:43:04.485209 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 14 23:43:04.485291 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Jan 14 23:43:04.485372 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff] Jan 14 23:43:04.485453 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 14 23:43:04.485573 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 14 23:43:04.485657 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff] Jan 14 23:43:04.485741 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff] Jan 14 23:43:04.485827 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Jan 14 23:43:04.485955 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jan 14 23:43:04.486037 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 14 23:43:04.486118 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jan 14 23:43:04.486212 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jan 14 23:43:04.486293 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Jan 14 23:43:04.486373 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Jan 14 23:43:04.487906 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jan 14 23:43:04.488062 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Jan 14 23:43:04.488144 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Jan 14 23:43:04.488232 kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Jan 14 23:43:04.488310 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Jan 14 23:43:04.488386 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Jan 14 23:43:04.488512 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Jan 14 23:43:04.488601 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Jan 14 23:43:04.488687 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Jan 14 23:43:04.488781 kernel: pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jan 14 23:43:04.488901 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Jan 14 23:43:04.488990 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Jan 14 23:43:04.489082 kernel: pci_bus 0000:06: resource 0 [io 0x6000-0x6fff] Jan 14 23:43:04.489160 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Jan 14 23:43:04.489238 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 14 23:43:04.489322 kernel: pci_bus 0000:07: resource 0 [io 0x7000-0x7fff] Jan 14 23:43:04.489400 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Jan 14 23:43:04.489493 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 14 23:43:04.489593 kernel: pci_bus 0000:08: resource 0 [io 0x8000-0x8fff] Jan 14 23:43:04.489669 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Jan 14 23:43:04.489747 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 14 23:43:04.489841 kernel: pci_bus 0000:09: resource 0 [io 0x9000-0x9fff] Jan 14 23:43:04.489935 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Jan 14 23:43:04.490018 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Jan 14 23:43:04.490029 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 14 23:43:04.490038 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 14 23:43:04.490046 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 14 23:43:04.490054 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 14 23:43:04.490063 kernel: iommu: Default domain type: Translated Jan 14 23:43:04.490071 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 23:43:04.490081 kernel: efivars: Registered efivars operations Jan 14 23:43:04.490090 kernel: vgaarb: loaded Jan 14 23:43:04.490098 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 23:43:04.490106 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 23:43:04.490114 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 23:43:04.490127 kernel: pnp: PnP ACPI init Jan 14 23:43:04.490232 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jan 14 23:43:04.490246 kernel: pnp: PnP ACPI: found 1 devices Jan 14 23:43:04.490255 kernel: NET: Registered PF_INET protocol family Jan 14 23:43:04.490268 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 23:43:04.490276 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 23:43:04.490285 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 23:43:04.490293 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 23:43:04.490301 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 23:43:04.490312 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 23:43:04.490320 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:43:04.490329 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:43:04.490337 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 23:43:04.490448 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Jan 14 23:43:04.492243 kernel: PCI: CLS 0 bytes, default 64 Jan 14 23:43:04.492264 kernel: kvm [1]: HYP mode not available Jan 14 23:43:04.492284 kernel: Initialise system trusted keyrings Jan 14 23:43:04.492294 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 23:43:04.492304 kernel: Key type asymmetric registered Jan 14 23:43:04.492313 kernel: Asymmetric key parser 'x509' registered Jan 14 23:43:04.492322 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 14 23:43:04.492330 kernel: io scheduler mq-deadline registered Jan 14 23:43:04.492339 kernel: io scheduler kyber registered Jan 14 23:43:04.492348 kernel: io scheduler bfq registered Jan 14 23:43:04.492358 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 14 23:43:04.492559 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 50 Jan 14 23:43:04.492657 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 50 Jan 14 23:43:04.492743 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.492831 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 51 Jan 14 23:43:04.492935 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 51 Jan 14 23:43:04.493025 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.493114 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 52 Jan 14 23:43:04.493199 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 52 Jan 14 23:43:04.493291 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.493381 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 53 Jan 14 23:43:04.493483 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 53 Jan 14 23:43:04.493575 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.493663 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 54 Jan 14 23:43:04.493747 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 54 Jan 14 23:43:04.493829 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.493958 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 55 Jan 14 23:43:04.494046 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 55 Jan 14 23:43:04.494131 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.494217 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 56 Jan 14 23:43:04.494306 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 56 Jan 14 23:43:04.494388 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.494720 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 57 Jan 14 23:43:04.494827 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 57 Jan 14 23:43:04.494932 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.494950 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Jan 14 23:43:04.495039 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 58 Jan 14 23:43:04.495564 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 58 Jan 14 23:43:04.495671 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:04.495683 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 14 23:43:04.495691 kernel: ACPI: button: Power Button [PWRB] Jan 14 23:43:04.495706 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 14 23:43:04.495824 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Jan 14 23:43:04.495961 kernel: virtio-pci 0000:07:00.0: enabling device (0000 -> 0002) Jan 14 23:43:04.495976 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 23:43:04.495985 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 14 23:43:04.496074 kernel: serial 0000:00:04.0: enabling device (0000 -> 0001) Jan 14 23:43:04.496085 kernel: 0000:00:04.0: ttyS0 at I/O 0xa000 (irq = 45, base_baud = 115200) is a 16550A Jan 14 23:43:04.496097 kernel: thunder_xcv, ver 1.0 Jan 14 23:43:04.496105 kernel: thunder_bgx, ver 1.0 Jan 14 23:43:04.496113 kernel: nicpf, ver 1.0 Jan 14 23:43:04.496121 kernel: nicvf, ver 1.0 Jan 14 23:43:04.496230 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 23:43:04.496318 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-14T23:43:03 UTC (1768434183) Jan 14 23:43:04.496329 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 23:43:04.496341 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 14 23:43:04.496349 kernel: watchdog: NMI not fully supported Jan 14 23:43:04.496358 kernel: watchdog: Hard watchdog permanently disabled Jan 14 23:43:04.496366 kernel: NET: Registered PF_INET6 protocol family Jan 14 23:43:04.496374 kernel: Segment Routing with IPv6 Jan 14 23:43:04.496382 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 23:43:04.496391 kernel: NET: Registered PF_PACKET protocol family Jan 14 23:43:04.496401 kernel: Key type dns_resolver registered Jan 14 23:43:04.496409 kernel: registered taskstats version 1 Jan 14 23:43:04.496417 kernel: Loading compiled-in X.509 certificates Jan 14 23:43:04.496425 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a690a20944211e11dad41e677dd7158a4ddc3c87' Jan 14 23:43:04.496433 kernel: Demotion targets for Node 0: null Jan 14 23:43:04.496441 kernel: Key type .fscrypt registered Jan 14 23:43:04.496450 kernel: Key type fscrypt-provisioning registered Jan 14 23:43:04.496479 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 23:43:04.496488 kernel: ima: Allocated hash algorithm: sha1 Jan 14 23:43:04.496496 kernel: ima: No architecture policies found Jan 14 23:43:04.496505 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 23:43:04.496526 kernel: clk: Disabling unused clocks Jan 14 23:43:04.496534 kernel: PM: genpd: Disabling unused power domains Jan 14 23:43:04.496542 kernel: Freeing unused kernel memory: 12416K Jan 14 23:43:04.496553 kernel: Run /init as init process Jan 14 23:43:04.496561 kernel: with arguments: Jan 14 23:43:04.496569 kernel: /init Jan 14 23:43:04.496579 kernel: with environment: Jan 14 23:43:04.496587 kernel: HOME=/ Jan 14 23:43:04.496594 kernel: TERM=linux Jan 14 23:43:04.496602 kernel: ACPI: bus type USB registered Jan 14 23:43:04.496611 kernel: usbcore: registered new interface driver usbfs Jan 14 23:43:04.496620 kernel: usbcore: registered new interface driver hub Jan 14 23:43:04.496628 kernel: usbcore: registered new device driver usb Jan 14 23:43:04.496728 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 14 23:43:04.496814 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Jan 14 23:43:04.496910 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Jan 14 23:43:04.496996 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 14 23:43:04.497083 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Jan 14 23:43:04.497168 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Jan 14 23:43:04.497292 kernel: hub 1-0:1.0: USB hub found Jan 14 23:43:04.497390 kernel: hub 1-0:1.0: 4 ports detected Jan 14 23:43:04.497721 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jan 14 23:43:04.497848 kernel: hub 2-0:1.0: USB hub found Jan 14 23:43:04.498002 kernel: hub 2-0:1.0: 4 ports detected Jan 14 23:43:04.498014 kernel: SCSI subsystem initialized Jan 14 23:43:04.498114 kernel: virtio_scsi virtio5: 2/0/0 default/read/poll queues Jan 14 23:43:04.498213 kernel: scsi host0: Virtio SCSI HBA Jan 14 23:43:04.498335 kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU CD-ROM 2.5+ PQ: 0 ANSI: 5 Jan 14 23:43:04.498447 kernel: scsi 0:0:0:1: Direct-Access QEMU QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 Jan 14 23:43:04.498566 kernel: sd 0:0:0:1: Power-on or device reset occurred Jan 14 23:43:04.498660 kernel: sd 0:0:0:1: [sda] 80003072 512-byte logical blocks: (41.0 GB/38.1 GiB) Jan 14 23:43:04.498751 kernel: sd 0:0:0:1: [sda] Write Protect is off Jan 14 23:43:04.498844 kernel: sd 0:0:0:1: [sda] Mode Sense: 63 00 00 08 Jan 14 23:43:04.498955 kernel: sd 0:0:0:1: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 14 23:43:04.498967 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 14 23:43:04.498975 kernel: GPT:25804799 != 80003071 Jan 14 23:43:04.498983 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 14 23:43:04.498991 kernel: GPT:25804799 != 80003071 Jan 14 23:43:04.498999 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 14 23:43:04.499007 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 23:43:04.499100 kernel: sd 0:0:0:1: [sda] Attached SCSI disk Jan 14 23:43:04.499195 kernel: sr 0:0:0:0: Power-on or device reset occurred Jan 14 23:43:04.499296 kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 16x/50x cd/rw xa/form2 cdda tray Jan 14 23:43:04.499307 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 23:43:04.499399 kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Jan 14 23:43:04.499409 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 23:43:04.499420 kernel: device-mapper: uevent: version 1.0.3 Jan 14 23:43:04.499428 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 14 23:43:04.499437 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 14 23:43:04.499445 kernel: raid6: neonx8 gen() 15282 MB/s Jan 14 23:43:04.499453 kernel: raid6: neonx4 gen() 15212 MB/s Jan 14 23:43:04.499563 kernel: raid6: neonx2 gen() 12812 MB/s Jan 14 23:43:04.499572 kernel: raid6: neonx1 gen() 9921 MB/s Jan 14 23:43:04.499584 kernel: raid6: int64x8 gen() 6607 MB/s Jan 14 23:43:04.499592 kernel: raid6: int64x4 gen() 7114 MB/s Jan 14 23:43:04.499601 kernel: raid6: int64x2 gen() 5912 MB/s Jan 14 23:43:04.499609 kernel: raid6: int64x1 gen() 4773 MB/s Jan 14 23:43:04.499617 kernel: raid6: using algorithm neonx8 gen() 15282 MB/s Jan 14 23:43:04.499748 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Jan 14 23:43:04.499762 kernel: raid6: .... xor() 11773 MB/s, rmw enabled Jan 14 23:43:04.499774 kernel: raid6: using neon recovery algorithm Jan 14 23:43:04.499782 kernel: xor: measuring software checksum speed Jan 14 23:43:04.499791 kernel: 8regs : 20123 MB/sec Jan 14 23:43:04.499799 kernel: 32regs : 20908 MB/sec Jan 14 23:43:04.499808 kernel: arm64_neon : 28186 MB/sec Jan 14 23:43:04.499816 kernel: xor: using function: arm64_neon (28186 MB/sec) Jan 14 23:43:04.499824 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 23:43:04.499834 kernel: BTRFS: device fsid 78d59ed4-d19c-4fcc-8998-5f0c19b42daf devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (212) Jan 14 23:43:04.499842 kernel: BTRFS info (device dm-0): first mount of filesystem 78d59ed4-d19c-4fcc-8998-5f0c19b42daf Jan 14 23:43:04.499863 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:43:04.499873 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 14 23:43:04.499882 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 23:43:04.499890 kernel: BTRFS info (device dm-0): enabling free space tree Jan 14 23:43:04.499898 kernel: loop: module loaded Jan 14 23:43:04.499908 kernel: loop0: detected capacity change from 0 to 91488 Jan 14 23:43:04.499917 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 23:43:04.500034 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Jan 14 23:43:04.500048 systemd[1]: Successfully made /usr/ read-only. Jan 14 23:43:04.500060 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:43:04.500072 systemd[1]: Detected virtualization kvm. Jan 14 23:43:04.500080 systemd[1]: Detected architecture arm64. Jan 14 23:43:04.500088 systemd[1]: Running in initrd. Jan 14 23:43:04.500097 systemd[1]: No hostname configured, using default hostname. Jan 14 23:43:04.500106 systemd[1]: Hostname set to . Jan 14 23:43:04.500115 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:43:04.500123 systemd[1]: Queued start job for default target initrd.target. Jan 14 23:43:04.500134 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:43:04.500143 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:43:04.500152 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:43:04.500161 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 23:43:04.500170 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:43:04.500180 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 23:43:04.500191 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 23:43:04.500199 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:43:04.500208 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:43:04.500217 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:43:04.500226 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:43:04.500234 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:43:04.500244 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:43:04.500252 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:43:04.500267 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:43:04.500276 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:43:04.500285 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:43:04.500294 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 23:43:04.500303 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 14 23:43:04.500314 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:43:04.500322 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:43:04.500331 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:43:04.500339 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:43:04.500349 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 23:43:04.500358 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 23:43:04.500367 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:43:04.500378 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 23:43:04.500387 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 14 23:43:04.500395 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 23:43:04.500404 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:43:04.500412 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:43:04.500423 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:04.500432 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 23:43:04.500441 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:43:04.500449 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 23:43:04.500470 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 23:43:04.500510 systemd-journald[349]: Collecting audit messages is enabled. Jan 14 23:43:04.500531 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 23:43:04.500540 kernel: Bridge firewalling registered Jan 14 23:43:04.500551 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:43:04.500560 kernel: audit: type=1130 audit(1768434184.472:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.500569 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:43:04.500578 kernel: audit: type=1130 audit(1768434184.475:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.500586 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:43:04.500595 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:43:04.500605 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:04.500615 kernel: audit: type=1130 audit(1768434184.498:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.500625 systemd-journald[349]: Journal started Jan 14 23:43:04.500644 systemd-journald[349]: Runtime Journal (/run/log/journal/2dba86344d504e54908178f56c50507e) is 8M, max 76.5M, 68.5M free. Jan 14 23:43:04.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.469697 systemd-modules-load[350]: Inserted module 'br_netfilter' Jan 14 23:43:04.520484 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 23:43:04.523712 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:43:04.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.528293 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:43:04.529586 kernel: audit: type=1130 audit(1768434184.524:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.531495 kernel: audit: type=1130 audit(1768434184.528:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.531907 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:43:04.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.536480 kernel: audit: type=1130 audit(1768434184.532:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.538508 kernel: audit: type=1334 audit(1768434184.537:8): prog-id=6 op=LOAD Jan 14 23:43:04.537000 audit: BPF prog-id=6 op=LOAD Jan 14 23:43:04.538488 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:43:04.541945 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:43:04.561113 systemd-tmpfiles[378]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 14 23:43:04.562808 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:43:04.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.567109 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 23:43:04.572941 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:43:04.579735 kernel: audit: type=1130 audit(1768434184.563:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.579784 kernel: audit: type=1130 audit(1768434184.573:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.596155 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:43:04.623170 systemd-resolved[377]: Positive Trust Anchors: Jan 14 23:43:04.623193 systemd-resolved[377]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:43:04.623197 systemd-resolved[377]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:43:04.623229 systemd-resolved[377]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:43:04.651528 systemd-resolved[377]: Defaulting to hostname 'linux'. Jan 14 23:43:04.652452 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:43:04.653150 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:43:04.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.726520 kernel: Loading iSCSI transport class v2.0-870. Jan 14 23:43:04.736535 kernel: iscsi: registered transport (tcp) Jan 14 23:43:04.750516 kernel: iscsi: registered transport (qla4xxx) Jan 14 23:43:04.750602 kernel: QLogic iSCSI HBA Driver Jan 14 23:43:04.788107 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:43:04.819145 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:43:04.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.823281 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:43:04.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.879534 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 23:43:04.882368 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 23:43:04.887631 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 23:43:04.930130 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:43:04.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.933000 audit: BPF prog-id=7 op=LOAD Jan 14 23:43:04.933000 audit: BPF prog-id=8 op=LOAD Jan 14 23:43:04.934929 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:43:04.970946 systemd-udevd[623]: Using default interface naming scheme 'v257'. Jan 14 23:43:04.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:04.980706 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:43:04.985907 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 23:43:05.019131 dracut-pre-trigger[670]: rd.md=0: removing MD RAID activation Jan 14 23:43:05.059150 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 23:43:05.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.061530 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:43:05.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.063000 audit: BPF prog-id=9 op=LOAD Jan 14 23:43:05.065655 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:43:05.068726 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:43:05.123025 systemd-networkd[765]: lo: Link UP Jan 14 23:43:05.123033 systemd-networkd[765]: lo: Gained carrier Jan 14 23:43:05.124654 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:43:05.127690 systemd[1]: Reached target network.target - Network. Jan 14 23:43:05.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.160687 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:43:05.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.163177 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 23:43:05.305594 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Jan 14 23:43:05.305656 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Jan 14 23:43:05.310481 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Jan 14 23:43:05.320741 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - QEMU_HARDDISK EFI-SYSTEM. Jan 14 23:43:05.351607 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - QEMU_HARDDISK ROOT. Jan 14 23:43:05.358776 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - QEMU_HARDDISK USR-A. Jan 14 23:43:05.360296 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 23:43:05.367496 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Jan 14 23:43:05.375500 kernel: usbcore: registered new interface driver usbhid Jan 14 23:43:05.375553 kernel: usbhid: USB HID core driver Jan 14 23:43:05.378104 disk-uuid[811]: Primary Header is updated. Jan 14 23:43:05.378104 disk-uuid[811]: Secondary Entries is updated. Jan 14 23:43:05.378104 disk-uuid[811]: Secondary Header is updated. Jan 14 23:43:05.390187 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:43:05.390314 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:05.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.391433 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:05.396784 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:05.405215 systemd-networkd[765]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:05.405228 systemd-networkd[765]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:43:05.409766 systemd-networkd[765]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:05.409771 systemd-networkd[765]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:43:05.410220 systemd-networkd[765]: eth0: Link UP Jan 14 23:43:05.410350 systemd-networkd[765]: eth1: Link UP Jan 14 23:43:05.410507 systemd-networkd[765]: eth0: Gained carrier Jan 14 23:43:05.410519 systemd-networkd[765]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:05.420887 systemd-networkd[765]: eth1: Gained carrier Jan 14 23:43:05.420908 systemd-networkd[765]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:05.434683 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 14 23:43:05.459081 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:05.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.467560 systemd-networkd[765]: eth1: DHCPv4 address 10.0.0.2/32 acquired from 10.0.0.1 Jan 14 23:43:05.477692 systemd-networkd[765]: eth0: DHCPv4 address 188.245.124.64/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 14 23:43:05.503577 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 23:43:05.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:05.505097 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:43:05.507248 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:43:05.508051 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:43:05.510400 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 23:43:05.538544 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:43:05.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.441261 disk-uuid[814]: Warning: The kernel is still using the old partition table. Jan 14 23:43:06.441261 disk-uuid[814]: The new table will be used at the next reboot or after you Jan 14 23:43:06.441261 disk-uuid[814]: run partprobe(8) or kpartx(8) Jan 14 23:43:06.441261 disk-uuid[814]: The operation has completed successfully. Jan 14 23:43:06.453365 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 23:43:06.453583 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 23:43:06.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.457778 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 23:43:06.492495 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (845) Jan 14 23:43:06.493930 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:43:06.493974 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:43:06.498945 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:43:06.499035 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:43:06.499071 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:43:06.507554 kernel: BTRFS info (device sda6): last unmount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:43:06.508173 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 23:43:06.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.513554 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 23:43:06.665194 ignition[864]: Ignition 2.22.0 Jan 14 23:43:06.665207 ignition[864]: Stage: fetch-offline Jan 14 23:43:06.665253 ignition[864]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:06.665263 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:06.665426 ignition[864]: parsed url from cmdline: "" Jan 14 23:43:06.665429 ignition[864]: no config URL provided Jan 14 23:43:06.665434 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 23:43:06.665443 ignition[864]: no config at "/usr/lib/ignition/user.ign" Jan 14 23:43:06.665454 ignition[864]: failed to fetch config: resource requires networking Jan 14 23:43:06.667720 ignition[864]: Ignition finished successfully Jan 14 23:43:06.670524 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 23:43:06.