Jan 14 23:40:32.479663 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 14 23:40:32.479691 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Jan 14 22:02:18 -00 2026 Jan 14 23:40:32.479702 kernel: KASLR enabled Jan 14 23:40:32.479709 kernel: efi: EFI v2.7 by Ubuntu distribution of EDK II Jan 14 23:40:32.479715 kernel: efi: SMBIOS 3.0=0x139ed0000 MEMATTR=0x1390bb018 ACPI 2.0=0x136760018 RNG=0x13676e918 MEMRESERVE=0x136b41218 Jan 14 23:40:32.479721 kernel: random: crng init done Jan 14 23:40:32.479729 kernel: secureboot: Secure boot disabled Jan 14 23:40:32.479735 kernel: ACPI: Early table checksum verification disabled Jan 14 23:40:32.479741 kernel: ACPI: RSDP 0x0000000136760018 000024 (v02 BOCHS ) Jan 14 23:40:32.479749 kernel: ACPI: XSDT 0x000000013676FE98 00006C (v01 BOCHS BXPC 00000001 01000013) Jan 14 23:40:32.479756 kernel: ACPI: FACP 0x000000013676FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479762 kernel: ACPI: DSDT 0x0000000136767518 001468 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479768 kernel: ACPI: APIC 0x000000013676FC18 000108 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479774 kernel: ACPI: PPTT 0x000000013676FD98 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479784 kernel: ACPI: GTDT 0x000000013676D898 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479791 kernel: ACPI: MCFG 0x000000013676FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479798 kernel: ACPI: SPCR 0x000000013676E818 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479818 kernel: ACPI: DBG2 0x000000013676E898 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479827 kernel: ACPI: IORT 0x000000013676E418 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 14 23:40:32.479834 kernel: ACPI: BGRT 0x000000013676E798 000038 (v01 INTEL EDK2 00000002 01000013) Jan 14 23:40:32.479841 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Jan 14 23:40:32.479847 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 14 23:40:32.479854 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x0000000139ffffff] Jan 14 23:40:32.479863 kernel: NODE_DATA(0) allocated [mem 0x13967da00-0x139684fff] Jan 14 23:40:32.479870 kernel: Zone ranges: Jan 14 23:40:32.479877 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 14 23:40:32.479883 kernel: DMA32 empty Jan 14 23:40:32.479890 kernel: Normal [mem 0x0000000100000000-0x0000000139ffffff] Jan 14 23:40:32.479896 kernel: Device empty Jan 14 23:40:32.479903 kernel: Movable zone start for each node Jan 14 23:40:32.479910 kernel: Early memory node ranges Jan 14 23:40:32.479916 kernel: node 0: [mem 0x0000000040000000-0x000000013666ffff] Jan 14 23:40:32.479923 kernel: node 0: [mem 0x0000000136670000-0x000000013667ffff] Jan 14 23:40:32.479930 kernel: node 0: [mem 0x0000000136680000-0x000000013676ffff] Jan 14 23:40:32.479937 kernel: node 0: [mem 0x0000000136770000-0x0000000136b3ffff] Jan 14 23:40:32.479944 kernel: node 0: [mem 0x0000000136b40000-0x0000000139e1ffff] Jan 14 23:40:32.479951 kernel: node 0: [mem 0x0000000139e20000-0x0000000139eaffff] Jan 14 23:40:32.479958 kernel: node 0: [mem 0x0000000139eb0000-0x0000000139ebffff] Jan 14 23:40:32.479965 kernel: node 0: [mem 0x0000000139ec0000-0x0000000139fdffff] Jan 14 23:40:32.479971 kernel: node 0: [mem 0x0000000139fe0000-0x0000000139ffffff] Jan 14 23:40:32.479981 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x0000000139ffffff] Jan 14 23:40:32.479989 kernel: On node 0, zone Normal: 24576 pages in unavailable ranges Jan 14 23:40:32.479996 kernel: cma: Reserved 16 MiB at 0x00000000ff000000 on node -1 Jan 14 23:40:32.480003 kernel: psci: probing for conduit method from ACPI. Jan 14 23:40:32.480010 kernel: psci: PSCIv1.1 detected in firmware. Jan 14 23:40:32.480017 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 23:40:32.480024 kernel: psci: Trusted OS migration not required Jan 14 23:40:32.480032 kernel: psci: SMC Calling Convention v1.1 Jan 14 23:40:32.480039 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jan 14 23:40:32.480048 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 14 23:40:32.480055 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 14 23:40:32.480062 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 23:40:32.480069 kernel: Detected PIPT I-cache on CPU0 Jan 14 23:40:32.480076 kernel: CPU features: detected: GIC system register CPU interface Jan 14 23:40:32.480083 kernel: CPU features: detected: Spectre-v4 Jan 14 23:40:32.480090 kernel: CPU features: detected: Spectre-BHB Jan 14 23:40:32.480097 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 14 23:40:32.480104 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 14 23:40:32.480111 kernel: CPU features: detected: ARM erratum 1418040 Jan 14 23:40:32.480118 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 14 23:40:32.480126 kernel: alternatives: applying boot alternatives Jan 14 23:40:32.480134 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:40:32.480142 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 23:40:32.480149 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 23:40:32.480156 kernel: Fallback order for Node 0: 0 Jan 14 23:40:32.480163 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1024000 Jan 14 23:40:32.480170 kernel: Policy zone: Normal Jan 14 23:40:32.480177 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 