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.672772 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 23:43:06.713280 ignition[872]: Ignition 2.22.0 Jan 14 23:43:06.713296 ignition[872]: Stage: fetch Jan 14 23:43:06.713479 ignition[872]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:06.713489 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:06.713585 ignition[872]: parsed url from cmdline: "" Jan 14 23:43:06.713588 ignition[872]: no config URL provided Jan 14 23:43:06.713593 ignition[872]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 23:43:06.713598 ignition[872]: no config at "/usr/lib/ignition/user.ign" Jan 14 23:43:06.713628 ignition[872]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #1 Jan 14 23:43:06.722983 ignition[872]: GET result: OK Jan 14 23:43:06.723053 ignition[872]: parsing config with SHA512: 642cda6c6e8089dce8aff752080db1f26236e67ad0ec1039f35cd173b27af3ade4e8db26bd0af5b2b5efe7232a924795f1a49f6148dd57fc81aa45c71916cc8f Jan 14 23:43:06.729083 unknown[872]: fetched base config from "system" Jan 14 23:43:06.729697 unknown[872]: fetched base config from "system" Jan 14 23:43:06.730161 unknown[872]: fetched user config from "hetzner" Jan 14 23:43:06.730834 ignition[872]: fetch: fetch complete Jan 14 23:43:06.731218 ignition[872]: fetch: fetch passed Jan 14 23:43:06.731286 ignition[872]: Ignition finished successfully Jan 14 23:43:06.734410 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 23:43:06.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.736919 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 23:43:06.773483 ignition[879]: Ignition 2.22.0 Jan 14 23:43:06.773496 ignition[879]: Stage: kargs Jan 14 23:43:06.773660 ignition[879]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:06.773669 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:06.774201 ignition[879]: kargs: kargs passed Jan 14 23:43:06.774253 ignition[879]: Ignition finished successfully Jan 14 23:43:06.779032 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 23:43:06.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.781676 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 23:43:06.822800 ignition[886]: Ignition 2.22.0 Jan 14 23:43:06.822819 ignition[886]: Stage: disks Jan 14 23:43:06.822996 ignition[886]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:06.823005 ignition[886]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:06.823794 ignition[886]: disks: disks passed Jan 14 23:43:06.823859 ignition[886]: Ignition finished successfully Jan 14 23:43:06.826435 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 23:43:06.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.828854 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 23:43:06.830112 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 23:43:06.830808 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:43:06.832368 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:43:06.833852 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:43:06.835969 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 23:43:06.885899 systemd-fsck[895]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 14 23:43:06.891428 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 23:43:06.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:06.895408 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 23:43:06.979512 kernel: EXT4-fs (sda9): mounted filesystem 05dab3f9-40c2-46d9-a2a2-3da8ed7c4451 r/w with ordered data mode. Quota mode: none. Jan 14 23:43:06.980214 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 23:43:06.982356 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 23:43:06.986103 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:43:06.987724 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 23:43:06.992707 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 23:43:06.993639 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 23:43:06.993680 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 23:43:07.000552 systemd-networkd[765]: eth0: Gained IPv6LL Jan 14 23:43:07.008557 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 23:43:07.010479 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 23:43:07.022497 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (903) Jan 14 23:43:07.025857 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:43:07.025914 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:43:07.040046 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:43:07.040236 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:43:07.040261 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:43:07.047348 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:43:07.071761 initrd-setup-root[930]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 23:43:07.074512 coreos-metadata[905]: Jan 14 23:43:07.073 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/hostname: Attempt #1 Jan 14 23:43:07.075875 coreos-metadata[905]: Jan 14 23:43:07.075 INFO Fetch successful Jan 14 23:43:07.076909 coreos-metadata[905]: Jan 14 23:43:07.076 INFO wrote hostname ci-4515-1-0-n-841f5123e1 to /sysroot/etc/hostname Jan 14 23:43:07.079550 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 23:43:07.081572 initrd-setup-root[937]: cut: /sysroot/etc/group: No such file or directory Jan 14 23:43:07.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.086387 initrd-setup-root[945]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 23:43:07.093224 initrd-setup-root[952]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 23:43:07.201677 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 23:43:07.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.204229 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 23:43:07.205731 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 23:43:07.232491 kernel: BTRFS info (device sda6): last unmount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:43:07.255884 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 23:43:07.256000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.270682 ignition[1019]: INFO : Ignition 2.22.0 Jan 14 23:43:07.271478 ignition[1019]: INFO : Stage: mount Jan 14 23:43:07.272067 ignition[1019]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:07.273339 ignition[1019]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:07.273339 ignition[1019]: INFO : mount: mount passed Jan 14 23:43:07.273339 ignition[1019]: INFO : Ignition finished successfully Jan 14 23:43:07.276011 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 23:43:07.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.278729 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 23:43:07.318727 systemd-networkd[765]: eth1: Gained IPv6LL Jan 14 23:43:07.480791 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 23:43:07.483646 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:43:07.517481 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (1032) Jan 14 23:43:07.518688 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:43:07.518714 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:43:07.522939 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:43:07.522996 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:43:07.523007 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:43:07.526176 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:43:07.565586 ignition[1049]: INFO : Ignition 2.22.0 Jan 14 23:43:07.567481 ignition[1049]: INFO : Stage: files Jan 14 23:43:07.567481 ignition[1049]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:07.567481 ignition[1049]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:07.567481 ignition[1049]: DEBUG : files: compiled without relabeling support, skipping Jan 14 23:43:07.572536 ignition[1049]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 23:43:07.572536 ignition[1049]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 23:43:07.577791 ignition[1049]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 23:43:07.579081 ignition[1049]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 23:43:07.580334 ignition[1049]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 23:43:07.579849 unknown[1049]: wrote ssh authorized keys file for user: core Jan 14 23:43:07.584523 ignition[1049]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 23:43:07.586446 ignition[1049]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 23:43:07.586446 ignition[1049]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jan 14 23:43:07.586446 ignition[1049]: INFO : files: op(4): op(5): [started] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Jan 14 23:43:07.592613 ignition[1049]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Jan 14 23:43:07.592613 ignition[1049]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jan 14 23:43:07.592613 ignition[1049]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 23:43:07.592613 ignition[1049]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 23:43:07.592613 ignition[1049]: INFO : files: files passed Jan 14 23:43:07.592613 ignition[1049]: INFO : Ignition finished successfully Jan 14 23:43:07.600918 kernel: kauditd_printk_skb: 28 callbacks suppressed Jan 14 23:43:07.600952 kernel: audit: type=1130 audit(1768434187.592:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.591281 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 23:43:07.598188 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 23:43:07.602374 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 23:43:07.623732 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 23:43:07.624134 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 23:43:07.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.631197 kernel: audit: type=1130 audit(1768434187.627:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.631245 kernel: audit: type=1131 audit(1768434187.627:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.639816 initrd-setup-root-after-ignition[1081]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:43:07.641330 initrd-setup-root-after-ignition[1085]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:43:07.643024 initrd-setup-root-after-ignition[1081]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:43:07.644561 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:43:07.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.646548 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 23:43:07.649398 kernel: audit: type=1130 audit(1768434187.646:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.650649 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 23:43:07.713950 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 23:43:07.716081 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 23:43:07.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.718687 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 23:43:07.724804 kernel: audit: type=1130 audit(1768434187.717:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.724898 kernel: audit: type=1131 audit(1768434187.717:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.726439 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 23:43:07.728276 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 23:43:07.729233 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 23:43:07.773709 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:43:07.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.778538 kernel: audit: type=1130 audit(1768434187.774:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.778682 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 23:43:07.807209 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:43:07.807661 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:43:07.809287 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:43:07.811267 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 23:43:07.812889 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 23:43:07.813056 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:43:07.817618 kernel: audit: type=1131 audit(1768434187.814:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.814901 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 23:43:07.817317 systemd[1]: Stopped target basic.target - Basic System. Jan 14 23:43:07.818062 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 23:43:07.819291 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 23:43:07.820506 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 23:43:07.822484 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:43:07.823619 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 23:43:07.824663 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:43:07.825822 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 23:43:07.828362 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 23:43:07.829808 systemd[1]: Stopped target swap.target - Swaps. Jan 14 23:43:07.830337 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 23:43:07.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.830495 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:43:07.832196 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:43:07.836189 kernel: audit: type=1131 audit(1768434187.830:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.834408 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:43:07.835689 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 23:43:07.837514 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:43:07.838931 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 23:43:07.839086 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 23:43:07.843182 kernel: audit: type=1131 audit(1768434187.839:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.840747 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 23:43:07.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.840906 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:43:07.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.843415 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 23:43:07.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.843694 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 23:43:07.844790 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 23:43:07.844986 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 23:43:07.847669 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 23:43:07.851933 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 23:43:07.852538 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 23:43:07.852720 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:43:07.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.855748 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 23:43:07.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.855922 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:43:07.857884 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 23:43:07.858082 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:43:07.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.867554 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 23:43:07.869512 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 23:43:07.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.879892 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 23:43:07.886421 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 23:43:07.887331 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 23:43:07.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.891328 ignition[1105]: INFO : Ignition 2.22.0 Jan 14 23:43:07.891328 ignition[1105]: INFO : Stage: umount Jan 14 23:43:07.892602 ignition[1105]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:43:07.892602 ignition[1105]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:43:07.892602 ignition[1105]: INFO : umount: umount passed Jan 14 23:43:07.892602 ignition[1105]: INFO : Ignition finished successfully Jan 14 23:43:07.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.894583 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 23:43:07.894690 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 23:43:07.897436 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 23:43:07.898677 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 23:43:07.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.899804 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 23:43:07.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.899913 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 23:43:07.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.901048 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 23:43:07.901103 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 23:43:07.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.902157 systemd[1]: Stopped target network.target - Network. Jan 14 23:43:07.903146 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 23:43:07.903213 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 23:43:07.904143 systemd[1]: Stopped target paths.target - Path Units. Jan 14 23:43:07.905084 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 23:43:07.908548 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:43:07.910700 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 23:43:07.911305 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 23:43:07.912878 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 23:43:07.912941 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:43:07.914223 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 23:43:07.914262 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:43:07.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.915159 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 14 23:43:07.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.915188 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:43:07.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.916073 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 23:43:07.916134 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 23:43:07.917016 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 23:43:07.917056 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 23:43:07.918084 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 23:43:07.918132 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 23:43:07.919421 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 23:43:07.920265 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 23:43:07.927928 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 23:43:07.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.928110 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 23:43:07.933283 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 23:43:07.933399 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 23:43:07.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.938000 audit: BPF prog-id=6 op=UNLOAD Jan 14 23:43:07.938000 audit: BPF prog-id=9 op=UNLOAD Jan 14 23:43:07.939388 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 14 23:43:07.940332 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 23:43:07.940379 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:43:07.942336 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 23:43:07.945121 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 23:43:07.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.945191 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 23:43:07.947826 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 23:43:07.947931 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:43:07.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.950655 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 23:43:07.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.950707 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 23:43:07.952454 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:43:07.964241 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 23:43:07.964540 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:43:07.967932 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 23:43:07.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.968000 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 23:43:07.968816 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 23:43:07.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.968864 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:43:07.969796 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 23:43:07.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.969859 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:43:07.972046 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 23:43:07.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.972102 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 23:43:07.973493 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 23:43:07.973544 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:43:07.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.975954 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 23:43:07.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.977557 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 14 23:43:07.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:07.977625 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:43:07.978360 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 23:43:07.978408 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:43:07.979242 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 23:43:07.979287 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:43:07.980100 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 23:43:07.980140 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:43:07.981393 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:43:07.981437 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:07.992921 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 23:43:07.993042 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 23:43:07.993000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.000150 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 23:43:08.000257 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 23:43:08.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.003744 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 23:43:08.005293 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 23:43:08.033617 systemd[1]: Switching root. Jan 14 23:43:08.066733 systemd-journald[349]: Journal stopped Jan 14 23:43:08.941277 systemd-journald[349]: Received SIGTERM from PID 1 (systemd). Jan 14 23:43:08.941347 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 23:43:08.941364 kernel: SELinux: policy capability open_perms=1 Jan 14 23:43:08.941374 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 23:43:08.941384 kernel: SELinux: policy capability always_check_network=0 Jan 14 23:43:08.941395 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 23:43:08.941405 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 23:43:08.941417 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 23:43:08.941427 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 23:43:08.941438 kernel: SELinux: policy capability userspace_initial_context=0 Jan 14 23:43:08.945491 systemd[1]: Successfully loaded SELinux policy in 73.111ms. Jan 14 23:43:08.945571 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.477ms. Jan 14 23:43:08.945585 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:43:08.945603 systemd[1]: Detected virtualization kvm. Jan 14 23:43:08.945614 systemd[1]: Detected architecture arm64. Jan 14 23:43:08.945625 systemd[1]: Detected first boot. Jan 14 23:43:08.945636 systemd[1]: Hostname set to . Jan 14 23:43:08.945648 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:43:08.945661 zram_generator::config[1148]: No configuration found. Jan 14 23:43:08.945681 kernel: NET: Registered PF_VSOCK protocol family Jan 14 23:43:08.945694 systemd[1]: Populated /etc with preset unit settings. Jan 14 23:43:08.945705 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 23:43:08.945716 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 23:43:08.945728 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 23:43:08.945740 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 23:43:08.945753 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 23:43:08.945764 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 23:43:08.945775 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 23:43:08.945786 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 23:43:08.945797 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 23:43:08.945809 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 23:43:08.945823 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 23:43:08.945872 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:43:08.945884 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:43:08.945895 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 23:43:08.945907 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 23:43:08.945918 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 23:43:08.945930 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:43:08.945940 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 23:43:08.945954 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:43:08.945966 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:43:08.945977 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 23:43:08.945988 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 23:43:08.946001 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 23:43:08.946013 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 23:43:08.946024 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:43:08.946034 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:43:08.946045 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 14 23:43:08.946056 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:43:08.946071 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:43:08.946086 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 23:43:08.946102 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 23:43:08.946113 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 14 23:43:08.946124 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:43:08.946135 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 14 23:43:08.946146 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:43:08.946157 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 14 23:43:08.946168 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 14 23:43:08.946181 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:43:08.946192 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:43:08.946203 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 23:43:08.946214 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 23:43:08.946230 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 23:43:08.946241 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 23:43:08.946252 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 23:43:08.946265 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 23:43:08.946278 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 23:43:08.946289 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 23:43:08.946300 systemd[1]: Reached target machines.target - Containers. Jan 14 23:43:08.946311 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 23:43:08.946322 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:43:08.946335 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:43:08.946348 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 23:43:08.946359 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:43:08.946370 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:43:08.946381 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:43:08.946392 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 23:43:08.946403 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:43:08.946417 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 23:43:08.946428 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 23:43:08.946439 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 23:43:08.946451 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 23:43:08.946476 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 23:43:08.946488 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:43:08.946499 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:43:08.946510 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:43:08.946521 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:43:08.946532 kernel: fuse: init (API version 7.41) Jan 14 23:43:08.946542 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 23:43:08.946555 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 14 23:43:08.946566 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:43:08.946577 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 23:43:08.946625 systemd-journald[1213]: Collecting audit messages is enabled. Jan 14 23:43:08.946651 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 23:43:08.946663 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 23:43:08.946676 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 23:43:08.946687 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 23:43:08.946700 systemd-journald[1213]: Journal started Jan 14 23:43:08.946723 systemd-journald[1213]: Runtime Journal (/run/log/journal/2dba86344d504e54908178f56c50507e) is 8M, max 76.5M, 68.5M free. Jan 14 23:43:08.764000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 14 23:43:08.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.865000 audit: BPF prog-id=14 op=UNLOAD Jan 14 23:43:08.865000 audit: BPF prog-id=13 op=UNLOAD Jan 14 23:43:08.866000 audit: BPF prog-id=15 op=LOAD Jan 14 23:43:08.866000 audit: BPF prog-id=16 op=LOAD Jan 14 23:43:08.866000 audit: BPF prog-id=17 op=LOAD Jan 14 23:43:08.939000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 14 23:43:08.939000 audit[1213]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe88148d0 a2=4000 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:43:08.939000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 14 23:43:08.692715 systemd[1]: Queued start job for default target multi-user.target. Jan 14 23:43:08.716373 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 23:43:08.951094 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:43:08.