23:40:32.480184 kernel: software IO TLB: area num 2. Jan 14 23:40:32.480191 kernel: software IO TLB: mapped [mem 0x00000000fb000000-0x00000000ff000000] (64MB) Jan 14 23:40:32.480200 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 23:40:32.480207 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 23:40:32.480215 kernel: rcu: RCU event tracing is enabled. Jan 14 23:40:32.480222 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 23:40:32.480230 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 23:40:32.480237 kernel: Tracing variant of Tasks RCU enabled. Jan 14 23:40:32.480244 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 23:40:32.480251 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 23:40:32.480258 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:40:32.480265 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:40:32.480272 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 23:40:32.480281 kernel: GICv3: 256 SPIs implemented Jan 14 23:40:32.480288 kernel: GICv3: 0 Extended SPIs implemented Jan 14 23:40:32.480295 kernel: Root IRQ handler: gic_handle_irq Jan 14 23:40:32.480302 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 14 23:40:32.480309 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 14 23:40:32.480316 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jan 14 23:40:32.480323 kernel: ITS [mem 0x08080000-0x0809ffff] Jan 14 23:40:32.480330 kernel: ITS@0x0000000008080000: allocated 8192 Devices @100100000 (indirect, esz 8, psz 64K, shr 1) Jan 14 23:40:32.480338 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100110000 (flat, esz 8, psz 64K, shr 1) Jan 14 23:40:32.480345 kernel: GICv3: using LPI property table @0x0000000100120000 Jan 14 23:40:32.480352 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100130000 Jan 14 23:40:32.480361 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 23:40:32.480368 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 23:40:32.480375 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 14 23:40:32.480382 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 14 23:40:32.480389 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 14 23:40:32.480396 kernel: Console: colour dummy device 80x25 Jan 14 23:40:32.480404 kernel: ACPI: Core revision 20240827 Jan 14 23:40:32.480411 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 14 23:40:32.480419 kernel: pid_max: default: 32768 minimum: 301 Jan 14 23:40:32.480428 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 14 23:40:32.480435 kernel: landlock: Up and running. Jan 14 23:40:32.480442 kernel: SELinux: Initializing. Jan 14 23:40:32.480450 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:40:32.480457 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:40:32.480465 kernel: rcu: Hierarchical SRCU implementation. Jan 14 23:40:32.480472 kernel: rcu: Max phase no-delay instances is 400. Jan 14 23:40:32.480480 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 14 23:40:32.480489 kernel: Remapping and enabling EFI services. Jan 14 23:40:32.480496 kernel: smp: Bringing up secondary CPUs ... Jan 14 23:40:32.480504 kernel: Detected PIPT I-cache on CPU1 Jan 14 23:40:32.480511 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jan 14 23:40:32.480518 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100140000 Jan 14 23:40:32.481021 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 14 23:40:32.481051 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 14 23:40:32.481065 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 23:40:32.481072 kernel: SMP: Total of 2 processors activated. Jan 14 23:40:32.481086 kernel: CPU: All CPU(s) started at EL1 Jan 14 23:40:32.481095 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 23:40:32.481103 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 14 23:40:32.481111 kernel: CPU features: detected: Common not Private translations Jan 14 23:40:32.481119 kernel: CPU features: detected: CRC32 instructions Jan 14 23:40:32.481126 kernel: CPU features: detected: Enhanced Virtualization Traps Jan 14 23:40:32.481136 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 14 23:40:32.481144 kernel: CPU features: detected: LSE atomic instructions Jan 14 23:40:32.481152 kernel: CPU features: detected: Privileged Access Never Jan 14 23:40:32.481160 kernel: CPU features: detected: RAS Extension Support Jan 14 23:40:32.481168 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 14 23:40:32.481177 kernel: alternatives: applying system-wide alternatives Jan 14 23:40:32.481185 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 14 23:40:32.481194 kernel: Memory: 3885988K/4096000K available (11200K kernel code, 2458K rwdata, 9088K rodata, 12416K init, 1038K bss, 188532K reserved, 16384K cma-reserved) Jan 14 23:40:32.481202 kernel: devtmpfs: initialized Jan 14 23:40:32.481211 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 23:40:32.481219 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 23:40:32.481227 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 14 23:40:32.481235 kernel: 0 pages in range for non-PLT usage Jan 14 23:40:32.481245 kernel: 515184 pages in range for PLT usage Jan 14 23:40:32.481253 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 23:40:32.481261 kernel: SMBIOS 3.0.0 present. Jan 14 23:40:32.481269 kernel: DMI: Hetzner vServer/KVM Virtual Machine, BIOS 20171111 11/11/2017 Jan 14 23:40:32.481276 kernel: DMI: Memory slots populated: 1/1 Jan 14 23:40:32.481285 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 23:40:32.481293 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 23:40:32.481303 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 23:40:32.481312 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 23:40:32.481320 kernel: audit: initializing netlink subsys (disabled) Jan 14 23:40:32.481328 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 23:40:32.481336 kernel: cpuidle: using governor menu Jan 14 23:40:32.481344 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 23:40:32.481352 kernel: audit: type=2000 audit(0.013:1): state=initialized audit_enabled=0 res=1 Jan 14 23:40:32.481362 kernel: ASID allocator initialised with 32768 entries Jan 14 23:40:32.481370 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 23:40:32.481378 kernel: Serial: AMBA PL011 UART driver Jan 14 23:40:32.481385 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 23:40:32.481393 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 23:40:32.481401 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 23:40:32.481409 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 23:40:32.481418 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 23:40:32.481426 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 23:40:32.481434 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 23:40:32.481442 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 23:40:32.481449 kernel: ACPI: Added _OSI(Module Device) Jan 14 23:40:32.481457 kernel: ACPI: Added _OSI(Processor Device) Jan 14 23:40:32.481465 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 23:40:32.481473 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 23:40:32.481482 kernel: ACPI: Interpreter enabled Jan 14 23:40:32.481490 kernel: ACPI: Using GIC for interrupt routing Jan 14 23:40:32.481498 kernel: ACPI: MCFG table detected, 1 entries Jan 14 23:40:32.481506 kernel: ACPI: CPU0 has been hot-added Jan 14 23:40:32.481514 kernel: ACPI: CPU1 has been hot-added Jan 14 23:40:32.481522 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jan 14 23:40:32.481545 kernel: printk: legacy console [ttyAMA0] enabled Jan 14 23:40:32.481557 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 14 23:40:32.481760 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 14 23:40:32.481919 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 14 23:40:32.482032 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 14 23:40:32.482120 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jan 14 23:40:32.482202 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jan 14 23:40:32.482217 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jan 14 23:40:32.482225 kernel: PCI host bridge to bus 0000:00 Jan 14 23:40:32.482384 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jan 14 23:40:32.482893 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 14 23:40:32.482980 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jan 14 23:40:32.483053 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 14 23:40:32.483167 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jan 14 23:40:32.483263 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x038000 conventional PCI endpoint Jan 14 23:40:32.483350 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11289000-0x11289fff] Jan 14 23:40:32.483430 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref] Jan 14 23:40:32.483518 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.483624 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11288000-0x11288fff] Jan 14 23:40:32.483706 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 14 23:40:32.483785 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] Jan 14 23:40:32.483881 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] Jan 14 23:40:32.483972 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.484052 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11287000-0x11287fff] Jan 14 23:40:32.484135 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 14 23:40:32.484214 kernel: pci 0000:00:02.1: bridge window [mem 0x10e00000-0x10ffffff] Jan 14 23:40:32.484300 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.484381 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11286000-0x11286fff] Jan 14 23:40:32.484459 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 14 23:40:32.484550 kernel: pci 0000:00:02.2: bridge window [mem 0x10c00000-0x10dfffff] Jan 14 23:40:32.484631 kernel: pci 0000:00:02.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] Jan 14 23:40:32.484723 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.484803 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11285000-0x11285fff] Jan 14 23:40:32.484940 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 14 23:40:32.485020 kernel: pci 0000:00:02.3: bridge window [mem 0x10a00000-0x10bfffff] Jan 14 23:40:32.485110 kernel: pci 0000:00:02.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] Jan 14 23:40:32.485202 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.485281 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11284000-0x11284fff] Jan 14 23:40:32.485961 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 14 23:40:32.486065 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 14 23:40:32.486259 kernel: pci 0000:00:02.