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.717054 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 23:43:08.950164 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 23:43:08.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.952690 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:43:08.955337 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 23:43:08.955787 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 23:43:08.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.956884 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:43:08.957043 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:43:08.958666 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:43:08.958842 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:43:08.959938 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 23:43:08.960129 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 23:43:08.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.963291 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:43:08.963490 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:43:08.970922 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 23:43:08.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.975414 kernel: ACPI: bus type drm_connector registered Jan 14 23:43:08.978311 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:43:08.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.983094 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:43:08.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:08.984408 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:43:08.989046 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 14 23:43:08.992510 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 23:43:08.999603 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 23:43:09.000563 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 23:43:09.000609 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:43:09.005060 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 14 23:43:09.006083 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:43:09.006197 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:43:09.011647 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 23:43:09.015642 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 23:43:09.016319 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:43:09.017746 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 23:43:09.018406 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:43:09.023049 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:43:09.026708 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 23:43:09.034255 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 23:43:09.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.039551 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 23:43:09.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.046816 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:43:09.048341 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 14 23:43:09.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.053594 systemd-journald[1213]: Time spent on flushing to /var/log/journal/2dba86344d504e54908178f56c50507e is 105.896ms for 1270 entries. Jan 14 23:43:09.053594 systemd-journald[1213]: System Journal (/var/log/journal/2dba86344d504e54908178f56c50507e) is 8M, max 588.1M, 580.1M free. Jan 14 23:43:09.182437 systemd-journald[1213]: Received client request to flush runtime journal. Jan 14 23:43:09.182519 kernel: loop1: detected capacity change from 0 to 109872 Jan 14 23:43:09.182556 kernel: loop2: detected capacity change from 0 to 100192 Jan 14 23:43:09.182578 kernel: loop3: detected capacity change from 0 to 8 Jan 14 23:43:09.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.051014 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 23:43:09.052038 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 23:43:09.059813 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:43:09.064031 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 23:43:09.065905 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 23:43:09.077121 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 14 23:43:09.096177 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:43:09.117210 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Jan 14 23:43:09.117221 systemd-tmpfiles[1266]: ACLs are not supported, ignoring. Jan 14 23:43:09.127611 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:43:09.132536 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 23:43:09.168329 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 14 23:43:09.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.186330 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 23:43:09.205609 kernel: loop4: detected capacity change from 0 to 109872 Jan 14 23:43:09.215022 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:43:09.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.221568 kernel: loop5: detected capacity change from 0 to 100192 Jan 14 23:43:09.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.220734 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 23:43:09.222000 audit: BPF prog-id=18 op=LOAD Jan 14 23:43:09.222000 audit: BPF prog-id=19 op=LOAD Jan 14 23:43:09.222000 audit: BPF prog-id=20 op=LOAD Jan 14 23:43:09.223715 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 14 23:43:09.228000 audit: BPF prog-id=21 op=LOAD Jan 14 23:43:09.231696 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:43:09.236422 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:43:09.242000 audit: BPF prog-id=22 op=LOAD Jan 14 23:43:09.242000 audit: BPF prog-id=23 op=LOAD Jan 14 23:43:09.242000 audit: BPF prog-id=24 op=LOAD Jan 14 23:43:09.243550 kernel: loop6: detected capacity change from 0 to 8 Jan 14 23:43:09.243777 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 14 23:43:09.245000 audit: BPF prog-id=25 op=LOAD Jan 14 23:43:09.247000 audit: BPF prog-id=26 op=LOAD Jan 14 23:43:09.247000 audit: BPF prog-id=27 op=LOAD Jan 14 23:43:09.247760 (sd-merge)[1289]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-hetzner.raw'. Jan 14 23:43:09.253681 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 23:43:09.262080 (sd-merge)[1289]: Merged extensions into '/usr'. Jan 14 23:43:09.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.266733 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 23:43:09.271002 systemd[1]: Starting ensure-sysext.service... Jan 14 23:43:09.276229 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:43:09.303365 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Jan 14 23:43:09.305524 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Jan 14 23:43:09.317640 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:43:09.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.320626 systemd[1]: Reload requested from client PID 1298 ('systemctl') (unit ensure-sysext.service)... Jan 14 23:43:09.320647 systemd[1]: Reloading... Jan 14 23:43:09.340555 systemd-tmpfiles[1300]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 14 23:43:09.340584 systemd-tmpfiles[1300]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 14 23:43:09.340858 systemd-tmpfiles[1300]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 23:43:09.341756 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Jan 14 23:43:09.341799 systemd-tmpfiles[1300]: ACLs are not supported, ignoring. Jan 14 23:43:09.355797 systemd-nsresourced[1295]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 14 23:43:09.359085 systemd-tmpfiles[1300]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:43:09.359257 systemd-tmpfiles[1300]: Skipping /boot Jan 14 23:43:09.399218 systemd-tmpfiles[1300]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:43:09.411530 systemd-tmpfiles[1300]: Skipping /boot Jan 14 23:43:09.460709 zram_generator::config[1357]: No configuration found. Jan 14 23:43:09.538691 systemd-oomd[1292]: No swap; memory pressure usage will be degraded Jan 14 23:43:09.544661 systemd-resolved[1293]: Positive Trust Anchors: Jan 14 23:43:09.544682 systemd-resolved[1293]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:43:09.544685 systemd-resolved[1293]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:43:09.544716 systemd-resolved[1293]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:43:09.554751 systemd-resolved[1293]: Using system hostname 'ci-4515-1-0-n-841f5123e1'. Jan 14 23:43:09.657918 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 23:43:09.658282 systemd[1]: Reloading finished in 337 ms. Jan 14 23:43:09.676675 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 23:43:09.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.678409 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 14 23:43:09.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.679452 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 14 23:43:09.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.680346 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:43:09.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.690000 audit: BPF prog-id=28 op=LOAD Jan 14 23:43:09.690000 audit: BPF prog-id=22 op=UNLOAD Jan 14 23:43:09.690000 audit: BPF prog-id=29 op=LOAD Jan 14 23:43:09.690000 audit: BPF prog-id=30 op=LOAD Jan 14 23:43:09.690000 audit: BPF prog-id=23 op=UNLOAD Jan 14 23:43:09.690000 audit: BPF prog-id=24 op=UNLOAD Jan 14 23:43:09.691000 audit: BPF prog-id=31 op=LOAD Jan 14 23:43:09.691000 audit: BPF prog-id=21 op=UNLOAD Jan 14 23:43:09.691000 audit: BPF prog-id=32 op=LOAD Jan 14 23:43:09.693000 audit: BPF prog-id=25 op=UNLOAD Jan 14 23:43:09.693000 audit: BPF prog-id=33 op=LOAD Jan 14 23:43:09.693000 audit: BPF prog-id=34 op=LOAD Jan 14 23:43:09.693000 audit: BPF prog-id=26 op=UNLOAD Jan 14 23:43:09.693000 audit: BPF prog-id=27 op=UNLOAD Jan 14 23:43:09.693000 audit: BPF prog-id=35 op=LOAD Jan 14 23:43:09.693000 audit: BPF prog-id=18 op=UNLOAD Jan 14 23:43:09.694000 audit: BPF prog-id=36 op=LOAD Jan 14 23:43:09.694000 audit: BPF prog-id=37 op=LOAD Jan 14 23:43:09.694000 audit: BPF prog-id=19 op=UNLOAD Jan 14 23:43:09.694000 audit: BPF prog-id=20 op=UNLOAD Jan 14 23:43:09.695000 audit: BPF prog-id=38 op=LOAD Jan 14 23:43:09.695000 audit: BPF prog-id=15 op=UNLOAD Jan 14 23:43:09.695000 audit: BPF prog-id=39 op=LOAD Jan 14 23:43:09.695000 audit: BPF prog-id=40 op=LOAD Jan 14 23:43:09.695000 audit: BPF prog-id=16 op=UNLOAD Jan 14 23:43:09.695000 audit: BPF prog-id=17 op=UNLOAD Jan 14 23:43:09.701065 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:43:09.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.707316 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:43:09.712808 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:43:09.717706 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 23:43:09.720790 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 23:43:09.725750 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 23:43:09.728701 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 23:43:09.738267 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:43:09.744848 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:43:09.748777 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:43:09.765628 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:43:09.766315 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:43:09.766530 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:43:09.766632 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:43:09.771523 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:43:09.771707 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:43:09.771865 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:43:09.771961 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:43:09.779295 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:43:09.781000 audit[1387]: SYSTEM_BOOT pid=1387 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.781541 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:43:09.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.790098 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:43:09.802807 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:43:09.805512 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:43:09.805632 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:43:09.805668 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:43:09.808321 systemd[1]: Finished ensure-sysext.service. Jan 14 23:43:09.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.814570 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 23:43:09.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.815814 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:43:09.816070 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:43:09.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.819446 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:43:09.821504 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:43:09.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.837853 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:43:09.838562 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:43:09.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.841381 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:43:09.841745 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:43:09.844000 audit: BPF prog-id=41 op=LOAD Jan 14 23:43:09.846095 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 14 23:43:09.870124 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 23:43:09.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.873655 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 23:43:09.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:09.875000 audit: BPF prog-id=8 op=UNLOAD Jan 14 23:43:09.875000 audit: BPF prog-id=7 op=UNLOAD Jan 14 23:43:09.878000 audit: BPF prog-id=42 op=LOAD Jan 14 23:43:09.878000 audit: BPF prog-id=43 op=LOAD Jan 14 23:43:09.880602 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:43:09.898000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 14 23:43:09.898000 audit[1424]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffee4ff740 a2=420 a3=0 items=0 ppid=1383 pid=1424 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:43:09.898000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:43:09.899847 augenrules[1424]: No rules Jan 14 23:43:09.901345 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:43:09.901662 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:43:09.939382 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 23:43:09.941434 systemd-udevd[1419]: Using default interface naming scheme 'v257'. Jan 14 23:43:09.942106 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 23:43:09.963046 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 14 23:43:09.964452 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 23:43:09.993243 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:43:10.002712 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:43:10.117455 systemd-networkd[1436]: lo: Link UP Jan 14 23:43:10.118126 systemd-networkd[1436]: lo: Gained carrier Jan 14 23:43:10.118577 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 23:43:10.120732 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:43:10.124007 systemd[1]: Reached target network.target - Network. Jan 14 23:43:10.127622 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 14 23:43:10.135502 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 23:43:10.179515 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 14 23:43:10.214316 systemd-networkd[1436]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:10.214888 systemd-networkd[1436]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:43:10.217254 systemd-networkd[1436]: eth0: Link UP Jan 14 23:43:10.218204 systemd-networkd[1436]: eth0: Gained carrier Jan 14 23:43:10.218310 systemd-networkd[1436]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:10.233991 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 23:43:10.273551 systemd-networkd[1436]: eth0: DHCPv4 address 188.245.124.64/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 14 23:43:10.275157 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jan 14 23:43:10.284312 systemd-networkd[1436]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:10.284324 systemd-networkd[1436]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:43:10.287705 systemd-networkd[1436]: eth1: Link UP Jan 14 23:43:10.288186 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jan 14 23:43:10.289215 systemd-networkd[1436]: eth1: Gained carrier Jan 14 23:43:10.289243 systemd-networkd[1436]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:43:10.295239 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jan 14 23:43:10.340949 systemd-networkd[1436]: eth1: DHCPv4 address 10.0.0.2/32 acquired from 10.0.0.1 Jan 14 23:43:10.342662 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jan 14 23:43:10.347718 systemd[1]: Condition check resulted in dev-virtio\x2dports-org.qemu.guest_agent.0.device - /dev/virtio-ports/org.qemu.guest_agent.0 being skipped. Jan 14 23:43:10.351021 ldconfig[1385]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 23:43:10.349651 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:43:10.351627 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:43:10.357042 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:43:10.360477 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:43:10.361204 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:43:10.361303 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:43:10.361337 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:43:10.361363 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 23:43:10.363810 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 23:43:10.382486 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 23:43:10.394639 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 14 23:43:10.397432 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:43:10.397713 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:43:10.398727 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:43:10.399033 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:43:10.402959 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 23:43:10.404016 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:43:10.404528 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:43:10.404797 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:43:10.408220 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:43:10.426796 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 23:43:10.429089 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:43:10.430034 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 23:43:10.430973 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 23:43:10.431972 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 23:43:10.432693 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 23:43:10.433562 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 14 23:43:10.434644 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 14 23:43:10.435404 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 23:43:10.436513 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 23:43:10.436559 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:43:10.437554 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:43:10.440975 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 23:43:10.444327 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 23:43:10.448966 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 14 23:43:10.451893 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 14 23:43:10.452625 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 14 23:43:10.455725 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 23:43:10.456906 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 14 23:43:10.460537 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 23:43:10.461593 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 23:43:10.463512 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:43:10.464398 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:43:10.465491 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:43:10.465532 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:43:10.468127 kernel: [drm] pci: virtio-gpu-pci detected at 0000:00:01.0 Jan 14 23:43:10.468193 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Jan 14 23:43:10.468238 kernel: [drm] features: -context_init Jan 14 23:43:10.467376 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 23:43:10.471656 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 23:43:10.477584 kernel: [drm] number of scanouts: 1 Jan 14 23:43:10.477658 kernel: [drm] number of cap sets: 0 Jan 14 23:43:10.475774 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 23:43:10.477766 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 23:43:10.481219 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 23:43:10.485487 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 23:43:10.487556 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 23:43:10.494301 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 23:43:10.504749 systemd[1]: Started qemu-guest-agent.service - QEMU Guest Agent. Jan 14 23:43:10.509754 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 23:43:10.513631 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 23:43:10.518627 jq[1499]: false Jan 14 23:43:10.520766 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 23:43:10.521477 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 23:43:10.522081 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 23:43:10.525173 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 23:43:10.532880 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 23:43:10.542547 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 23:43:10.545454 extend-filesystems[1500]: Found /dev/sda6 Jan 14 23:43:10.547633 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 Jan 14 23:43:10.548831 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 23:43:10.549536 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 23:43:10.556293 extend-filesystems[1500]: Found /dev/sda9 Jan 14 23:43:10.566510 extend-filesystems[1500]: Checking size of /dev/sda9 Jan 14 23:43:10.593067 extend-filesystems[1500]: Resized partition /dev/sda9 Jan 14 23:43:10.594073 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 23:43:10.594391 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 23:43:10.596929 jq[1516]: true Jan 14 23:43:10.599606 extend-filesystems[1539]: resize2fs 1.47.3 (8-Jul-2025) Jan 14 23:43:10.607061 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 8410107 blocks Jan 14 23:43:10.612799 update_engine[1513]: I20260114 23:43:10.611914 1513 main.cc:92] Flatcar Update Engine starting Jan 14 23:43:10.620625 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 23:43:10.621612 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 23:43:10.632954 dbus-daemon[1497]: [system] SELinux support is enabled Jan 14 23:43:10.633274 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 23:43:10.638517 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 23:43:10.638555 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 23:43:10.640565 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 23:43:10.640594 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 23:43:10.648803 kernel: Console: switching to colour frame buffer device 160x50 Jan 14 23:43:10.653537 update_engine[1513]: I20260114 23:43:10.653443 1513 update_check_scheduler.cc:74] Next update check in 2m20s Jan 14 23:43:10.654325 systemd[1]: Started update-engine.service - Update Engine. Jan 14 23:43:10.666939 jq[1544]: true Jan 14 23:43:10.672893 coreos-metadata[1495]: Jan 14 23:43:10.672 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #1 Jan 14 23:43:10.676803 coreos-metadata[1495]: Jan 14 23:43:10.676 INFO Fetch successful Jan 14 23:43:10.680009 coreos-metadata[1495]: Jan 14 23:43:10.679 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/private-networks: Attempt #1 Jan 14 23:43:10.680009 coreos-metadata[1495]: Jan 14 23:43:10.679 INFO Fetch successful Jan 14 23:43:10.734501 kernel: EXT4-fs (sda9): resized filesystem to 8410107 Jan 14 23:43:10.749387 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Jan 14 23:43:10.757342 extend-filesystems[1539]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 14 23:43:10.757342 extend-filesystems[1539]: old_desc_blocks = 1, new_desc_blocks = 5 Jan 14 23:43:10.757342 extend-filesystems[1539]: The filesystem on /dev/sda9 is now 8410107 (4k) blocks long. Jan 14 23:43:10.763974 extend-filesystems[1500]: Resized filesystem in /dev/sda9 Jan 14 23:43:10.770802 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 23:43:10.772939 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 23:43:10.808928 containerd[1541]: time="2026-01-14T23:43:10Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 14 23:43:10.811477 containerd[1541]: time="2026-01-14T23:43:10.809565120Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 14 23:43:10.834736 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 23:43:10.839616 bash[1579]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:43:10.843977 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 23:43:10.853940 systemd[1]: Starting sshkeys.service... Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.864969200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.08µs" Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.865013640Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.866055920Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.866089160Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.866249520Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.866266240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.866325840Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:43:10.866484 containerd[1541]: time="2026-01-14T23:43:10.866337720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.865308 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:10.898338 containerd[1541]: time="2026-01-14T23:43:10.896788760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.898338 containerd[1541]: time="2026-01-14T23:43:10.898333320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:43:10.898470 containerd[1541]: time="2026-01-14T23:43:10.898366400Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:43:10.898470 containerd[1541]: time="2026-01-14T23:43:10.898376440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.898697 containerd[1541]: time="2026-01-14T23:43:10.898667240Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.898697 containerd[1541]: time="2026-01-14T23:43:10.898690240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 14 23:43:10.898922 containerd[1541]: time="2026-01-14T23:43:10.898893200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.899122 containerd[1541]: time="2026-01-14T23:43:10.899093760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.899167 containerd[1541]: time="2026-01-14T23:43:10.899128120Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:43:10.899167 containerd[1541]: time="2026-01-14T23:43:10.899138760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 14 23:43:10.899167 containerd[1541]: time="2026-01-14T23:43:10.899176880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 14 23:43:10.899718 containerd[1541]: time="2026-01-14T23:43:10.899428080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 14 23:43:10.899718 containerd[1541]: time="2026-01-14T23:43:10.899549160Z" level=info msg="metadata content store policy set" policy=shared Jan 14 23:43:10.903068 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 14 23:43:10.907759 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.909970400Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910053200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910176760Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910190880Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910208480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910231320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910244160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910259280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910271760Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910283920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910294280Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910305080Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910314840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 14 23:43:10.911318 containerd[1541]: time="2026-01-14T23:43:10.910331240Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910500960Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910540840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910558360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910570440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910581880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910592080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910604040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910614800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910626040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910636600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910647360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910677360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910723880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910738720Z" level=info msg="Start snapshots syncer" Jan 14 23:43:10.911952 containerd[1541]: time="2026-01-14T23:43:10.910771080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 14 23:43:10.912204 containerd[1541]: time="2026-01-14T23:43:10.911089680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 14 23:43:10.912204 containerd[1541]: time="2026-01-14T23:43:10.911146400Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 14 23:43:10.912305 containerd[1541]: time="2026-01-14T23:43:10.911194960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917079200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917153920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917170680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917185400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917213840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917226320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917237840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917249240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 14 23:43:10.917321 containerd[1541]: time="2026-01-14T23:43:10.917260680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 14 23:43:10.917662 containerd[1541]: time="2026-01-14T23:43:10.917606720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:43:10.917662 containerd[1541]: time="2026-01-14T23:43:10.917637120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:43:10.918483 containerd[1541]: time="2026-01-14T23:43:10.917646560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:43:10.918483 containerd[1541]: time="2026-01-14T23:43:10.917969920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:43:10.918483 containerd[1541]: time="2026-01-14T23:43:10.917986040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 14 23:43:10.918483 containerd[1541]: time="2026-01-14T23:43:10.917998320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 14 23:43:10.923549 containerd[1541]: time="2026-01-14T23:43:10.918010120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 14 23:43:10.923549 containerd[1541]: time="2026-01-14T23:43:10.919200800Z" level=info msg="runtime interface created" Jan 14 23:43:10.923549 containerd[1541]: time="2026-01-14T23:43:10.919212000Z" level=info msg="created NRI interface" Jan 14 23:43:10.923549 containerd[1541]: time="2026-01-14T23:43:10.919225120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 14 23:43:10.923549 containerd[1541]: time="2026-01-14T23:43:10.919532400Z" level=info msg="Connect containerd service" Jan 14 23:43:10.923549 containerd[1541]: time="2026-01-14T23:43:10.920548360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 23:43:10.925951 containerd[1541]: time="2026-01-14T23:43:10.925903040Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 23:43:10.955401 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 23:43:10.956565 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 23:43:10.971838 coreos-metadata[1592]: Jan 14 23:43:10.971 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #1 Jan 14 23:43:10.973039 coreos-metadata[1592]: Jan 14 23:43:10.973 INFO Fetch successful Jan 14 23:43:10.975347 unknown[1592]: wrote ssh authorized keys file for user: core Jan 14 23:43:11.017042 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:43:11.017376 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:11.023404 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:11.032487 update-ssh-keys[1605]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:43:11.033258 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 14 23:43:11.036721 systemd[1]: Finished sshkeys.service. Jan 14 23:43:11.162613 containerd[1541]: time="2026-01-14T23:43:11.162509920Z" level=info msg="Start subscribing containerd event" Jan 14 23:43:11.162613 containerd[1541]: time="2026-01-14T23:43:11.162588360Z" level=info msg="Start recovering state" Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162686480Z" level=info msg="Start event monitor" Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162699880Z" level=info msg="Start cni network conf syncer for default" Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162718160Z" level=info msg="Start streaming server" Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162727360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162734400Z" level=info msg="runtime interface starting up..." Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162740240Z" level=info msg="starting plugins..." Jan 14 23:43:11.162768 containerd[1541]: time="2026-01-14T23:43:11.162752440Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 14 23:43:11.163350 containerd[1541]: time="2026-01-14T23:43:11.163324000Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 23:43:11.163692 containerd[1541]: time="2026-01-14T23:43:11.163658320Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 23:43:11.164062 containerd[1541]: time="2026-01-14T23:43:11.164046280Z" level=info msg="containerd successfully booted in 0.356148s" Jan 14 23:43:11.164236 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 23:43:11.200680 systemd-logind[1510]: New seat seat0. Jan 14 23:43:11.203004 systemd-logind[1510]: Watching system buttons on /dev/input/event0 (Power Button) Jan 14 23:43:11.203032 systemd-logind[1510]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Jan 14 23:43:11.203439 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 23:43:11.226161 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:11.240039 locksmithd[1562]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 23:43:11.478714 systemd-networkd[1436]: eth0: Gained IPv6LL Jan 14 23:43:11.479311 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jan 14 23:43:11.486541 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 23:43:11.487874 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 23:43:11.490067 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 23:43:11.523339 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 23:43:11.606747 systemd-networkd[1436]: eth1: Gained IPv6LL Jan 14 23:43:11.609627 systemd-timesyncd[1410]: Network configuration changed, trying to establish connection. Jan 14 23:43:12.764612 sshd_keygen[1547]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 23:43:12.792557 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 23:43:12.796012 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 23:43:12.820676 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 23:43:12.824286 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 23:43:12.828124 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 23:43:12.851628 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 23:43:12.859916 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 23:43:12.865045 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 23:43:12.867800 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 23:43:12.868419 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 23:43:12.869266 systemd[1]: Startup finished in 1.801s (kernel) + 4.007s (initrd) + 4.764s (userspace) = 10.573s. Jan 14 23:43:39.435859 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 23:43:39.437252 systemd[1]: Started sshd@0-188.245.124.64:22-68.220.241.50:58516.service - OpenSSH per-connection server daemon (68.220.241.50:58516). Jan 14 23:43:39.999784 sshd[1662]: Accepted publickey for core from 68.220.241.50 port 58516 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:43:40.003370 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:43:40.017559 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 23:43:40.019858 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 23:43:40.022697 systemd-logind[1510]: New session 1 of user core. Jan 14 23:43:40.044318 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 23:43:40.049040 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 23:43:40.069282 (systemd)[1667]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 23:43:40.073772 systemd-logind[1510]: New session c1 of user core. Jan 14 23:43:40.207631 systemd[1667]: Queued start job for default target default.target. Jan 14 23:43:40.232166 systemd[1667]: Created slice app.slice - User Application Slice. Jan 14 23:43:40.232515 systemd[1667]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 14 23:43:40.232700 systemd[1667]: Reached target paths.target - Paths. Jan 14 23:43:40.232795 systemd[1667]: Reached target timers.target - Timers. Jan 14 23:43:40.235509 systemd[1667]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 23:43:40.238707 systemd[1667]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 14 23:43:40.252493 systemd[1667]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 23:43:40.252595 systemd[1667]: Reached target sockets.target - Sockets. Jan 14 23:43:40.254986 systemd[1667]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 14 23:43:40.255106 systemd[1667]: Reached target basic.target - Basic System. Jan 14 23:43:40.255168 systemd[1667]: Reached target default.target - Main User Target. Jan 14 23:43:40.255194 systemd[1667]: Startup finished in 173ms. Jan 14 23:43:40.255838 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 23:43:40.263674 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 23:43:40.571442 systemd[1]: Started sshd@1-188.245.124.64:22-68.220.241.50:58520.service - OpenSSH per-connection server daemon (68.220.241.50:58520). Jan 14 23:43:41.103519 sshd[1680]: Accepted publickey for core from 68.220.241.50 port 58520 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:43:41.105503 sshd-session[1680]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:43:41.111961 systemd-logind[1510]: New session 2 of user core. Jan 14 23:43:41.120878 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 23:43:41.398495 sshd[1683]: Connection closed by 68.220.241.50 port 58520 Jan 14 23:43:41.398363 sshd-session[1680]: pam_unix(sshd:session): session closed for user core Jan 14 23:43:41.408079 systemd[1]: sshd@1-188.245.124.64:22-68.220.241.50:58520.service: Deactivated successfully. Jan 14 23:43:41.410022 systemd[1]: session-2.scope: Deactivated successfully. Jan 14 23:43:41.420237 systemd-logind[1510]: Session 2 logged out. Waiting for processes to exit. Jan 14 23:43:41.422926 systemd-logind[1510]: Removed session 2. Jan 14 23:43:41.514781 systemd[1]: Started sshd@2-188.245.124.64:22-68.220.241.50:58522.service - OpenSSH per-connection server daemon (68.220.241.50:58522). Jan 14 23:43:41.961854 systemd-timesyncd[1410]: Contacted time server 134.60.1.27:123 (2.flatcar.pool.ntp.org). Jan 14 23:43:41.962103 systemd-timesyncd[1410]: Initial clock synchronization to Wed 2026-01-14 23:43:41.638908 UTC. Jan 14 23:43:42.076558 sshd[1689]: Accepted publickey for core from 68.220.241.50 port 58522 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:43:42.078671 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:43:42.085563 systemd-logind[1510]: New session 3 of user core. Jan 14 23:43:42.094864 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 23:43:42.361544 sshd[1692]: Connection closed by 68.220.241.50 port 58522 Jan 14 23:43:42.362495 sshd-session[1689]: pam_unix(sshd:session): session closed for user core Jan 14 23:43:42.369322 systemd[1]: sshd@2-188.245.124.64:22-68.220.241.50:58522.service: Deactivated successfully. Jan 14 23:43:42.372012 systemd[1]: session-3.scope: Deactivated successfully. Jan 14 23:43:42.374157 systemd-logind[1510]: Session 3 logged out. Waiting for processes to exit. Jan 14 23:43:42.376820 systemd-logind[1510]: Removed session 3. Jan 14 23:43:42.464063 systemd[1]: Started sshd@3-188.245.124.64:22-68.220.241.50:58536.service - OpenSSH per-connection server daemon (68.220.241.50:58536). Jan 14 23:43:42.975905 sshd[1698]: Accepted publickey for core from 68.220.241.50 port 58536 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:43:42.977733 sshd-session[1698]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:43:42.983733 systemd-logind[1510]: New session 4 of user core. Jan 14 23:43:42.991334 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 23:43:43.261821 sshd[1701]: Connection closed by 68.220.241.50 port 58536 Jan 14 23:43:43.260778 sshd-session[1698]: pam_unix(sshd:session): session closed for user core Jan 14 23:43:43.272363 systemd[1]: sshd@3-188.245.124.64:22-68.220.241.50:58536.service: Deactivated successfully. Jan 14 23:43:43.275004 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 23:43:43.281036 systemd-logind[1510]: Session 4 logged out. Waiting for processes to exit. Jan 14 23:43:43.283060 systemd-logind[1510]: Removed session 4. Jan 14 23:43:43.374545 systemd[1]: Started sshd@4-188.245.124.64:22-68.220.241.50:58056.service - OpenSSH per-connection server daemon (68.220.241.50:58056). Jan 14 23:43:43.921390 sshd[1707]: Accepted publickey for core from 68.220.241.50 port 58056 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:43:43.923190 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:43:43.929700 systemd-logind[1510]: New session 5 of user core. Jan 14 23:43:43.936894 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 23:43:44.125839 sudo[1711]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 23:43:44.126115 sudo[1711]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:43:44.140277 sudo[1711]: pam_unix(sudo:session): session closed for user root Jan 14 23:43:44.238624 sshd[1710]: Connection closed by 68.220.241.50 port 58056 Jan 14 23:43:44.237762 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Jan 14 23:43:44.247303 systemd[1]: sshd@4-188.245.124.64:22-68.220.241.50:58056.service: Deactivated successfully. Jan 14 23:43:44.249998 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 23:43:44.251527 systemd-logind[1510]: Session 5 logged out. Waiting for processes to exit. Jan 14 23:43:44.253615 systemd-logind[1510]: Removed session 5. Jan 14 23:43:44.343432 systemd[1]: Started sshd@5-188.245.124.64:22-68.220.241.50:58064.service - OpenSSH per-connection server daemon (68.220.241.50:58064). Jan 14 23:43:44.876282 sshd[1717]: Accepted publickey for core from 68.220.241.50 port 58064 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:43:44.877944 sshd-session[1717]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:43:44.885639 systemd-logind[1510]: New session 6 of user core. Jan 14 23:43:44.897716 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 23:43:45.068272 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 23:43:45.068666 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:43:45.075380 sudo[1722]: pam_unix(sudo:session): session closed for user root Jan 14 23:43:45.083151 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 23:43:45.083946 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:43:45.095855 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:43:45.148000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 23:43:45.151275 kernel: kauditd_printk_skb: 153 callbacks suppressed Jan 14 23:43:45.151373 kernel: audit: type=1305 audit(1768434225.148:198): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 23:43:45.148000 audit[1744]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff0f00740 a2=420 a3=0 items=0 ppid=1725 pid=1744 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:43:45.152037 augenrules[1744]: No rules Jan 14 23:43:45.153907 kernel: audit: type=1300 audit(1768434225.148:198): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff0f00740 a2=420 a3=0 items=0 ppid=1725 pid=1744 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:43:45.154344 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:43:45.154611 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:43:45.148000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:43:45.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.158534 kernel: audit: type=1327 audit(1768434225.148:198): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:43:45.158630 kernel: audit: type=1130 audit(1768434225.153:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.158656 kernel: audit: type=1131 audit(1768434225.153:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.161487 sudo[1721]: pam_unix(sudo:session): session closed for user root Jan 14 23:43:45.161000 audit[1721]: USER_END pid=1721 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.161000 audit[1721]: CRED_DISP pid=1721 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.166065 kernel: audit: type=1106 audit(1768434225.161:201): pid=1721 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.166134 kernel: audit: type=1104 audit(1768434225.161:202): pid=1721 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.255435 sshd[1720]: Connection closed by 68.220.241.50 port 58064 Jan 14 23:43:45.256201 sshd-session[1717]: pam_unix(sshd:session): session closed for user core Jan 14 23:43:45.258000 audit[1717]: USER_END pid=1717 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:43:45.258000 audit[1717]: CRED_DISP pid=1717 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:43:45.265405 systemd[1]: sshd@5-188.245.124.64:22-68.220.241.50:58064.service: Deactivated successfully. Jan 14 23:43:45.267594 kernel: audit: type=1106 audit(1768434225.258:203): pid=1717 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:43:45.267692 kernel: audit: type=1104 audit(1768434225.258:204): pid=1717 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:43:45.267711 kernel: audit: type=1131 audit(1768434225.264:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-188.245.124.64:22-68.220.241.50:58064 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-188.245.124.64:22-68.220.241.50:58064 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:45.268282 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 23:43:45.271112 systemd-logind[1510]: Session 6 logged out. Waiting for processes to exit. Jan 14 23:43:45.272518 systemd-logind[1510]: Removed session 6. Jan 14 23:43:45.374064 systemd[1]: Started sshd@6-188.245.124.64:22-68.220.241.50:58066.service - OpenSSH per-connection server daemon (68.220.241.50:58066). Jan 14 23:43:45.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-188.245.124.64:22-68.220.241.50:58066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' -- Reboot -- Jan 14 23:43:57.446399 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 23:43:57.446424 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Jan 14 22:02:18 -00 2026 Jan 14 23:43:57.446435 kernel: KASLR enabled Jan 14 23:43:57.446441 kernel: efi: EFI v2.7 by Ubuntu distribution of EDK II Jan 14 23:43:57.446447 kernel: efi: SMBIOS 3.0=0x139ed0000 MEMATTR=0x1390d9018 ACPI 2.0=0x136760018 RNG=0x13676e918 MEMRESERVE=0x136b43218 Jan 14 23:43:57.446453 kernel: random: crng init done Jan 14 23:43:57.446461 kernel: secureboot: Secure boot disabled Jan 14 23:43:57.446467 kernel: ACPI: Early table checksum verification disabled Jan 14 23:43:57.446473 kernel: ACPI: RSDP 0x0000000136760018 000024 (v02 BOCHS ) Jan 14 23:43:57.446481 kernel: ACPI: XSDT 0x000000013676FE98 00006C (v01 BOCHS BXPC 00000001 01000013) Jan 14 23:43:57.446488 kernel: ACPI: FACP 0x000000013676FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446495 kernel: ACPI: DSDT 0x0000000136767518 001468 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446501 kernel: ACPI: APIC 0x000000013676FC18 000108 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446507 kernel: ACPI: PPTT 0x000000013676FD98 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446517 kernel: ACPI: GTDT 0x000000013676D898 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446524 kernel: ACPI: MCFG 0x000000013676FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446531 kernel: ACPI: SPCR 0x000000013676E818 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446538 kernel: ACPI: DBG2 0x000000013676E898 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446545 kernel: ACPI: IORT 0x000000013676E418 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:43:57.446551 kernel: ACPI: BGRT 0x000000013676E798 000038 (v01 INTEL EDK2 00000002 01000013) Jan 14 23:43:57.446558 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Jan 14 23:43:57.446565 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 14 23:43:57.446572 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x0000000139ffffff] Jan 14 23:43:57.446580 kernel: NODE_DATA(0) allocated [mem 0x13967da00-0x139684fff] Jan 14 23:43:57.446587 kernel: Zone ranges: Jan 14 23:43:57.446594 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 14 23:43:57.446600 kernel: DMA32 empty Jan 14 23:43:57.446607 kernel: Normal [mem 0x0000000100000000-0x0000000139ffffff] Jan 14 23:43:57.446614 kernel: Device empty Jan 14 23:43:57.446620 kernel: Movable zone start for each node Jan 14 23:43:57.446627 kernel: Early memory node ranges Jan 14 23:43:57.446634 kernel: node 0: [mem 0x0000000040000000-0x000000013666ffff] Jan 14 23:43:57.446641 kernel: node 0: [mem 0x0000000136670000-0x000000013667ffff] Jan 14 23:43:57.446648 kernel: node 0: [mem 0x0000000136680000-0x000000013676ffff] Jan 14 23:43:57.446654 kernel: node 0: [mem 0x0000000136770000-0x0000000136b3ffff] Jan 14 23:43:57.446663 kernel: node 0: [mem 0x0000000136b40000-0x0000000139e1ffff] Jan 14 23:43:57.446670 kernel: node 0: [mem 0x0000000139e20000-0x0000000139eaffff] Jan 14 23:43:57.446676 kernel: node 0: [mem 0x0000000139eb0000-0x0000000139ebffff] Jan 14 23:43:57.446683 kernel: node 0: [mem 0x0000000139ec0000-0x0000000139fdffff] Jan 14 23:43:57.446690 kernel: node 0: [mem 0x0000000139fe0000-0x0000000139ffffff] Jan 14 23:43:57.446700 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x0000000139ffffff] Jan 14 23:43:57.446708 kernel: On node 0, zone Normal: 24576 pages in unavailable ranges Jan 14 23:43:57.446716 kernel: cma: Reserved 16 MiB at 0x00000000ff000000 on node -1 Jan 14 23:43:57.446723 kernel: psci: probing for conduit method from ACPI. Jan 14 23:43:57.446730 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 23:43:57.446737 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 23:43:57.446744 kernel: psci: Trusted OS migration not required Jan 14 23:43:57.446752 kernel: psci: SMC Calling Convention v1.1 Jan 14 23:43:57.446759 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jan 14 23:43:57.446767 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 14 23:43:57.446775 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 14 23:43:57.446782 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 23:43:57.446789 kernel: Detected PIPT I-cache on CPU0 Jan 14 23:43:57.446796 kernel: CPU features: detected: GIC system register CPU interface Jan 14 23:43:57.446804 kernel: CPU features: detected: Spectre-v4 Jan 14 23:43:57.446811 kernel: CPU features: detected: Spectre-BHB Jan 14 23:43:57.446818 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 23:43:57.446825 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 23:43:57.446832 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 23:43:57.446839 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 23:43:57.446848 kernel: alternatives: applying boot alternatives Jan 14 23:43:57.446856 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 acpi=force flatcar.oem.id=hetzner verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:43:57.446864 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 23:43:57.446871 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 23:43:57.446879 kernel: Fallback order for Node 0: 0 Jan 14 23:43:57.446886 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1024000 Jan 14 23:43:57.446893 kernel: Policy zone: Normal Jan 14 23:43:57.446901 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 23:43:57.446908 kernel: software IO TLB: area num 2. Jan 14 23:43:57.446915 kernel: software IO TLB: mapped [mem 0x00000000fb000000-0x00000000ff000000] (64MB) Jan 14 23:43:57.446924 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 23:43:57.446931 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 23:43:57.446977 kernel: rcu: RCU event tracing is enabled. Jan 14 23:43:57.446986 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 23:43:57.446994 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 23:43:57.447001 kernel: Tracing variant of Tasks RCU enabled. Jan 14 23:43:57.447008 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 23:43:57.447016 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 23:43:57.447023 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:43:57.447031 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:43:57.447038 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 23:43:57.447048 kernel: GICv3: 256 SPIs implemented Jan 14 23:43:57.447055 kernel: GICv3: 0 Extended SPIs implemented Jan 14 23:43:57.447062 kernel: Root IRQ handler: gic_handle_irq Jan 14 23:43:57.447069 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 23:43:57.447076 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 14 23:43:57.447084 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jan 14 23:43:57.447091 kernel: ITS [mem 0x08080000-0x0809ffff] Jan 14 23:43:57.447099 kernel: ITS@0x0000000008080000: allocated 8192 Devices @100100000 (indirect, esz 8, psz 64K, shr 1) Jan 14 23:43:57.447106 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100110000 (flat, esz 8, psz 64K, shr 1) Jan 14 23:43:57.447114 kernel: GICv3: using LPI property table @0x0000000100120000 Jan 14 23:43:57.447121 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100130000 Jan 14 23:43:57.447129 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 23:43:57.447137 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 23:43:57.447144 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 23:43:57.447151 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 23:43:57.447159 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 23:43:57.447166 kernel: Console: colour dummy device 80x25 Jan 14 23:43:57.447193 kernel: ACPI: Core revision 20240827 Jan 14 23:43:57.447202 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 23:43:57.447210 kernel: pid_max: default: 32768 minimum: 301 Jan 14 23:43:57.449250 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 14 23:43:57.449261 kernel: landlock: Up and running. Jan 14 23:43:57.449269 kernel: SELinux: Initializing. Jan 14 23:43:57.449278 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:43:57.449286 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:43:57.449294 kernel: rcu: Hierarchical SRCU implementation. Jan 14 23:43:57.449302 kernel: rcu: Max phase no-delay instances is 400. Jan 14 23:43:57.449311 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 14 23:43:57.449320 kernel: Remapping and enabling EFI services. Jan 14 23:43:57.449328 kernel: smp: Bringing up secondary CPUs ... Jan 14 23:43:57.449335 kernel: Detected PIPT I-cache on CPU1 Jan 14 23:43:57.449343 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jan 14 23:43:57.449351 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100140000 Jan 14 23:43:57.449359 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 23:43:57.449366 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 23:43:57.449376 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 23:43:57.449384 kernel: SMP: Total of 2 processors activated. Jan 14 23:43:57.449396 kernel: CPU: All CPU(s) started at EL1 Jan 14 23:43:57.449406 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 23:43:57.449414 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 23:43:57.449422 kernel: CPU features: detected: Common not Private translations Jan 14 23:43:57.449430 kernel: CPU features: detected: CRC32 instructions Jan 14 23:43:57.449438 kernel: CPU features: detected: Enhanced Virtualization Traps Jan 14 23:43:57.449448 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 23:43:57.449456 kernel: CPU features: detected: LSE atomic instructions Jan 14 23:43:57.449464 kernel: CPU features: detected: Privileged Access Never Jan 14 23:43:57.449472 kernel: CPU features: detected: RAS Extension Support Jan 14 23:43:57.449480 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 14 23:43:57.449489 kernel: alternatives: applying system-wide alternatives Jan 14 23:43:57.449498 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 14 23:43:57.449508 kernel: Memory: 3885988K/4096000K available (11200K kernel code, 2458K rwdata, 9088K rodata, 12416K init, 1038K bss, 188532K reserved, 16384K cma-reserved) Jan 14 23:43:57.449516 kernel: devtmpfs: initialized Jan 14 23:43:57.449524 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 23:43:57.449533 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 23:43:57.449541 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 23:43:57.449549 kernel: 0 pages in range for non-PLT usage Jan 14 23:43:57.449559 kernel: 515184 pages in range for PLT usage Jan 14 23:43:57.449567 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 23:43:57.449575 kernel: SMBIOS 3.0.0 present. Jan 14 23:43:57.449583 kernel: DMI: Hetzner vServer/KVM Virtual Machine, BIOS 20171111 11/11/2017 Jan 14 23:43:57.449592 kernel: DMI: Memory slots populated: 1/1 Jan 14 23:43:57.449600 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 23:43:57.449608 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 23:43:57.449618 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 23:43:57.449626 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 23:43:57.449634 kernel: audit: initializing netlink subsys (disabled) Jan 14 23:43:57.449643 kernel: audit: type=2000 audit(0.011:1): state=initialized audit_enabled=0 res=1 Jan 14 23:43:57.449651 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 23:43:57.449659 kernel: cpuidle: using governor menu Jan 14 23:43:57.449667 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 23:43:57.449677 kernel: ASID allocator initialised with 32768 entries Jan 14 23:43:57.449685 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 23:43:57.449693 kernel: Serial: AMBA PL011 UART driver Jan 14 23:43:57.449702 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 23:43:57.449710 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 23:43:57.449718 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 23:43:57.449726 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 23:43:57.449736 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 23:43:57.449744 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 23:43:57.449752 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 23:43:57.449760 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 23:43:57.449769 kernel: ACPI: Added _OSI(Module Device) Jan 14 23:43:57.449777 kernel: ACPI: Added _OSI(Processor Device) Jan 14 23:43:57.449785 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 23:43:57.449793 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 23:43:57.449803 kernel: ACPI: Interpreter enabled Jan 14 23:43:57.449811 kernel: ACPI: Using GIC for interrupt routing Jan 14 23:43:57.449819 kernel: ACPI: MCFG table detected, 1 entries Jan 14 23:43:57.449827 kernel: ACPI: CPU0 has been hot-added Jan 14 23:43:57.449835 kernel: ACPI: CPU1 has been hot-added Jan 14 23:43:57.449843 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jan 14 23:43:57.449851 kernel: printk: legacy console [ttyAMA0] enabled Jan 14 23:43:57.449861 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 14 23:43:57.450047 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 14 23:43:57.450140 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 14 23:43:57.451823 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 14 23:43:57.451932 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jan 14 23:43:57.452038 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jan 14 23:43:57.452057 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jan 14 23:43:57.452065 kernel: PCI host bridge to bus 0000:00 Jan 14 23:43:57.452163 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jan 14 23:43:57.452278 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 14 23:43:57.452361 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jan 14 23:43:57.452437 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 14 23:43:57.452551 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jan 14 23:43:57.452649 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x038000 conventional PCI endpoint Jan 14 23:43:57.452739 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11289000-0x11289fff] Jan 14 23:43:57.452825 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref] Jan 14 23:43:57.452918 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.453026 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11288000-0x11288fff] Jan 14 23:43:57.453114 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 14 23:43:57.455454 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] Jan 14 23:43:57.455582 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] Jan 14 23:43:57.455680 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.455767 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11287000-0x11287fff] Jan 14 23:43:57.457824 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 14 23:43:57.457971 kernel: pci 0000:00:02.1: bridge window [mem 0x10e00000-0x10ffffff] Jan 14 23:43:57.458087 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.459160 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11286000-0x11286fff] Jan 14 23:43:57.459327 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 14 23:43:57.459424 kernel: pci 0000:00:02.2: bridge window [mem 0x10c00000-0x10dfffff] Jan 14 23:43:57.459509 kernel: pci 0000:00:02.