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] Jan 14 23:40:32.486380 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.486463 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11283000-0x11283fff] Jan 14 23:40:32.486575 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 14 23:40:32.486661 kernel: pci 0000:00:02.5: bridge window [mem 0x10600000-0x107fffff] Jan 14 23:40:32.486740 kernel: pci 0000:00:02.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] Jan 14 23:40:32.486848 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.486938 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11282000-0x11282fff] Jan 14 23:40:32.487016 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 14 23:40:32.487097 kernel: pci 0000:00:02.6: bridge window [mem 0x10400000-0x105fffff] Jan 14 23:40:32.487182 kernel: pci 0000:00:02.6: bridge window [mem 0x8000500000-0x80005fffff 64bit pref] Jan 14 23:40:32.487274 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.487353 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11281000-0x11281fff] Jan 14 23:40:32.487434 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 14 23:40:32.487511 kernel: pci 0000:00:02.7: bridge window [mem 0x10200000-0x103fffff] Jan 14 23:40:32.487620 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 14 23:40:32.487701 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11280000-0x11280fff] Jan 14 23:40:32.487780 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 14 23:40:32.487928 kernel: pci 0000:00:03.0: bridge window [mem 0x10000000-0x101fffff] Jan 14 23:40:32.488022 kernel: pci 0000:00:04.0: [1b36:0002] type 00 class 0x070002 conventional PCI endpoint Jan 14 23:40:32.488102 kernel: pci 0000:00:04.0: BAR 0 [io 0x0000-0x0007] Jan 14 23:40:32.488195 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 14 23:40:32.488277 kernel: pci 0000:01:00.0: BAR 1 [mem 0x11000000-0x11000fff] Jan 14 23:40:32.488362 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jan 14 23:40:32.488442 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 14 23:40:32.488545 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint Jan 14 23:40:32.488655 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10e00000-0x10e03fff 64bit] Jan 14 23:40:32.488758 kernel: pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000 PCIe Endpoint Jan 14 23:40:32.488857 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10c00000-0x10c00fff] Jan 14 23:40:32.488946 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] Jan 14 23:40:32.489038 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Jan 14 23:40:32.489120 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] Jan 14 23:40:32.489212 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Jan 14 23:40:32.489297 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff] Jan 14 23:40:32.489383 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] Jan 14 23:40:32.489474 kernel: pci 0000:06:00.0: [1af4:1048] type 00 class 0x010000 PCIe Endpoint Jan 14 23:40:32.489587 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10600000-0x10600fff] Jan 14 23:40:32.489673 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] Jan 14 23:40:32.489771 kernel: pci 0000:07:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 14 23:40:32.489908 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10400000-0x10400fff] Jan 14 23:40:32.490002 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000500000-0x8000503fff 64bit pref] Jan 14 23:40:32.490086 kernel: pci 0000:07:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 14 23:40:32.490173 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jan 14 23:40:32.490255 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Jan 14 23:40:32.490335 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Jan 14 23:40:32.490422 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jan 14 23:40:32.490505 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jan 14 23:40:32.490604 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Jan 14 23:40:32.490691 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jan 14 23:40:32.490773 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Jan 14 23:40:32.490870 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Jan 14 23:40:32.490961 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jan 14 23:40:32.491042 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Jan 14 23:40:32.491120 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jan 14 23:40:32.491202 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Jan 14 23:40:32.491281 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Jan 14 23:40:32.491359 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 Jan 14 23:40:32.491446 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Jan 14 23:40:32.492860 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Jan 14 23:40:32.493032 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Jan 14 23:40:32.493126 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Jan 14 23:40:32.493210 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 07] add_size 100000 add_align 100000 Jan 14 23:40:32.493291 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff] to [bus 07] add_size 100000 add_align 100000 Jan 14 23:40:32.493387 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jan 14 23:40:32.493469 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Jan 14 23:40:32.493591 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Jan 14 23:40:32.493686 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Jan 14 23:40:32.493768 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Jan 14 23:40:32.493877 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Jan 14 23:40:32.493966 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff]: assigned Jan 14 23:40:32.494047 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned Jan 14 23:40:32.494133 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff]: assigned Jan 14 23:40:32.494214 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned Jan 14 23:40:32.494303 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff]: assigned Jan 14 23:40:32.494389 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned Jan 14 23:40:32.494482 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff]: assigned Jan 14 23:40:32.495964 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned Jan 14 23:40:32.496085 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff]: assigned Jan 14 23:40:32.496167 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned Jan 14 23:40:32.496251 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned Jan 14 23:40:32.496333 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned Jan 14 23:40:32.496427 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned Jan 14 23:40:32.496508 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned Jan 14 23:40:32.496639 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned Jan 14 23:40:32.496723 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned Jan 14 23:40:32.496824 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff]: assigned Jan 14 23:40:32.496909 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned Jan 14 23:40:32.497000 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8001200000-0x8001203fff 64bit pref]: assigned Jan 14 23:40:32.497081 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11200000-0x11200fff]: assigned Jan 14 23:40:32.497166 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11201000-0x11201fff]: assigned Jan 14 23:40:32.497247 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff]: assigned Jan 14 23:40:32.497332 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11202000-0x11202fff]: assigned Jan 14 23:40:32.497437 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff]: assigned Jan 14 23:40:32.498335 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11203000-0x11203fff]: assigned Jan 14 23:40:32.498500 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]: assigned Jan 14 23:40:32.498627 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11204000-0x11204fff]: assigned Jan 14 23:40:32.498714 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff]: assigned Jan 14 23:40:32.498827 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11205000-0x11205fff]: assigned Jan 14 23:40:32.498919 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff]: assigned Jan 14 23:40:32.499954 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11206000-0x11206fff]: assigned Jan 14 23:40:32.500054 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff]: assigned Jan 14 23:40:32.500141 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11207000-0x11207fff]: assigned Jan 14 23:40:32.501954 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff]: assigned Jan 14 23:40:32.502059 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11208000-0x11208fff]: assigned Jan 14 23:40:32.502151 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff]: assigned Jan 14 23:40:32.502237 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11209000-0x11209fff]: assigned Jan 14 23:40:32.502320 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff]: assigned Jan 14 23:40:32.502409 kernel: pci 0000:00:04.0: BAR 0 [io 0xa000-0xa007]: assigned Jan 14 23:40:32.502501 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned Jan 14 23:40:32.502660 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jan 14 23:40:32.502750 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned Jan 14 23:40:32.502894 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 14 23:40:32.502983 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Jan 14 23:40:32.503064 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff] Jan 14 23:40:32.503143 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Jan 14 23:40:32.503231 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned Jan 14 23:40:32.503362 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 14 23:40:32.503453 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Jan 14 23:40:32.504448 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff] Jan 14 23:40:32.504623 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Jan 14 23:40:32.504725 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned Jan 14 23:40:32.504837 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned Jan 14 23:40:32.504928 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 14 23:40:32.505012 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Jan 14 23:40:32.505095 