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] Jan 14 23:43:57.459603 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.459692 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11285000-0x11285fff] Jan 14 23:43:57.459776 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 14 23:43:57.459859 kernel: pci 0000:00:02.3: bridge window [mem 0x10a00000-0x10bfffff] Jan 14 23:43:57.459968 kernel: pci 0000:00:02.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] Jan 14 23:43:57.460068 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.460154 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11284000-0x11284fff] Jan 14 23:43:57.460644 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 14 23:43:57.460740 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 14 23:43:57.460826 kernel: pci 0000:00:02.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] Jan 14 23:43:57.460927 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.461060 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11283000-0x11283fff] Jan 14 23:43:57.461151 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 14 23:43:57.461266 kernel: pci 0000:00:02.5: bridge window [mem 0x10600000-0x107fffff] Jan 14 23:43:57.461353 kernel: pci 0000:00:02.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] Jan 14 23:43:57.461480 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.461581 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11282000-0x11282fff] Jan 14 23:43:57.461665 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 14 23:43:57.461750 kernel: pci 0000:00:02.6: bridge window [mem 0x10400000-0x105fffff] Jan 14 23:43:57.461834 kernel: pci 0000:00:02.6: bridge window [mem 0x8000500000-0x80005fffff 64bit pref] Jan 14 23:43:57.461930 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.462034 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11281000-0x11281fff] Jan 14 23:43:57.462216 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 14 23:43:57.462309 kernel: pci 0000:00:02.7: bridge window [mem 0x10200000-0x103fffff] Jan 14 23:43:57.462403 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:43:57.462489 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11280000-0x11280fff] Jan 14 23:43:57.462573 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 14 23:43:57.462660 kernel: pci 0000:00:03.0: bridge window [mem 0x10000000-0x101fffff] Jan 14 23:43:57.462752 kernel: pci 0000:00:04.0: [1b36:0002] type 00 class 0x070002 conventional PCI endpoint Jan 14 23:43:57.462836 kernel: pci 0000:00:04.0: BAR 0 [io 0x0000-0x0007] Jan 14 23:43:57.462933 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 14 23:43:57.463064 kernel: pci 0000:01:00.0: BAR 1 [mem 0x11000000-0x11000fff] Jan 14 23:43:57.463156 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jan 14 23:43:57.463261 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 14 23:43:57.463420 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint Jan 14 23:43:57.463517 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10e00000-0x10e03fff 64bit] Jan 14 23:43:57.463615 kernel: pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000 PCIe Endpoint Jan 14 23:43:57.463701 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10c00000-0x10c00fff] Jan 14 23:43:57.463792 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] Jan 14 23:43:57.464291 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Jan 14 23:43:57.464383 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] Jan 14 23:43:57.464495 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Jan 14 23:43:57.464585 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff] Jan 14 23:43:57.464675 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] Jan 14 23:43:57.464768 kernel: pci 0000:06:00.0: [1af4:1048] type 00 class 0x010000 PCIe Endpoint Jan 14 23:43:57.464856 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10600000-0x10600fff] Jan 14 23:43:57.464956 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] Jan 14 23:43:57.465061 kernel: pci 0000:07:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 14 23:43:57.465151 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10400000-0x10400fff] Jan 14 23:43:57.465704 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000500000-0x8000503fff 64bit pref] Jan 14 23:43:57.465805 kernel: pci 0000:07:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 14 23:43:57.465899 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jan 14 23:43:57.466037 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Jan 14 23:43:57.466128 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Jan 14 23:43:57.467252 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jan 14 23:43:57.467398 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jan 14 23:43:57.467487 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Jan 14 23:43:57.467577 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jan 14 23:43:57.467662 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Jan 14 23:43:57.467746 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Jan 14 23:43:57.467840 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jan 14 23:43:57.467925 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Jan 14 23:43:57.468064 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jan 14 23:43:57.468155 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Jan 14 23:43:57.469370 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Jan 14 23:43:57.469469 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 Jan 14 23:43:57.469566 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Jan 14 23:43:57.469656 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Jan 14 23:43:57.469741 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Jan 14 23:43:57.469831 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Jan 14 23:43:57.469917 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 07] add_size 100000 add_align 100000 Jan 14 23:43:57.470021 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff] to [bus 07] add_size 100000 add_align 100000 Jan 14 23:43:57.470115 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jan 14 23:43:57.470216 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Jan 14 23:43:57.470303 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Jan 14 23:43:57.470392 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Jan 14 23:43:57.470476 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Jan 14 23:43:57.470562 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Jan 14 23:43:57.470650 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff]: assigned Jan 14 23:43:57.470733 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned Jan 14 23:43:57.470817 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff]: assigned Jan 14 23:43:57.470902 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned Jan 14 23:43:57.471031 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff]: assigned Jan 14 23:43:57.471123 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned Jan 14 23:43:57.472490 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff]: assigned Jan 14 23:43:57.472600 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned Jan 14 23:43:57.472689 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff]: assigned Jan 14 23:43:57.472774 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned Jan 14 23:43:57.472861 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned Jan 14 23:43:57.472996 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned Jan 14 23:43:57.473105 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned Jan 14 23:43:57.473217 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned Jan 14 23:43:57.473312 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned Jan 14 23:43:57.473401 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned Jan 14 23:43:57.473492 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff]: assigned Jan 14 23:43:57.473576 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned Jan 14 23:43:57.473669 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8001200000-0x8001203fff 64bit pref]: assigned Jan 14 23:43:57.473753 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11200000-0x11200fff]: assigned Jan 14 23:43:57.473840 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11201000-0x11201fff]: assigned Jan 14 23:43:57.473924 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff]: assigned Jan 14 23:43:57.474026 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11202000-0x11202fff]: assigned Jan 14 23:43:57.474118 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff]: assigned Jan 14 23:43:57.476421 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11203000-0x11203fff]: assigned Jan 14 23:43:57.476543 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]: assigned Jan 14 23:43:57.476633 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11204000-0x11204fff]: assigned Jan 14 23:43:57.476718 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff]: assigned Jan 14 23:43:57.476813 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11205000-0x11205fff]: assigned Jan 14 23:43:57.477486 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff]: assigned Jan 14 23:43:57.477630 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11206000-0x11206fff]: assigned Jan 14 23:43:57.477721 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff]: assigned Jan 14 23:43:57.477811 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11207000-0x11207fff]: assigned Jan 14 23:43:57.477897 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff]: assigned Jan 14 23:43:57.478009 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11208000-0x11208fff]: assigned Jan 14 23:43:57.478109 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff]: assigned Jan 14 23:43:57.478237 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11209000-0x11209fff]: assigned Jan 14 23:43:57.478326 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff]: assigned Jan 14 23:43:57.478418 kernel: pci 0000:00:04.0: BAR 0 [io 0xa000-0xa007]: assigned Jan 14 23:43:57.478515 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned Jan 14 23:43:57.478602 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jan 14 23:43:57.478692 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned Jan 14 23:43:57.478779 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 14 23:43:57.478864 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Jan 14 23:43:57.478994 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff] Jan 14 23:43:57.479092 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Jan 14 23:43:57.479213 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned Jan 14 23:43:57.479312 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 14 23:43:57.479399 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Jan 14 23:43:57.479483 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff] Jan 14 23:43:57.479568 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Jan 14 23:43:57.479660 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned Jan 14 23:43:57.479749 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned Jan 14 23:43:57.479836 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 14 23:43:57.479920 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Jan 14 23:43:57.480045 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff] Jan 14 23:43:57.480135 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Jan 14 23:43:57.480289 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned Jan 14 23:43:57.480388 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 14 23:43:57.480472 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Jan 14 23:43:57.480557 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff] Jan 14 23:43:57.480642 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Jan 14 23:43:57.480732 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned Jan 14 23:43:57.480819 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned Jan 14 23:43:57.480907 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 14 23:43:57.481010 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Jan 14 23:43:57.481097 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 14 23:43:57.481233 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Jan 14 23:43:57.481341 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned Jan 14 23:43:57.481458 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned Jan 14 23:43:57.481552 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 14 23:43:57.481650 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Jan 14 23:43:57.481735 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff] Jan 14 23:43:57.481817 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 14 23:43:57.481907 kernel: pci 0000:07:00.0: ROM [mem 0x10c00000-0x10c7ffff pref]: assigned Jan 14 23:43:57.482043 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000c00000-0x8000c03fff 64bit pref]: assigned Jan 14 23:43:57.482142 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10c80000-0x10c80fff]: assigned Jan 14 23:43:57.482258 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 14 23:43:57.482350 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Jan 14 23:43:57.482437 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff] Jan 14 23:43:57.482522 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 14 23:43:57.482608 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 14 23:43:57.482693 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Jan 14 23:43:57.482778 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff] Jan 14 23:43:57.482887 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 14 23:43:57.482996 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 14 23:43:57.483082 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff] Jan 14 23:43:57.483166 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff] Jan 14 23:43:57.483267 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Jan 14 23:43:57.483352 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jan 14 23:43:57.483430 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 14 23:43:57.483510 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jan 14 23:43:57.483601 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jan 14 23:43:57.483681 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Jan 14 23:43:57.483762 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Jan 14 23:43:57.483850 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jan 14 23:43:57.483932 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Jan 14 23:43:57.484031 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Jan 14 23:43:57.484122 kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Jan 14 23:43:57.484220 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Jan 14 23:43:57.484329 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Jan 14 23:43:57.484426 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Jan 14 23:43:57.484506 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Jan 14 23:43:57.484584 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Jan 14 23:43:57.484674 kernel: pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jan 14 23:43:57.484753 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Jan 14 23:43:57.484831 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Jan 14 23:43:57.484918 kernel: pci_bus 0000:06: resource 0 [io 0x6000-0x6fff] Jan 14 23:43:57.485041 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Jan 14 23:43:57.485126 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 14 23:43:57.485239 kernel: pci_bus 0000:07: resource 0 [io 0x7000-0x7fff] Jan 14 23:43:57.485322 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Jan 14 23:43:57.485400 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 14 23:43:57.485490 kernel: pci_bus 0000:08: resource 0 [io 0x8000-0x8fff] Jan 14 23:43:57.485569 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Jan 14 23:43:57.485648 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 14 23:43:57.485738 kernel: pci_bus 0000:09: resource 0 [io 0x9000-0x9fff] Jan 14 23:43:57.485818 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Jan 14 23:43:57.485900 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Jan 14 23:43:57.485911 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 14 23:43:57.485920 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 14 23:43:57.485929 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 14 23:43:57.485948 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 14 23:43:57.485957 kernel: iommu: Default domain type: Translated Jan 14 23:43:57.485966 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 23:43:57.485977 kernel: efivars: Registered efivars operations Jan 14 23:43:57.485986 kernel: vgaarb: loaded Jan 14 23:43:57.485995 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 23:43:57.486003 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 23:43:57.486011 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 23:43:57.486020 kernel: pnp: PnP ACPI init Jan 14 23:43:57.486127 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jan 14 23:43:57.486141 kernel: pnp: PnP ACPI: found 1 devices Jan 14 23:43:57.486150 kernel: NET: Registered PF_INET protocol family Jan 14 23:43:57.486160 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 23:43:57.486169 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 23:43:57.486196 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 23:43:57.486205 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 23:43:57.486214 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 23:43:57.486225 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 23:43:57.486234 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:43:57.486243 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:43:57.486252 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 23:43:57.486355 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Jan 14 23:43:57.486369 kernel: PCI: CLS 0 bytes, default 64 Jan 14 23:43:57.486377 kernel: kvm [1]: HYP mode not available Jan 14 23:43:57.486388 kernel: Initialise system trusted keyrings Jan 14 23:43:57.486396 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 23:43:57.486405 kernel: Key type asymmetric registered Jan 14 23:43:57.486414 kernel: Asymmetric key parser 'x509' registered Jan 14 23:43:57.486422 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 14 23:43:57.486431 kernel: io scheduler mq-deadline registered Jan 14 23:43:57.486439 kernel: io scheduler kyber registered Jan 14 23:43:57.486451 kernel: io scheduler bfq registered Jan 14 23:43:57.486460 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 14 23:43:57.486549 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 50 Jan 14 23:43:57.486636 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 50 Jan 14 23:43:57.486721 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.486808 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 51 Jan 14 23:43:57.486894 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 51 Jan 14 23:43:57.487022 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.487116 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 52 Jan 14 23:43:57.487223 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 52 Jan 14 23:43:57.487313 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.487400 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 53 Jan 14 23:43:57.487486 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 53 Jan 14 23:43:57.487574 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.487661 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 54 Jan 14 23:43:57.487746 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 54 Jan 14 23:43:57.487830 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.487917 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 55 Jan 14 23:43:57.488015 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 55 Jan 14 23:43:57.488106 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.488212 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 56 Jan 14 23:43:57.488304 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 56 Jan 14 23:43:57.488388 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.488475 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 57 Jan 14 23:43:57.488562 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 57 Jan 14 23:43:57.488646 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.488661 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Jan 14 23:43:57.488747 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 58 Jan 14 23:43:57.488834 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 58 Jan 14 23:43:57.488919 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:43:57.488930 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 14 23:43:57.488950 kernel: ACPI: button: Power Button [PWRB] Jan 14 23:43:57.488962 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 14 23:43:57.489061 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Jan 14 23:43:57.489152 kernel: virtio-pci 0000:07:00.0: enabling device (0000 -> 0002) Jan 14 23:43:57.489164 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 23:43:57.489190 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 14 23:43:57.489285 kernel: serial 0000:00:04.0: enabling device (0000 -> 0001) Jan 14 23:43:57.489298 kernel: 0000:00:04.0: ttyS0 at I/O 0xa000 (irq = 45, base_baud = 115200) is a 16550A Jan 14 23:43:57.489310 kernel: thunder_xcv, ver 1.0 Jan 14 23:43:57.489318 kernel: thunder_bgx, ver 1.0 Jan 14 23:43:57.489327 kernel: nicpf, ver 1.0 Jan 14 23:43:57.489336 kernel: nicvf, ver 1.0 Jan 14 23:43:57.489443 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 23:43:57.489526 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-14T23:43:56 UTC (1768434236) Jan 14 23:43:57.489537 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 23:43:57.489548 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 14 23:43:57.489558 kernel: watchdog: NMI not fully supported Jan 14 23:43:57.489566 kernel: watchdog: Hard watchdog permanently disabled Jan 14 23:43:57.489575 kernel: NET: Registered PF_INET6 protocol family Jan 14 23:43:57.489583 kernel: Segment Routing with IPv6 Jan 14 23:43:57.489592 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 23:43:57.489600 kernel: NET: Registered PF_PACKET protocol family Jan 14 23:43:57.489611 kernel: Key type dns_resolver registered Jan 14 23:43:57.489620 kernel: registered taskstats version 1 Jan 14 23:43:57.489629 kernel: Loading compiled-in X.509 certificates Jan 14 23:43:57.489637 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a690a20944211e11dad41e677dd7158a4ddc3c87' Jan 14 23:43:57.489646 kernel: Demotion targets for Node 0: null Jan 14 23:43:57.489654 kernel: Key type .fscrypt registered Jan 14 23:43:57.489663 kernel: Key type fscrypt-provisioning registered Jan 14 23:43:57.489673 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 23:43:57.489681 kernel: ima: Allocated hash algorithm: sha1 Jan 14 23:43:57.489690 kernel: ima: No architecture policies found Jan 14 23:43:57.489699 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 23:43:57.489707 kernel: clk: Disabling unused clocks Jan 14 23:43:57.489716 kernel: PM: genpd: Disabling unused power domains Jan 14 23:43:57.489725 kernel: Freeing unused kernel memory: 12416K Jan 14 23:43:57.489736 kernel: Run /init as init process Jan 14 23:43:57.489745 kernel: with arguments: Jan 14 23:43:57.489753 kernel: /init Jan 14 23:43:57.489762 kernel: with environment: Jan 14 23:43:57.489770 kernel: HOME=/ Jan 14 23:43:57.489778 kernel: TERM=linux Jan 14 23:43:57.489786 kernel: ACPI: bus type USB registered Jan 14 23:43:57.489795 kernel: usbcore: registered new interface driver usbfs Jan 14 23:43:57.489805 kernel: usbcore: registered new interface driver hub Jan 14 23:43:57.489814 kernel: usbcore: registered new device driver usb Jan 14 23:43:57.489905 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 14 23:43:57.490063 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Jan 14 23:43:57.490160 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Jan 14 23:43:57.490282 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 14 23:43:57.490378 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Jan 14 23:43:57.490466 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Jan 14 23:43:57.490587 kernel: hub 1-0:1.0: USB hub found Jan 14 23:43:57.490683 kernel: hub 1-0:1.0: 4 ports detected Jan 14 23:43:57.490794 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jan 14 23:43:57.490905 kernel: hub 2-0:1.0: USB hub found Jan 14 23:43:57.491033 kernel: hub 2-0:1.0: 4 ports detected Jan 14 23:43:57.491046 kernel: SCSI subsystem initialized Jan 14 23:43:57.491149 kernel: virtio_scsi virtio5: 2/0/0 default/read/poll queues Jan 14 23:43:57.491284 kernel: scsi host0: Virtio SCSI HBA Jan 14 23:43:57.491400 kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU CD-ROM 2.5+ PQ: 0 ANSI: 5 Jan 14 23:43:57.491507 kernel: scsi 0:0:0:1: Direct-Access QEMU QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 Jan 14 23:43:57.491601 kernel: sd 0:0:0:1: Power-on or device reset occurred Jan 14 23:43:57.491694 kernel: sd 0:0:0:1: [sda] 80003072 512-byte logical blocks: (41.0 GB/38.1 GiB) Jan 14 23:43:57.491787 kernel: sd 0:0:0:1: [sda] Write Protect is off Jan 14 23:43:57.491881 kernel: sd 0:0:0:1: [sda] Mode Sense: 63 00 00 08 Jan 14 23:43:57.492024 kernel: sd 0:0:0:1: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 14 23:43:57.492039 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 23:43:57.492136 kernel: sd 0:0:0:1: [sda] Attached SCSI disk Jan 14 23:43:57.494381 kernel: sr 0:0:0:0: Power-on or device reset occurred Jan 14 23:43:57.494508 kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 16x/50x cd/rw xa/form2 cdda tray Jan 14 23:43:57.494521 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 23:43:57.494630 kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Jan 14 23:43:57.494644 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 23:43:57.494653 kernel: device-mapper: uevent: version 1.0.3 Jan 14 23:43:57.494663 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 14 23:43:57.494672 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 14 23:43:57.494680 kernel: raid6: neonx8 gen() 15500 MB/s Jan 14 23:43:57.494691 kernel: raid6: neonx4 gen() 15583 MB/s Jan 14 23:43:57.494703 kernel: raid6: neonx2 gen() 12084 MB/s Jan 14 23:43:57.494713 kernel: raid6: neonx1 gen() 10401 MB/s Jan 14 