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff] Jan 14 23:40:32.505177 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Jan 14 23:40:32.505268 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned Jan 14 23:40:32.505358 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 14 23:40:32.505442 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Jan 14 23:40:32.505525 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff] Jan 14 23:40:32.506954 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Jan 14 23:40:32.507055 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned Jan 14 23:40:32.507139 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned Jan 14 23:40:32.507232 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 14 23:40:32.507313 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Jan 14 23:40:32.507395 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 14 23:40:32.507475 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Jan 14 23:40:32.507579 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned Jan 14 23:40:32.507666 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned Jan 14 23:40:32.507752 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 14 23:40:32.507864 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Jan 14 23:40:32.507949 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff] Jan 14 23:40:32.508034 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 14 23:40:32.508124 kernel: pci 0000:07:00.0: ROM [mem 0x10c00000-0x10c7ffff pref]: assigned Jan 14 23:40:32.508208 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000c00000-0x8000c03fff 64bit pref]: assigned Jan 14 23:40:32.508292 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10c80000-0x10c80fff]: assigned Jan 14 23:40:32.508378 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 14 23:40:32.508460 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Jan 14 23:40:32.510753 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff] Jan 14 23:40:32.510916 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 14 23:40:32.511009 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 14 23:40:32.511092 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Jan 14 23:40:32.511172 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff] Jan 14 23:40:32.511254 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 14 23:40:32.511347 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 14 23:40:32.511429 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff] Jan 14 23:40:32.511509 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff] Jan 14 23:40:32.511608 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Jan 14 23:40:32.511692 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jan 14 23:40:32.511767 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 14 23:40:32.511859 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jan 14 23:40:32.511952 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jan 14 23:40:32.512028 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Jan 14 23:40:32.512102 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Jan 14 23:40:32.512186 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jan 14 23:40:32.512263 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Jan 14 23:40:32.512339 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Jan 14 23:40:32.512421 kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Jan 14 23:40:32.512495 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Jan 14 23:40:32.513759 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Jan 14 23:40:32.513910 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Jan 14 23:40:32.514007 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Jan 14 23:40:32.514086 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Jan 14 23:40:32.514176 kernel: pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jan 14 23:40:32.514254 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Jan 14 23:40:32.514329 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Jan 14 23:40:32.514418 kernel: pci_bus 0000:06: resource 0 [io 0x6000-0x6fff] Jan 14 23:40:32.514494 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Jan 14 23:40:32.514586 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 14 23:40:32.514670 kernel: pci_bus 0000:07: resource 0 [io 0x7000-0x7fff] Jan 14 23:40:32.514746 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Jan 14 23:40:32.514834 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 14 23:40:32.514928 kernel: pci_bus 0000:08: resource 0 [io 0x8000-0x8fff] Jan 14 23:40:32.515004 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Jan 14 23:40:32.515093 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 14 23:40:32.515176 kernel: pci_bus 0000:09: resource 0 [io 0x9000-0x9fff] Jan 14 23:40:32.515251 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Jan 14 23:40:32.515328 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Jan 14 23:40:32.515338 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 14 23:40:32.515346 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 14 23:40:32.515354 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 14 23:40:32.515363 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 14 23:40:32.515371 kernel: iommu: Default domain type: Translated Jan 14 23:40:32.515378 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 23:40:32.515389 kernel: efivars: Registered efivars operations Jan 14 23:40:32.515398 kernel: vgaarb: loaded Jan 14 23:40:32.515406 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 23:40:32.515414 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 23:40:32.515422 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 23:40:32.515430 kernel: pnp: PnP ACPI init Jan 14 23:40:32.515751 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jan 14 23:40:32.515775 kernel: pnp: PnP ACPI: found 1 devices Jan 14 23:40:32.515784 kernel: NET: Registered PF_INET protocol family Jan 14 23:40:32.515792 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 23:40:32.515801 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 23:40:32.515854 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 23:40:32.515864 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 23:40:32.515872 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 23:40:32.515884 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 23:40:32.515892 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:40:32.515900 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:40:32.515909 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 23:40:32.516037 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Jan 14 23:40:32.516051 kernel: PCI: CLS 0 bytes, default 64 Jan 14 23:40:32.516059 kernel: kvm [1]: HYP mode not available Jan 14 23:40:32.516070 kernel: Initialise system trusted keyrings Jan 14 23:40:32.516079 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 23:40:32.516087 kernel: Key type asymmetric registered Jan 14 23:40:32.516095 kernel: Asymmetric key parser 'x509' registered Jan 14 23:40:32.516103 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 14 23:40:32.516111 kernel: io scheduler mq-deadline registered Jan 14 23:40:32.516119 kernel: io scheduler kyber registered Jan 14 23:40:32.516129 kernel: io scheduler bfq registered Jan 14 23:40:32.516138 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 14 23:40:32.516226 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 50 Jan 14 23:40:32.516311 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 50 Jan 14 23:40:32.516979 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.517082 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 51 Jan 14 23:40:32.517164 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 51 Jan 14 23:40:32.517253 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.517337 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 52 Jan 14 23:40:32.517418 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 52 Jan 14 23:40:32.517498 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.517635 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 53 Jan 14 23:40:32.519021 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 53 Jan 14 23:40:32.519129 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.519216 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 54 Jan 14 23:40:32.519297 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 54 Jan 14 23:40:32.519377 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.519460 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 55 Jan 14 23:40:32.519556 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 55 Jan 14 23:40:32.519646 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.519732 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 56 Jan 14 23:40:32.519828 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 56 Jan 14 23:40:32.519914 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.519998 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 57 Jan 14 23:40:32.520082 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 57 Jan 14 23:40:32.520161 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.520175 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Jan 14 23:40:32.520259 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 58 Jan 14 23:40:32.520340 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 58 Jan 14 23:40:32.520427 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 14 23:40:32.520438 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 14 23:40:32.520447 kernel: ACPI: button: Power Button [PWRB] Jan 14 23:40:32.520457 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 14 23:40:32.520603 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Jan 14 23:40:32.520699 kernel: virtio-pci 0000:07:00.0: enabling device (0000 -> 0002) Jan 14 23:40:32.520710 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 23:40:32.520719 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 14 23:40:32.520802 kernel: serial 0000:00:04.0: enabling device (0000 -> 0001) Jan 14 23:40:32.520845 kernel: 0000:00:04.0: ttyS0 at I/O 0xa000 (irq = 45, base_baud = 115200) is a 16550A Jan 14 23:40:32.520859 kernel: thunder_xcv, ver 1.0 Jan 14 23:40:32.520867 kernel: thunder_bgx, ver 1.0 Jan 14 23:40:32.520875 kernel: nicpf, ver 1.0 Jan 14 23:40:32.520883 kernel: nicvf, ver 1.0 Jan 14 23:40:32.520996 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 23:40:32.521075 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-14T23:40:31 UTC (1768434031) Jan 14 23:40:32.521086 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 23:40:32.521096 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 