23:43:57.494723 kernel: raid6: int64x8 gen() 6793 MB/s Jan 14 23:43:57.494733 kernel: raid6: int64x4 gen() 7328 MB/s Jan 14 23:43:57.494741 kernel: raid6: int64x2 gen() 6077 MB/s Jan 14 23:43:57.494869 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Jan 14 23:43:57.494885 kernel: raid6: int64x1 gen() 3517 MB/s Jan 14 23:43:57.494898 kernel: raid6: using algorithm neonx4 gen() 15583 MB/s Jan 14 23:43:57.494909 kernel: raid6: .... xor() 11743 MB/s, rmw enabled Jan 14 23:43:57.494919 kernel: raid6: using neon recovery algorithm Jan 14 23:43:57.494930 kernel: xor: measuring software checksum speed Jan 14 23:43:57.494970 kernel: 8regs : 20128 MB/sec Jan 14 23:43:57.494981 kernel: 32regs : 21699 MB/sec Jan 14 23:43:57.494992 kernel: arm64_neon : 26804 MB/sec Jan 14 23:43:57.495004 kernel: xor: using function: arm64_neon (26804 MB/sec) Jan 14 23:43:57.495014 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 23:43:57.495024 kernel: BTRFS: device fsid 78d59ed4-d19c-4fcc-8998-5f0c19b42daf devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (211) Jan 14 23:43:57.495034 kernel: BTRFS info (device dm-0): first mount of filesystem 78d59ed4-d19c-4fcc-8998-5f0c19b42daf Jan 14 23:43:57.495044 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:43:57.495055 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 14 23:43:57.495065 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 23:43:57.495077 kernel: BTRFS info (device dm-0): enabling free space tree Jan 14 23:43:57.495087 kernel: loop: module loaded Jan 14 23:43:57.495098 kernel: loop0: detected capacity change from 0 to 91488 Jan 14 23:43:57.495107 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 23:43:57.495262 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Jan 14 23:43:57.495280 systemd[1]: Successfully made /usr/ read-only. Jan 14 23:43:57.495297 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:43:57.495307 systemd[1]: Detected virtualization kvm. Jan 14 23:43:57.495316 systemd[1]: Detected architecture arm64. Jan 14 23:43:57.495325 systemd[1]: Running in initrd. Jan 14 23:43:57.495335 systemd[1]: No hostname configured, using default hostname. Jan 14 23:43:57.495347 systemd[1]: Hostname set to . Jan 14 23:43:57.495358 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:43:57.495368 systemd[1]: Queued start job for default target initrd.target. Jan 14 23:43:57.495377 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:43:57.495388 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:43:57.495398 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:43:57.495408 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:43:57.495420 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 23:43:57.495433 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 23:43:57.495445 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:43:57.495456 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:43:57.495466 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 14 23:43:57.495475 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:43:57.495486 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:43:57.495495 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:43:57.495504 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:43:57.495515 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:43:57.495526 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:43:57.495536 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:43:57.495547 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:43:57.495560 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 23:43:57.495571 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 14 23:43:57.495582 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:43:57.495592 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:43:57.495601 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:43:57.495610 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 23:43:57.495619 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:43:57.495635 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 14 23:43:57.495644 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 23:43:57.495655 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:43:57.495667 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:43:57.495678 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:57.495688 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 23:43:57.495699 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:43:57.495710 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 23:43:57.495720 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 23:43:57.495755 systemd-journald[343]: Collecting audit messages is enabled. Jan 14 23:43:57.495782 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 23:43:57.495792 kernel: Bridge firewalling registered Jan 14 23:43:57.495803 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:43:57.495816 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:43:57.495826 kernel: audit: type=1130 audit(1768434237.451:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.495835 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:43:57.495844 kernel: audit: type=1130 audit(1768434237.479:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.495854 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:57.495865 kernel: audit: type=1130 audit(1768434237.482:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.495877 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:43:57.495886 kernel: audit: type=1130 audit(1768434237.485:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.495896 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 23:43:57.495905 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:43:57.495918 systemd-journald[343]: Journal started Jan 14 23:43:57.495983 systemd-journald[343]: Runtime Journal (/run/log/journal/2dba86344d504e54908178f56c50507e) is 8M, max 76.5M, 68.5M free. Jan 14 23:43:57.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.448152 systemd-modules-load[345]: Inserted module 'br_netfilter' Jan 14 23:43:57.497252 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:43:57.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.502895 kernel: audit: type=1130 audit(1768434237.498:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.504545 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:43:57.518262 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:43:57.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.522205 kernel: audit: type=1130 audit(1768434237.518:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.526774 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:43:57.528786 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 23:43:57.534335 kernel: audit: type=1130 audit(1768434237.527:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.529114 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 14 23:43:57.536630 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:43:57.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.540225 kernel: audit: type=1130 audit(1768434237.537:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.564799 dracut-cmdline[381]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 acpi=force flatcar.oem.id=hetzner verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:43:57.665266 kernel: Loading iSCSI transport class v2.0-870. Jan 14 23:43:57.675227 kernel: iscsi: registered transport (tcp) Jan 14 23:43:57.691248 kernel: iscsi: registered transport (qla4xxx) Jan 14 23:43:57.691341 kernel: QLogic iSCSI HBA Driver Jan 14 23:43:57.723498 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:43:57.745526 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:43:57.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.750689 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:43:57.755865 kernel: audit: type=1130 audit(1768434237.748:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.803578 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 23:43:57.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.806346 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 23:43:57.856382 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:43:57.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.858000 audit: BPF prog-id=6 op=LOAD Jan 14 23:43:57.858000 audit: BPF prog-id=7 op=LOAD Jan 14 23:43:57.859015 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:43:57.896822 systemd-udevd[584]: Using default interface naming scheme 'v257'. Jan 14 23:43:57.906296 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:43:57.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.911901 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 23:43:57.949472 dracut-pre-trigger[596]: rd.md=0: removing MD RAID activation Jan 14 23:43:57.985677 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:43:57.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:57.991288 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:43:58.062803 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:43:58.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.068250 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 23:43:58.206595 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - QEMU_HARDDISK ROOT. Jan 14 23:43:58.220446 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 23:43:58.230226 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Jan 14 23:43:58.233270 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Jan 14 23:43:58.246477 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 14 23:43:58.251212 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Jan 14 23:43:58.268263 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - QEMU_HARDDISK USR-A. Jan 14 23:43:58.271083 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 23:43:58.286242 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:43:58.286322 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:58.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.287007 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:58.288746 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:43:58.296126 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 23:43:58.297308 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 23:43:58.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.298987 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 23:43:58.301835 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:43:58.305468 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Jan 14 23:43:58.305675 kernel: usbcore: registered new interface driver usbhid Jan 14 23:43:58.305687 kernel: usbhid: USB HID core driver Jan 14 23:43:58.332308 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:58.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.334244 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:43:58.335878 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:43:58.341058 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 23:43:58.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.342413 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:43:58.345857 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:43:58.346608 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:43:58.349163 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 23:43:58.375587 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:43:58.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.378102 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 23:43:58.436247 systemd-fsck[695]: ROOT: clean, 196/8384368 files, 541059/8410107 blocks Jan 14 23:43:58.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.440319 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 23:43:58.443025 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 23:43:58.530351 kernel: EXT4-fs (sda9): mounted filesystem 05dab3f9-40c2-46d9-a2a2-3da8ed7c4451 r/w with ordered data mode. Quota mode: none. Jan 14 23:43:58.531735 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 23:43:58.533728 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 23:43:58.537796 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:43:58.539400 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 23:43:58.559596 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 23:43:58.561753 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 23:43:58.571509 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 (8:6) scanned by mount (703) Jan 14 23:43:58.572738 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:43:58.572797 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:43:58.577476 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:43:58.577543 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:43:58.577563 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:43:58.579797 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:43:58.991191 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 23:43:58.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:58.992973 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 23:43:59.037970 initrd-setup-root-after-ignition[1005]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:43:59.037970 initrd-setup-root-after-ignition[1005]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:43:59.040134 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:43:59.042562 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:43:59.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.043693 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 14 23:43:59.045901 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 23:43:59.110636 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 23:43:59.110840 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 23:43:59.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.112907 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 23:43:59.113711 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 23:43:59.115276 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 23:43:59.116287 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 23:43:59.147479 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:43:59.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.150221 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 23:43:59.181766 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:43:59.182741 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 14 23:43:59.183498 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:43:59.184876 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 23:43:59.186099 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 23:43:59.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.186259 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:43:59.188102 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 23:43:59.188847 systemd[1]: Stopped target basic.target - Basic System. Jan 14 23:43:59.189892 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Jan 14 23:43:59.191044 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Jan 14 23:43:59.192091 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 23:43:59.193369 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:43:59.194697 systemd[1]: Stopped target paths.target - Path Units. Jan 14 23:43:59.195761 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 23:43:59.196806 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:43:59.197818 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 23:43:59.198762 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 23:43:59.199894 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 23:43:59.200806 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 23:43:59.201727 systemd[1]: Stopped target swap.target - Swaps. Jan 14 23:43:59.202670 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 23:43:59.202765 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:43:59.203708 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 23:43:59.203775 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:43:59.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.205144 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 14 23:43:59.205240 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:43:59.206164 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 23:43:59.206294 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:43:59.207612 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:43:59.208252 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 23:43:59.208330 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:43:59.209476 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:43:59.210694 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 23:43:59.214255 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:43:59.216221 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 23:43:59.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.216440 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 23:43:59.218000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.218159 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 23:43:59.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.218295 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 23:43:59.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.218970 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 23:43:59.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.219081 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:43:59.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.220128 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 23:43:59.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.220265 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 23:43:59.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.221259 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 23:43:59.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.221359 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:43:59.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.222480 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 23:43:59.222601 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:43:59.223644 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 23:43:59.223737 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 23:43:59.224892 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 23:43:59.225006 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:43:59.226009 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 23:43:59.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.226102 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:43:59.227141 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 23:43:59.227275 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:43:59.228907 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:43:59.237474 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 23:43:59.238019 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 23:43:59.248916 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 23:43:59.251279 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:43:59.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.253397 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 23:43:59.253453 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 23:43:59.256000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.255862 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 23:43:59.255897 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:43:59.256552 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 23:43:59.256605 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:43:59.257261 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 23:43:59.257311 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 23:43:59.257890 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 23:43:59.262000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.257938 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:43:59.263440 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 23:43:59.265478 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 14 23:43:59.265552 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:43:59.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.267718 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 23:43:59.267785 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:43:59.269000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.270024 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:43:59.270716 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:43:59.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.280151 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 23:43:59.281848 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 23:43:59.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.285672 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 23:43:59.288799 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 23:43:59.312120 systemd[1]: Switching root. Jan 14 23:43:59.358875 systemd-journald[343]: Journal stopped Jan 14 23:44:00.119054 systemd-journald[343]: Received SIGTERM from PID 1 (systemd). Jan 14 23:44:00.119112 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 23:44:00.119125 kernel: SELinux: policy capability open_perms=1 Jan 14 23:44:00.119134 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 23:44:00.119146 kernel: SELinux: policy capability always_check_network=0 Jan 14 23:44:00.119156 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 23:44:00.119166 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 23:44:00.119189 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 23:44:00.119200 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 23:44:00.119211 kernel: SELinux: policy capability userspace_initial_context=0 Jan 14 23:44:00.119223 systemd[1]: Successfully loaded SELinux policy in 73.312ms. Jan 14 23:44:00.119244 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.386ms. Jan 14 23:44:00.119256 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:44:00.119267 systemd[1]: Detected virtualization kvm. Jan 14 23:44:00.119277 systemd[1]: Detected architecture arm64. Jan 14 23:44:00.119288 systemd[1]: Hostname set to . Jan 14 23:44:00.119302 zram_generator::config[1055]: No configuration found. Jan 14 23:44:00.119315 kernel: NET: Registered PF_VSOCK protocol family Jan 14 23:44:00.119325 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 23:44:00.119336 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 23:44:00.119346 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 23:44:00.119357 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 23:44:00.119368 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 23:44:00.119378 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 23:44:00.119390 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 23:44:00.119400 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 23:44:00.119411 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 23:44:00.119425 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 23:44:00.119436 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 23:44:00.119446 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:44:00.119458 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:44:00.119470 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 23:44:00.119481 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 23:44:00.119491 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 23:44:00.119502 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:44:00.119512 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 23:44:00.119523 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:44:00.119533 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:44:00.119545 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 23:44:00.119555 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 23:44:00.119566 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 23:44:00.119580 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 23:44:00.119590 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:44:00.119602 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:44:00.119613 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 14 23:44:00.119623 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:44:00.119634 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:44:00.119644 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 23:44:00.119655 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 23:44:00.119665 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 14 23:44:00.119677 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:44:00.119689 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 14 23:44:00.119701 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:44:00.119712 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 14 23:44:00.119722 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 14 23:44:00.119732 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:44:00.119743 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:44:00.119753 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 23:44:00.119766 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 23:44:00.119776 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 23:44:00.119787 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 23:44:00.119797 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 23:44:00.119808 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 23:44:00.119819 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 23:44:00.119832 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 23:44:00.119843 systemd[1]: Reached target machines.target - Containers. Jan 14 23:44:00.119853 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 23:44:00.119864 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 23:44:00.119875 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:44:00.119885 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 23:44:00.119896 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:44:00.119965 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:44:00.119977 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:44:00.119990 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 23:44:00.120000 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:44:00.120011 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 23:44:00.120021 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 23:44:00.120032 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 23:44:00.120044 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 23:44:00.120055 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 23:44:00.120067 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:44:00.120079 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:44:00.120089 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:44:00.120100 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:44:00.120111 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 23:44:00.120122 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 14 23:44:00.120133 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:44:00.120143 kernel: ACPI: bus type drm_connector registered Jan 14 23:44:00.120155 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 23:44:00.120166 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 23:44:00.120658 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 23:44:00.120682 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 23:44:00.120693 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 23:44:00.120705 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 23:44:00.120716 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:44:00.120729 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 23:44:00.120745 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 23:44:00.120756 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:44:00.120766 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:44:00.120805 systemd-journald[1117]: Collecting audit messages is enabled. Jan 14 23:44:00.120827 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:44:00.120839 kernel: fuse: init (API version 7.41) Jan 14 23:44:00.120850 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:44:00.120860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:44:00.120871 systemd-journald[1117]: Journal started Jan 14 23:44:00.120892 systemd-journald[1117]: Runtime Journal (/run/log/journal/2dba86344d504e54908178f56c50507e) is 8M, max 76.5M, 68.5M free. Jan 14 23:44:00.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.039000 audit: BPF prog-id=12 op=UNLOAD Jan 14 23:44:00.039000 audit: BPF prog-id=11 op=UNLOAD Jan 14 23:44:00.040000 audit: BPF prog-id=13 op=LOAD Jan 14 23:44:00.040000 audit: BPF prog-id=14 op=LOAD Jan 14 23:44:00.040000 audit: BPF prog-id=15 op=LOAD Jan 14 23:44:00.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.116000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 14 23:44:00.116000 audit[1117]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffffcd82e60 a2=4000 a3=0 items=0 ppid=1 pid=1117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:00.116000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 14 23:44:00.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.120000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:43:59.855572 systemd[1]: Queued start job for default target multi-user.target. Jan 14 23:43:59.865637 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 23:43:59.866253 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 23:44:00.124103 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:44:00.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.126503 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:44:00.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.130245 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 23:44:00.130502 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 23:44:00.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.131000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.133801 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:44:00.133991 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:44:00.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.136148 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:44:00.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.139279 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 23:44:00.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.158064 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 14 23:44:00.160011 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 23:44:00.169357 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 23:44:00.170296 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 23:44:00.170341 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:44:00.175290 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 14 23:44:00.176167 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:44:00.177157 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:44:00.191371 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 23:44:00.196754 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 23:44:00.199350 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:44:00.203371 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 23:44:00.204123 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:44:00.209016 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:44:00.219229 systemd-journald[1117]: Time spent on flushing to /var/log/journal/2dba86344d504e54908178f56c50507e is 65.612ms for 1013 entries. Jan 14 23:44:00.219229 systemd-journald[1117]: System Journal (/var/log/journal/2dba86344d504e54908178f56c50507e) is 8M, max 3G, 2.9G free. Jan 14 23:44:00.290386 systemd-journald[1117]: Received client request to flush runtime journal. Jan 14 23:44:00.290431 kernel: loop1: detected capacity change from 0 to 109872 Jan 14 23:44:00.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.217460 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 23:44:00.219148 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 23:44:00.223286 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:44:00.224472 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 14 23:44:00.227656 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 23:44:00.229718 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 23:44:00.237646 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:44:00.246723 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 23:44:00.266996 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 23:44:00.267879 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jan 14 23:44:00.267938 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 23:44:00.278415 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:44:00.292768 kernel: loop2: detected capacity change from 0 to 8 Jan 14 23:44:00.292644 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 23:44:00.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.295360 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:44:00.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.316203 kernel: loop3: detected capacity change from 0 to 100192 Jan 14 23:44:00.320455 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 23:44:00.324218 kernel: kauditd_printk_skb: 92 callbacks suppressed Jan 14 23:44:00.324312 kernel: audit: type=1130 audit(1768434240.321:101): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.327581 kernel: audit: type=1334 audit(1768434240.324:102): prog-id=16 op=LOAD Jan 14 23:44:00.327667 kernel: audit: type=1334 audit(1768434240.324:103): prog-id=17 op=LOAD Jan 14 23:44:00.327682 kernel: audit: type=1334 audit(1768434240.324:104): prog-id=18 op=LOAD Jan 14 23:44:00.324000 audit: BPF prog-id=16 op=LOAD Jan 14 23:44:00.324000 audit: BPF prog-id=17 op=LOAD Jan 14 23:44:00.324000 audit: BPF prog-id=18 op=LOAD Jan 14 23:44:00.327352 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 14 23:44:00.329000 audit: BPF prog-id=19 op=LOAD Jan 14 23:44:00.330190 kernel: audit: type=1334 audit(1768434240.329:105): prog-id=19 op=LOAD Jan 14 23:44:00.330330 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:44:00.336461 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:44:00.360452 kernel: audit: type=1334 audit(1768434240.358:106): prog-id=20 op=LOAD Jan 14 23:44:00.360522 kernel: audit: type=1334 audit(1768434240.358:107): prog-id=21 op=LOAD Jan 14 23:44:00.360535 kernel: audit: type=1334 audit(1768434240.358:108): prog-id=22 op=LOAD Jan 14 23:44:00.360547 kernel: loop4: detected capacity change from 0 to 109872 Jan 14 23:44:00.358000 audit: BPF prog-id=20 op=LOAD Jan 14 23:44:00.358000 audit: BPF prog-id=21 op=LOAD Jan 14 23:44:00.358000 audit: BPF prog-id=22 op=LOAD Jan 14 23:44:00.361099 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 23:44:00.367828 kernel: audit: type=1334 audit(1768434240.365:109): prog-id=23 op=LOAD Jan 14 23:44:00.367900 kernel: audit: type=1334 audit(1768434240.365:110): prog-id=24 op=LOAD Jan 14 23:44:00.365000 audit: BPF prog-id=23 op=LOAD Jan 14 23:44:00.365000 audit: BPF prog-id=24 op=LOAD Jan 14 23:44:00.365000 audit: BPF prog-id=25 op=LOAD Jan 14 23:44:00.367386 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 14 23:44:00.382068 systemd-tmpfiles[1193]: ACLs are not supported, ignoring. Jan 14 23:44:00.382376 kernel: loop5: detected capacity change from 0 to 8 Jan 14 23:44:00.382431 systemd-tmpfiles[1193]: ACLs are not supported, ignoring. Jan 14 23:44:00.392371 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:44:00.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.395200 kernel: loop6: detected capacity change from 0 to 100192 Jan 14 23:44:00.408379 (sd-merge)[1197]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-hetzner.raw'. Jan 14 23:44:00.423171 (sd-merge)[1197]: Merged extensions into '/usr'. Jan 14 23:44:00.427013 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 23:44:00.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.434581 systemd[1]: Starting ensure-sysext.service... Jan 14 23:44:00.440497 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:44:00.467473 systemd[1]: Reload requested from client PID 1201 ('systemctl') (unit ensure-sysext.service)... Jan 14 23:44:00.467497 systemd[1]: Reloading... Jan 14 23:44:00.477074 systemd-nsresourced[1198]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 14 23:44:00.531429 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 14 23:44:00.531467 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 14 23:44:00.531747 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 23:44:00.536887 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Jan 14 23:44:00.536970 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Jan 14 23:44:00.568699 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:44:00.568716 systemd-tmpfiles[1202]: Skipping /boot Jan 14 23:44:00.585837 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:44:00.585855 systemd-tmpfiles[1202]: Skipping /boot Jan 14 23:44:00.626204 zram_generator::config[1251]: No configuration found. Jan 14 23:44:00.717849 systemd-oomd[1191]: No swap; memory pressure usage will be degraded Jan 14 23:44:00.769772 systemd-resolved[1192]: Positive Trust Anchors: Jan 14 23:44:00.769794 systemd-resolved[1192]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:44:00.769798 systemd-resolved[1192]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:44:00.769830 systemd-resolved[1192]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:44:00.797293 systemd-resolved[1192]: Using system hostname 'ci-4515-1-0-n-841f5123e1'. Jan 14 23:44:00.840754 systemd[1]: Reloading finished in 372 ms. Jan 14 23:44:00.860570 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 23:44:00.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.861688 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 14 23:44:00.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.863019 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 14 23:44:00.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.864189 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:44:00.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.867232 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 23:44:00.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.890000 audit: BPF prog-id=26 op=LOAD Jan 14 23:44:00.890000 audit: BPF prog-id=20 op=UNLOAD Jan 14 23:44:00.890000 audit: BPF prog-id=27 op=LOAD Jan 14 23:44:00.890000 audit: BPF prog-id=28 op=LOAD Jan 14 23:44:00.890000 audit: BPF prog-id=21 op=UNLOAD Jan 14 23:44:00.890000 audit: BPF prog-id=22 op=UNLOAD Jan 14 23:44:00.891000 audit: BPF prog-id=29 op=LOAD Jan 14 23:44:00.891000 audit: BPF prog-id=19 op=UNLOAD Jan 14 23:44:00.892000 audit: BPF prog-id=30 op=LOAD Jan 14 23:44:00.892000 audit: BPF prog-id=13 op=UNLOAD Jan 14 23:44:00.892000 audit: BPF prog-id=31 op=LOAD Jan 14 23:44:00.892000 audit: BPF prog-id=32 op=LOAD Jan 14 23:44:00.892000 audit: BPF prog-id=14 op=UNLOAD Jan 14 23:44:00.892000 audit: BPF prog-id=15 op=UNLOAD Jan 14 23:44:00.893000 audit: BPF prog-id=33 op=LOAD Jan 14 23:44:00.893000 audit: BPF prog-id=23 op=UNLOAD Jan 14 23:44:00.893000 audit: BPF prog-id=34 op=LOAD Jan 14 23:44:00.893000 audit: BPF prog-id=35 op=LOAD Jan 14 23:44:00.893000 audit: BPF prog-id=24 op=UNLOAD Jan 14 23:44:00.893000 audit: BPF prog-id=25 op=UNLOAD Jan 14 23:44:00.894000 audit: BPF prog-id=36 op=LOAD Jan 14 23:44:00.894000 audit: BPF prog-id=16 op=UNLOAD Jan 14 23:44:00.894000 audit: BPF prog-id=37 op=LOAD Jan 14 23:44:00.894000 audit: BPF prog-id=38 op=LOAD Jan 14 23:44:00.894000 audit: BPF prog-id=17 op=UNLOAD Jan 14 23:44:00.894000 audit: BPF prog-id=18 op=UNLOAD Jan 14 23:44:00.898336 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:44:00.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.904978 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:44:00.909390 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:44:00.914397 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 23:44:00.919889 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 23:44:00.924517 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 23:44:00.926000 audit: BPF prog-id=7 op=UNLOAD Jan 14 23:44:00.926000 audit: BPF prog-id=6 op=UNLOAD Jan 14 23:44:00.926000 audit: BPF prog-id=39 op=LOAD Jan 14 23:44:00.926000 audit: BPF prog-id=40 op=LOAD Jan 14 23:44:00.928312 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:44:00.933549 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 23:44:00.940309 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 23:44:00.945603 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:44:00.949640 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:44:00.957957 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:44:00.959075 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:44:00.960374 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:44:00.960512 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:44:00.961000 audit[1287]: SYSTEM_BOOT pid=1287 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.960615 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 23:44:00.966933 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 23:44:00.967316 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:44:00.967530 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:44:00.967659 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:44:00.967789 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 23:44:00.977223 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 23:44:00.978536 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:44:00.979318 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:44:00.979417 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:44:00.979450 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:44:00.979488 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 23:44:00.984023 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 23:44:00.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.990679 systemd[1]: Finished ensure-sysext.service. Jan 14 23:44:00.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:00.993638 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 23:44:00.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.003000 audit: BPF prog-id=41 op=LOAD Jan 14 23:44:01.006583 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 14 23:44:01.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.016270 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:44:01.016572 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:44:01.030238 augenrules[1282]: /sbin/augenrules: No change Jan 14 23:44:01.040850 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 23:44:01.044000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.044616 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 23:44:01.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.048580 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:44:01.048888 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:44:01.050532 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:44:01.051367 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:44:01.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.053461 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:44:01.053668 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:44:01.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.057124 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:44:01.059505 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:44:01.073266 augenrules[1318]: No rules Jan 14 23:44:01.073132 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:44:01.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.074725 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:44:01.080521 systemd-udevd[1286]: Using default interface naming scheme 'v257'. Jan 14 23:44:01.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.100121 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 14 23:44:01.101255 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 23:44:01.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.130752 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:44:01.133000 audit: BPF prog-id=42 op=LOAD Jan 14 23:44:01.135518 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:44:01.218664 systemd-networkd[1330]: lo: Link UP Jan 14 23:44:01.220216 systemd-networkd[1330]: lo: Gained carrier Jan 14 23:44:01.221475 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:44:01.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.223193 systemd[1]: Reached target network.target - Network. Jan 14 23:44:01.226768 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 14 23:44:01.230198 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 23:44:01.286596 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 14 23:44:01.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.315470 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 23:44:01.398692 systemd-networkd[1330]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:44:01.398702 systemd-networkd[1330]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:44:01.401026 systemd-networkd[1330]: eth0: Link UP Jan 14 23:44:01.401279 systemd-networkd[1330]: eth0: Gained carrier Jan 14 23:44:01.401303 systemd-networkd[1330]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:44:01.411733 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 23:44:01.450314 systemd[1]: Condition check resulted in dev-virtio\x2dports-org.qemu.guest_agent.0.device - /dev/virtio-ports/org.qemu.guest_agent.0 being skipped. Jan 14 23:44:01.450444 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 23:44:01.453532 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:44:01.458405 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:44:01.462625 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:44:01.464294 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:44:01.464401 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:44:01.464431 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:44:01.464461 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jan 14 23:44:01.464486 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 23:44:01.485428 systemd-networkd[1330]: eth0: DHCPv4 address 188.245.124.64/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 14 23:44:01.487020 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:01.491407 ldconfig[1284]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 23:44:01.497050 systemd-networkd[1330]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:44:01.497202 systemd-networkd[1330]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:44:01.498154 systemd-networkd[1330]: eth1: Link UP Jan 14 23:44:01.498348 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:01.499041 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:01.500023 systemd-networkd[1330]: eth1: Gained carrier Jan 14 23:44:01.500299 systemd-networkd[1330]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:44:01.514034 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:01.520291 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 23:44:01.521753 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:44:01.522046 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:44:01.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.533487 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:44:01.533927 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:44:01.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.537961 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:44:01.538253 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:44:01.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.543135 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:44:01.543720 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:44:01.545875 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 23:44:01.550304 systemd-networkd[1330]: eth1: DHCPv4 address 10.0.0.2/32 acquired from 10.0.0.1 Jan 14 23:44:01.551517 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:01.551949 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 14 23:44:01.559625 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 23:44:01.569454 kernel: [drm] pci: virtio-gpu-pci detected at 0000:00:01.0 Jan 14 23:44:01.569517 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Jan 14 23:44:01.569530 kernel: [drm] features: -context_init Jan 14 23:44:01.572202 kernel: [drm] number of scanouts: 1 Jan 14 23:44:01.572258 kernel: [drm] number of cap sets: 0 Jan 14 23:44:01.576191 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 Jan 14 23:44:01.580294 kernel: Console: switching to colour frame buffer device 160x50 Jan 14 23:44:01.594497 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 23:44:01.604202 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Jan 14 23:44:01.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.606166 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:44:01.606828 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 23:44:01.609375 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 23:44:01.611299 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 23:44:01.611961 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 23:44:01.612675 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 14 23:44:01.614375 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 14 23:44:01.614941 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 23:44:01.615619 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 23:44:01.615645 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:44:01.616106 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:44:01.619511 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 23:44:01.622704 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 23:44:01.627480 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 14 23:44:01.630432 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 14 23:44:01.632243 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 14 23:44:01.667951 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 23:44:01.669108 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 14 23:44:01.673429 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 23:44:01.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.680164 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 23:44:01.686731 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:44:01.688626 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:44:01.690307 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:44:01.690501 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:44:01.693280 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 23:44:01.697695 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 23:44:01.704425 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 23:44:01.710514 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 23:44:01.715260 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 23:44:01.722835 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 23:44:01.723712 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 23:44:01.726889 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 23:44:01.730852 systemd[1]: Started qemu-guest-agent.service - QEMU Guest Agent. Jan 14 23:44:01.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=qemu-guest-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.740373 jq[1404]: false Jan 14 23:44:01.740337 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 23:44:01.749003 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 23:44:01.752000 audit: BPF prog-id=43 op=LOAD Jan 14 23:44:01.752000 audit: BPF prog-id=44 op=LOAD Jan 14 23:44:01.752000 audit: BPF prog-id=45 op=LOAD Jan 14 23:44:01.758901 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 23:44:01.759676 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 23:44:01.760760 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 23:44:01.764317 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 23:44:01.769695 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 23:44:01.781233 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 23:44:01.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.785772 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 23:44:01.787251 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 23:44:01.787666 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 23:44:01.787882 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 23:44:01.808354 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 23:44:01.846400 jq[1415]: true Jan 14 23:44:01.863402 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:44:01.901133 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 23:44:01.901602 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 23:44:01.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.905250 extend-filesystems[1405]: Found /dev/sda6 Jan 14 23:44:01.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.913569 dbus-daemon[1402]: [system] SELinux support is enabled Jan 14 23:44:01.909454 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:44:01.911246 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:44:01.916674 jq[1438]: false Jan 14 23:44:01.917490 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:44:01.918394 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 23:44:01.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.922518 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jan 14 23:44:01.925122 coreos-metadata[1401]: Jan 14 23:44:01.921 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #1 Jan 14 23:44:01.925122 coreos-metadata[1401]: Jan 14 23:44:01.921 INFO Fetch successful Jan 14 23:44:01.925122 coreos-metadata[1401]: Jan 14 23:44:01.921 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/private-networks: Attempt #1 Jan 14 23:44:01.925122 coreos-metadata[1401]: Jan 14 23:44:01.921 INFO Fetch successful Jan 14 23:44:01.922791 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Jan 14 23:44:01.925463 extend-filesystems[1405]: Found /dev/sda9 Jan 14 23:44:01.928997 systemd[1]: Starting sshkeys.service... Jan 14 23:44:01.929549 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 23:44:01.929585 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 23:44:01.930313 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 23:44:01.930330 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 23:44:01.936855 update_engine[1412]: I20260114 23:44:01.935633 1412 main.cc:92] Flatcar Update Engine starting Jan 14 23:44:01.946991 extend-filesystems[1405]: Checking size of /dev/sda9 Jan 14 23:44:01.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.955706 systemd[1]: Started update-engine.service - Update Engine. Jan 14 23:44:01.957213 update_engine[1412]: I20260114 23:44:01.955698 1412 update_check_scheduler.cc:74] Next update check in 5m23s Jan 14 23:44:01.969733 extend-filesystems[1405]: Old size kept for /dev/sda9 Jan 14 23:44:01.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.974136 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 23:44:01.975411 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 23:44:01.975691 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 23:44:01.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:01.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.002245 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 14 23:44:02.013158 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 14 23:44:02.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.020563 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 23:44:02.026468 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 23:44:02.034000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-188.245.124.64:22-68.220.241.50:46210 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.033105 systemd[1]: Started sshd@0-188.245.124.64:22-68.220.241.50:46210.service - OpenSSH per-connection server daemon (68.220.241.50:46210). Jan 14 23:44:02.111474 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 23:44:02.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.112547 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 23:44:02.118286 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 23:44:02.121006 systemd-logind[1411]: New seat seat0. Jan 14 23:44:02.123810 systemd-logind[1411]: Watching system buttons on /dev/input/event0 (Power Button) Jan 14 23:44:02.123842 systemd-logind[1411]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Jan 14 23:44:02.124359 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 23:44:02.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.138346 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 23:44:02.139679 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Jan 14 23:44:02.165209 coreos-metadata[1475]: Jan 14 23:44:02.163 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #1 Jan 14 23:44:02.171518 coreos-metadata[1475]: Jan 14 23:44:02.171 INFO Fetch successful Jan 14 23:44:02.186347 unknown[1475]: wrote ssh authorized keys file for user: core Jan 14 23:44:02.199375 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 23:44:02.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.204078 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 23:44:02.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.210116 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 23:44:02.211512 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 23:44:02.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.214297 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:44:02.225341 containerd[1435]: time="2026-01-14T23:44:02Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 14 23:44:02.233395 containerd[1435]: time="2026-01-14T23:44:02.233330520Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 14 23:44:02.263382 containerd[1435]: time="2026-01-14T23:44:02.263248720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.8µs" Jan 14 23:44:02.263522 containerd[1435]: time="2026-01-14T23:44:02.263502840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 14 23:44:02.263616 containerd[1435]: time="2026-01-14T23:44:02.263599760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 14 23:44:02.263674 containerd[1435]: time="2026-01-14T23:44:02.263659880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 14 23:44:02.264123 containerd[1435]: time="2026-01-14T23:44:02.264095800Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 14 23:44:02.264252 containerd[1435]: time="2026-01-14T23:44:02.264234280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:44:02.264591 containerd[1435]: time="2026-01-14T23:44:02.264563600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:44:02.264701 containerd[1435]: time="2026-01-14T23:44:02.264683360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.265150 containerd[1435]: time="2026-01-14T23:44:02.265092640Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.265266 containerd[1435]: time="2026-01-14T23:44:02.265246560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:44:02.265424 containerd[1435]: time="2026-01-14T23:44:02.265400000Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:44:02.265490 containerd[1435]: time="2026-01-14T23:44:02.265476040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.266038 containerd[1435]: time="2026-01-14T23:44:02.265996960Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.266197 containerd[1435]: time="2026-01-14T23:44:02.266101480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 14 23:44:02.266383 update-ssh-keys[1502]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:44:02.269289 containerd[1435]: time="2026-01-14T23:44:02.269245760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.269443 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 14 23:44:02.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata-sshkeys@core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.272895 containerd[1435]: time="2026-01-14T23:44:02.272296160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.273335 containerd[1435]: time="2026-01-14T23:44:02.273170760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:44:02.274294 containerd[1435]: time="2026-01-14T23:44:02.274004040Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 14 23:44:02.274294 containerd[1435]: time="2026-01-14T23:44:02.274062080Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 14 23:44:02.275480 containerd[1435]: time="2026-01-14T23:44:02.274983680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 14 23:44:02.275646 containerd[1435]: time="2026-01-14T23:44:02.275616800Z" level=info msg="metadata content store policy set" policy=shared Jan 14 23:44:02.275746 systemd[1]: Finished sshkeys.service. Jan 14 23:44:02.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshkeys comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.278204 containerd[1435]: time="2026-01-14T23:44:02.278077040Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 14 23:44:02.278204 containerd[1435]: time="2026-01-14T23:44:02.278132240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:44:02.278532 containerd[1435]: time="2026-01-14T23:44:02.278508200Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:44:02.278655 containerd[1435]: time="2026-01-14T23:44:02.278636880Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 14 23:44:02.278718 containerd[1435]: time="2026-01-14T23:44:02.278705480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 14 23:44:02.278773 containerd[1435]: time="2026-01-14T23:44:02.278760120Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 14 23:44:02.278832 containerd[1435]: time="2026-01-14T23:44:02.278818720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 14 23:44:02.278882 containerd[1435]: time="2026-01-14T23:44:02.278869160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 14 23:44:02.279016 containerd[1435]: time="2026-01-14T23:44:02.278996840Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 14 23:44:02.279078 containerd[1435]: time="2026-01-14T23:44:02.279065040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 14 23:44:02.279132 containerd[1435]: time="2026-01-14T23:44:02.279119280Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 14 23:44:02.279380 containerd[1435]: time="2026-01-14T23:44:02.279357120Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 14 23:44:02.279450 containerd[1435]: time="2026-01-14T23:44:02.279436720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 14 23:44:02.279526 containerd[1435]: time="2026-01-14T23:44:02.279512120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 14 23:44:02.279669 containerd[1435]: time="2026-01-14T23:44:02.279650840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 14 23:44:02.279747 containerd[1435]: time="2026-01-14T23:44:02.279732240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 14 23:44:02.279804 containerd[1435]: time="2026-01-14T23:44:02.279791520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 14 23:44:02.279855 containerd[1435]: time="2026-01-14T23:44:02.279843200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 14 23:44:02.279939 containerd[1435]: time="2026-01-14T23:44:02.279905520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 14 23:44:02.279994 containerd[1435]: time="2026-01-14T23:44:02.279981320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 14 23:44:02.280048 containerd[1435]: time="2026-01-14T23:44:02.280035440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 14 23:44:02.280103 containerd[1435]: time="2026-01-14T23:44:02.280090760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 14 23:44:02.280157 containerd[1435]: time="2026-01-14T23:44:02.280144000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 14 23:44:02.281242 containerd[1435]: time="2026-01-14T23:44:02.280319040Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 14 23:44:02.281242 containerd[1435]: time="2026-01-14T23:44:02.280339520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 14 23:44:02.281242 containerd[1435]: time="2026-01-14T23:44:02.280370840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 14 23:44:02.281242 containerd[1435]: time="2026-01-14T23:44:02.280413680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 14 23:44:02.281242 containerd[1435]: time="2026-01-14T23:44:02.280429000Z" level=info msg="Start snapshots syncer" Jan 14 23:44:02.281242 containerd[1435]: time="2026-01-14T23:44:02.280474680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 14 23:44:02.281381 containerd[1435]: time="2026-01-14T23:44:02.280755600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 14 23:44:02.281381 containerd[1435]: time="2026-01-14T23:44:02.280807640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.280862040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.280963040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.280984520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.280998040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281009120Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281022440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281034920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281045600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281057200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281068280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281109360Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281126120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:44:02.281686 containerd[1435]: time="2026-01-14T23:44:02.281135960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:44:02.281969 containerd[1435]: time="2026-01-14T23:44:02.281145080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:44:02.281969 containerd[1435]: time="2026-01-14T23:44:02.281154280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 14 23:44:02.281969 containerd[1435]: time="2026-01-14T23:44:02.281164960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 14 23:44:02.282092 containerd[1435]: time="2026-01-14T23:44:02.282067080Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 14 23:44:02.282151 containerd[1435]: time="2026-01-14T23:44:02.282139400Z" level=info msg="runtime interface created" Jan 14 23:44:02.282240 containerd[1435]: time="2026-01-14T23:44:02.282225040Z" level=info msg="created NRI interface" Jan 14 23:44:02.282327 containerd[1435]: time="2026-01-14T23:44:02.282311120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 14 23:44:02.282384 containerd[1435]: time="2026-01-14T23:44:02.282373320Z" level=info msg="Connect containerd service" Jan 14 23:44:02.282468 containerd[1435]: time="2026-01-14T23:44:02.282453360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 23:44:02.283567 containerd[1435]: time="2026-01-14T23:44:02.283539280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 23:44:02.292225 locksmithd[1462]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 23:44:02.368269 containerd[1435]: time="2026-01-14T23:44:02.368013800Z" level=info msg="Start subscribing containerd event" Jan 14 23:44:02.368269 containerd[1435]: time="2026-01-14T23:44:02.368138920Z" level=info msg="Start recovering state" Jan 14 23:44:02.368394 containerd[1435]: time="2026-01-14T23:44:02.368309320Z" level=info msg="Start event monitor" Jan 14 23:44:02.368394 containerd[1435]: time="2026-01-14T23:44:02.368334680Z" level=info msg="Start cni network conf syncer for default" Jan 14 23:44:02.368394 containerd[1435]: time="2026-01-14T23:44:02.368354680Z" level=info msg="Start streaming server" Jan 14 23:44:02.368394 containerd[1435]: time="2026-01-14T23:44:02.368373280Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 14 23:44:02.368394 containerd[1435]: time="2026-01-14T23:44:02.368389640Z" level=info msg="runtime interface starting up..." Jan 14 23:44:02.368476 containerd[1435]: time="2026-01-14T23:44:02.368402200Z" level=info msg="starting plugins..." Jan 14 23:44:02.368476 containerd[1435]: time="2026-01-14T23:44:02.368427640Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 14 23:44:02.368925 containerd[1435]: time="2026-01-14T23:44:02.368869200Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 23:44:02.369119 containerd[1435]: time="2026-01-14T23:44:02.369090720Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 23:44:02.370701 containerd[1435]: time="2026-01-14T23:44:02.369819040Z" level=info msg="containerd successfully booted in 0.146389s" Jan 14 23:44:02.370023 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 23:44:02.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.697000 audit[1479]: USER_ACCT pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:02.697518 sshd[1479]: Accepted publickey for core from 68.220.241.50 port 46210 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:02.699000 audit[1479]: CRED_ACQ pid=1479 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:02.699000 audit[1479]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffd5c4f30 a2=3 a3=0 items=0 ppid=1 pid=1479 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:02.699000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:02.701043 sshd-session[1479]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:02.711532 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 23:44:02.714190 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 23:44:02.725846 systemd-logind[1411]: New session 1 of user core. Jan 14 23:44:02.744636 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 23:44:02.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.750795 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 23:44:02.768000 audit[1529]: USER_ACCT pid=1529 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.768000 audit[1529]: CRED_ACQ pid=1529 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Jan 14 23:44:02.769429 (systemd)[1529]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 23:44:02.774630 systemd-logind[1411]: New session c1 of user core. Jan 14 23:44:02.777000 audit[1529]: USER_START pid=1529 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.914882 systemd[1529]: Queued start job for default target default.target. Jan 14 23:44:02.924479 systemd[1529]: Created slice app.slice - User Application Slice. Jan 14 23:44:02.924697 systemd[1529]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 14 23:44:02.924795 systemd[1529]: Reached target paths.target - Paths. Jan 14 23:44:02.924940 systemd[1529]: Reached target timers.target - Timers. Jan 14 23:44:02.926772 systemd[1529]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 23:44:02.930409 systemd[1529]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 14 23:44:02.956882 systemd[1529]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 23:44:02.957207 systemd[1529]: Reached target sockets.target - Sockets. Jan 14 23:44:02.962857 systemd[1529]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 14 23:44:02.963109 systemd[1529]: Reached target basic.target - Basic System. Jan 14 23:44:02.963271 systemd[1529]: Reached target default.target - Main User Target. Jan 14 23:44:02.963327 systemd[1529]: Startup finished in 179ms. Jan 14 23:44:02.963801 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 23:44:02.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:02.974339 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 23:44:02.980000 audit[1479]: USER_START pid=1479 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:02.982000 audit[1539]: CRED_ACQ pid=1539 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:03.253411 systemd-networkd[1330]: eth1: Gained IPv6LL Jan 14 23:44:03.254300 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:03.263272 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 23:44:03.264653 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 23:44:03.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:03.267289 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 23:44:03.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-188.245.124.64:22-68.220.241.50:51832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:03.283411 systemd[1]: Started sshd@1-188.245.124.64:22-68.220.241.50:51832.service - OpenSSH per-connection server daemon (68.220.241.50:51832). Jan 14 23:44:03.304096 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 23:44:03.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:03.307545 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 23:44:03.308721 systemd[1]: Startup finished in 1.803s (kernel) + 2.302s (initrd) + 3.917s (userspace) = 8.023s. Jan 14 23:44:03.381415 systemd-networkd[1330]: eth0: Gained IPv6LL Jan 14 23:44:03.382730 systemd-timesyncd[1302]: Network configuration changed, trying to establish connection. Jan 14 23:44:03.826000 audit[1545]: USER_ACCT pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:03.827339 sshd[1545]: Accepted publickey for core from 68.220.241.50 port 51832 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:03.829000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:03.829000 audit[1545]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8726f20 a2=3 a3=0 items=0 ppid=1 pid=1545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:03.829000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:03.830676 sshd-session[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:03.837240 systemd-logind[1411]: New session 2 of user core. Jan 14 23:44:03.841452 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 23:44:03.845000 audit[1545]: USER_START pid=1545 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:03.847000 audit[1558]: CRED_ACQ pid=1558 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:04.126801 sshd[1558]: Connection closed by 68.220.241.50 port 51832 Jan 14 23:44:04.127588 sshd-session[1545]: pam_unix(sshd:session): session closed for user core Jan 14 23:44:04.129000 audit[1545]: USER_END pid=1545 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:04.130000 audit[1545]: CRED_DISP pid=1545 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:04.134171 systemd-logind[1411]: Session 2 logged out. Waiting for processes to exit. Jan 14 23:44:04.136555 systemd[1]: sshd@1-188.245.124.64:22-68.220.241.50:51832.service: Deactivated successfully. Jan 14 23:44:04.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-188.245.124.64:22-68.220.241.50:51832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:04.139236 systemd[1]: session-2.scope: Deactivated successfully. Jan 14 23:44:04.141497 systemd-logind[1411]: Removed session 2. Jan 14 23:44:04.236452 systemd[1]: Started sshd@2-188.245.124.64:22-68.220.241.50:51838.service - OpenSSH per-connection server daemon (68.220.241.50:51838). Jan 14 23:44:04.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-188.245.124.64:22-68.220.241.50:51838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:04.772000 audit[1564]: USER_ACCT pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:04.772561 sshd[1564]: Accepted publickey for core from 68.220.241.50 port 51838 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:04.774000 audit[1564]: CRED_ACQ pid=1564 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:04.774000 audit[1564]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd55f0050 a2=3 a3=0 items=0 ppid=1 pid=1564 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:04.774000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:04.775094 sshd-session[1564]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:04.781249 systemd-logind[1411]: New session 3 of user core. Jan 14 23:44:04.790475 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 23:44:04.794000 audit[1564]: USER_START pid=1564 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:04.796000 audit[1567]: CRED_ACQ pid=1567 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.061974 sshd[1567]: Connection closed by 68.220.241.50 port 51838 Jan 14 23:44:05.062786 sshd-session[1564]: pam_unix(sshd:session): session closed for user core Jan 14 23:44:05.064000 audit[1564]: USER_END pid=1564 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.065000 audit[1564]: CRED_DISP pid=1564 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.068588 systemd[1]: session-3.scope: Deactivated successfully. Jan 14 23:44:05.069795 systemd-logind[1411]: Session 3 logged out. Waiting for processes to exit. Jan 14 23:44:05.070375 systemd[1]: sshd@2-188.245.124.64:22-68.220.241.50:51838.service: Deactivated successfully. Jan 14 23:44:05.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-188.245.124.64:22-68.220.241.50:51838 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:05.075116 systemd-logind[1411]: Removed session 3. Jan 14 23:44:05.181271 systemd[1]: Started sshd@3-188.245.124.64:22-68.220.241.50:51844.service - OpenSSH per-connection server daemon (68.220.241.50:51844). Jan 14 23:44:05.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-188.245.124.64:22-68.220.241.50:51844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:05.718000 audit[1573]: USER_ACCT pid=1573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.719923 sshd[1573]: Accepted publickey for core from 68.220.241.50 port 51844 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:05.726126 kernel: kauditd_printk_skb: 139 callbacks suppressed Jan 14 23:44:05.726313 kernel: audit: type=1101 audit(1768434245.718:244): pid=1573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.726000 audit[1573]: CRED_ACQ pid=1573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.727189 sshd-session[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:05.730316 kernel: audit: type=1103 audit(1768434245.726:245): pid=1573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.730388 kernel: audit: type=1006 audit(1768434245.726:246): pid=1573 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Jan 14 23:44:05.730411 kernel: audit: type=1300 audit(1768434245.726:246): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4fac630 a2=3 a3=0 items=0 ppid=1 pid=1573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:05.726000 audit[1573]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4fac630 a2=3 a3=0 items=0 ppid=1 pid=1573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:05.726000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:05.733517 kernel: audit: type=1327 audit(1768434245.726:246): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:05.738028 systemd-logind[1411]: New session 4 of user core. Jan 14 23:44:05.754539 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 23:44:05.758000 audit[1573]: USER_START pid=1573 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.762495 kernel: audit: type=1105 audit(1768434245.758:247): pid=1573 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.762603 kernel: audit: type=1103 audit(1768434245.761:248): pid=1576 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:05.761000 audit[1576]: CRED_ACQ pid=1576 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.016378 sshd[1576]: Connection closed by 68.220.241.50 port 51844 Jan 14 23:44:06.017280 sshd-session[1573]: pam_unix(sshd:session): session closed for user core Jan 14 23:44:06.019000 audit[1573]: USER_END pid=1573 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.020000 audit[1573]: CRED_DISP pid=1573 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.024621 systemd[1]: sshd@3-188.245.124.64:22-68.220.241.50:51844.service: Deactivated successfully. Jan 14 23:44:06.025927 kernel: audit: type=1106 audit(1768434246.019:249): pid=1573 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.026010 kernel: audit: type=1104 audit(1768434246.020:250): pid=1573 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-188.245.124.64:22-68.220.241.50:51844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.029009 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 23:44:06.029350 kernel: audit: type=1131 audit(1768434246.026:251): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-188.245.124.64:22-68.220.241.50:51844 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.031529 systemd-logind[1411]: Session 4 logged out. Waiting for processes to exit. Jan 14 23:44:06.033303 systemd-logind[1411]: Removed session 4. Jan 14 23:44:06.132580 systemd[1]: Started sshd@4-188.245.124.64:22-68.220.241.50:51852.service - OpenSSH per-connection server daemon (68.220.241.50:51852). Jan 14 23:44:06.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-188.245.124.64:22-68.220.241.50:51852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.693000 audit[1582]: USER_ACCT pid=1582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.693714 sshd[1582]: Accepted publickey for core from 68.220.241.50 port 51852 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:06.695000 audit[1582]: CRED_ACQ pid=1582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.695000 audit[1582]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2cc01d0 a2=3 a3=0 items=0 ppid=1 pid=1582 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:06.695000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:06.696680 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:06.705293 systemd-logind[1411]: New session 5 of user core. Jan 14 23:44:06.708437 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 23:44:06.712000 audit[1582]: USER_START pid=1582 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.714000 audit[1585]: CRED_ACQ pid=1585 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:06.907611 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 23:44:06.907961 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:44:06.907000 audit[1586]: USER_ACCT pid=1586 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.907000 audit[1586]: CRED_REFR pid=1586 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.910000 audit[1586]: USER_START pid=1586 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.912000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Jan 14 23:44:06.922000 audit[1402]: USER_MAC_STATUS pid=1402 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Jan 14 23:44:06.912000 audit[1587]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffd1c2da0 a2=1 a3=0 items=0 ppid=1586 pid=1587 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:06.912000 audit: PROCTITLE proctitle=736574656E666F7263650031 Jan 14 23:44:06.926000 audit[1586]: USER_END pid=1586 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:06.926996 sudo[1586]: pam_unix(sudo:session): session closed for user root Jan 14 23:44:06.927000 audit[1586]: CRED_DISP pid=1586 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.026607 sshd[1585]: Connection closed by 68.220.241.50 port 51852 Jan 14 23:44:07.027782 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Jan 14 23:44:07.031000 audit[1582]: USER_END pid=1582 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:07.031000 audit[1582]: CRED_DISP pid=1582 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:07.036658 systemd-logind[1411]: Session 5 logged out. Waiting for processes to exit. Jan 14 23:44:07.037146 systemd[1]: sshd@4-188.245.124.64:22-68.220.241.50:51852.service: Deactivated successfully. Jan 14 23:44:07.037000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-188.245.124.64:22-68.220.241.50:51852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.041209 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 23:44:07.043750 systemd-logind[1411]: Removed session 5. Jan 14 23:44:07.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-188.245.124.64:22-68.220.241.50:51854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.139383 systemd[1]: Started sshd@5-188.245.124.64:22-68.220.241.50:51854.service - OpenSSH per-connection server daemon (68.220.241.50:51854). Jan 14 23:44:07.677000 audit[1592]: USER_ACCT pid=1592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:07.677831 sshd[1592]: Accepted publickey for core from 68.220.241.50 port 51854 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:07.679000 audit[1592]: CRED_ACQ pid=1592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:07.679000 audit[1592]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe26a16d0 a2=3 a3=0 items=0 ppid=1 pid=1592 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:07.679000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:07.680691 sshd-session[1592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:07.689271 systemd-logind[1411]: New session 6 of user core. Jan 14 23:44:07.695610 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 23:44:07.700000 audit[1592]: USER_START pid=1592 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:07.702000 audit[1595]: CRED_ACQ pid=1595 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:07.876000 audit[1597]: USER_ACCT pid=1597 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.876744 sudo[1597]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 23:44:07.876000 audit[1597]: CRED_REFR pid=1597 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.877470 sudo[1597]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:44:07.880000 audit[1597]: USER_START pid=1597 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.883147 sudo[1597]: pam_unix(sudo:session): session closed for user root Jan 14 23:44:07.883000 audit[1597]: USER_END pid=1597 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.883000 audit[1597]: CRED_DISP pid=1597 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.891000 audit[1596]: USER_ACCT pid=1596 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.891853 sudo[1596]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 23:44:07.891000 audit[1596]: CRED_REFR pid=1596 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.892582 sudo[1596]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:44:07.894000 audit[1596]: USER_START pid=1596 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.902996 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:44:07.942369 augenrules[1600]: /sbin/augenrules: No change Jan 14 23:44:07.950783 augenrules[1615]: No rules Jan 14 23:44:07.952831 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:44:07.953323 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:44:07.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.956461 sudo[1596]: pam_unix(sudo:session): session closed for user root Jan 14 23:44:07.956000 audit[1596]: USER_END pid=1596 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:07.956000 audit[1596]: CRED_DISP pid=1596 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:44:08.053295 sshd[1595]: Connection closed by 68.220.241.50 port 51854 Jan 14 23:44:08.054361 sshd-session[1592]: pam_unix(sshd:session): session closed for user core Jan 14 23:44:08.056000 audit[1592]: USER_END pid=1592 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:08.057000 audit[1592]: CRED_DISP pid=1592 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:08.061968 systemd-logind[1411]: Session 6 logged out. Waiting for processes to exit. Jan 14 23:44:08.062561 systemd[1]: sshd@5-188.245.124.64:22-68.220.241.50:51854.service: Deactivated successfully. Jan 14 23:44:08.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-188.245.124.64:22-68.220.241.50:51854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:08.064998 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 23:44:08.068123 systemd-logind[1411]: Removed session 6. Jan 14 23:44:08.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-188.245.124.64:22-68.220.241.50:51866 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:08.165414 systemd[1]: Started sshd@6-188.245.124.64:22-68.220.241.50:51866.service - OpenSSH per-connection server daemon (68.220.241.50:51866). Jan 14 23:44:08.716000 audit[1624]: USER_ACCT pid=1624 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:08.717157 sshd[1624]: Accepted publickey for core from 68.220.241.50 port 51866 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:44:08.718000 audit[1624]: CRED_ACQ pid=1624 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:08.718000 audit[1624]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd4570060 a2=3 a3=0 items=0 ppid=1 pid=1624 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:44:08.718000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:44:08.719437 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:44:08.729354 systemd-logind[1411]: New session 7 of user core. Jan 14 23:44:08.739616 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 23:44:08.745000 audit[1624]: USER_START pid=1624 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:08.747000 audit[1627]: CRED_ACQ pid=1627 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:09.010676 sshd[1627]: Connection closed by 68.220.241.50 port 51866 Jan 14 23:44:09.011719 sshd-session[1624]: pam_unix(sshd:session): session closed for user core Jan 14 23:44:09.015000 audit[1624]: USER_END pid=1624 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:09.016000 audit[1624]: CRED_DISP pid=1624 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:44:09.021920 systemd[1]: sshd@6-188.245.124.64:22-68.220.241.50:51866.service: Deactivated successfully. Jan 14 23:44:09.021972 systemd-logind[1411]: Session 7 logged out. Waiting for processes to exit. Jan 14 23:44:09.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-188.245.124.64:22-68.220.241.50:51866 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:44:09.024517 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 23:44:09.026393 systemd-logind[1411]: Removed session 7.