14 23:40:32.521104 kernel: watchdog: NMI not fully supported Jan 14 23:40:32.521112 kernel: watchdog: Hard watchdog permanently disabled Jan 14 23:40:32.521120 kernel: NET: Registered PF_INET6 protocol family Jan 14 23:40:32.521128 kernel: Segment Routing with IPv6 Jan 14 23:40:32.521136 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 23:40:32.521145 kernel: NET: Registered PF_PACKET protocol family Jan 14 23:40:32.521154 kernel: Key type dns_resolver registered Jan 14 23:40:32.521162 kernel: registered taskstats version 1 Jan 14 23:40:32.521170 kernel: Loading compiled-in X.509 certificates Jan 14 23:40:32.521178 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a690a20944211e11dad41e677dd7158a4ddc3c87' Jan 14 23:40:32.521186 kernel: Demotion targets for Node 0: null Jan 14 23:40:32.521194 kernel: Key type .fscrypt registered Jan 14 23:40:32.521202 kernel: Key type fscrypt-provisioning registered Jan 14 23:40:32.521212 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 23:40:32.521220 kernel: ima: Allocated hash algorithm: sha1 Jan 14 23:40:32.521228 kernel: ima: No architecture policies found Jan 14 23:40:32.521236 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 23:40:32.521244 kernel: clk: Disabling unused clocks Jan 14 23:40:32.521252 kernel: PM: genpd: Disabling unused power domains Jan 14 23:40:32.521260 kernel: Freeing unused kernel memory: 12416K Jan 14 23:40:32.521269 kernel: Run /init as init process Jan 14 23:40:32.521278 kernel: with arguments: Jan 14 23:40:32.521287 kernel: /init Jan 14 23:40:32.521297 kernel: with environment: Jan 14 23:40:32.521304 kernel: HOME=/ Jan 14 23:40:32.521312 kernel: TERM=linux Jan 14 23:40:32.521320 kernel: ACPI: bus type USB registered Jan 14 23:40:32.521328 kernel: usbcore: registered new interface driver usbfs Jan 14 23:40:32.521338 kernel: usbcore: registered new interface driver hub Jan 14 23:40:32.521346 kernel: usbcore: registered new device driver usb Jan 14 23:40:32.521437 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 14 23:40:32.521521 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Jan 14 23:40:32.521640 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Jan 14 23:40:32.521726 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 14 23:40:32.521845 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Jan 14 23:40:32.521934 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Jan 14 23:40:32.522050 kernel: hub 1-0:1.0: USB hub found Jan 14 23:40:32.522140 kernel: hub 1-0:1.0: 4 ports detected Jan 14 23:40:32.522241 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jan 14 23:40:32.522339 kernel: hub 2-0:1.0: USB hub found Jan 14 23:40:32.522432 kernel: hub 2-0:1.0: 4 ports detected Jan 14 23:40:32.522442 kernel: SCSI subsystem initialized Jan 14 23:40:32.522565 kernel: virtio_scsi virtio5: 2/0/0 default/read/poll queues Jan 14 23:40:32.522665 kernel: scsi host0: Virtio SCSI HBA Jan 14 23:40:32.522771 kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU CD-ROM 2.5+ PQ: 0 ANSI: 5 Jan 14 23:40:32.522891 kernel: scsi 0:0:0:1: Direct-Access QEMU QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 Jan 14 23:40:32.522987 kernel: sd 0:0:0:1: Power-on or device reset occurred Jan 14 23:40:32.523081 kernel: sd 0:0:0:1: [sda] 80003072 512-byte logical blocks: (41.0 GB/38.1 GiB) Jan 14 23:40:32.523179 kernel: sd 0:0:0:1: [sda] Write Protect is off Jan 14 23:40:32.523266 kernel: sd 0:0:0:1: [sda] Mode Sense: 63 00 00 08 Jan 14 23:40:32.523363 kernel: sd 0:0:0:1: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 14 23:40:32.523374 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 14 23:40:32.523382 kernel: GPT:25804799 != 80003071 Jan 14 23:40:32.523390 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 14 23:40:32.523398 kernel: GPT:25804799 != 80003071 Jan 14 23:40:32.523406 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 14 23:40:32.523414 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 14 23:40:32.523504 kernel: sd 0:0:0:1: [sda] Attached SCSI disk Jan 14 23:40:32.524026 kernel: sr 0:0:0:0: Power-on or device reset occurred Jan 14 23:40:32.524133 kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 16x/50x cd/rw xa/form2 cdda tray Jan 14 23:40:32.524143 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 14 23:40:32.524230 kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Jan 14 23:40:32.524240 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 23:40:32.524254 kernel: device-mapper: uevent: version 1.0.3 Jan 14 23:40:32.524263 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 14 23:40:32.524271 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 14 23:40:32.524279 kernel: raid6: neonx8 gen() 15270 MB/s Jan 14 23:40:32.524287 kernel: raid6: neonx4 gen() 15561 MB/s Jan 14 23:40:32.524295 kernel: raid6: neonx2 gen() 8685 MB/s Jan 14 23:40:32.524302 kernel: raid6: neonx1 gen() 10082 MB/s Jan 14 23:40:32.524312 kernel: raid6: int64x8 gen() 6761 MB/s Jan 14 23:40:32.524320 kernel: raid6: int64x4 gen() 7272 MB/s Jan 14 23:40:32.524329 kernel: raid6: int64x2 gen() 6062 MB/s Jan 14 23:40:32.524440 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Jan 14 23:40:32.524453 kernel: raid6: int64x1 gen() 4470 MB/s Jan 14 23:40:32.524461 kernel: raid6: using algorithm neonx4 gen() 15561 MB/s Jan 14 23:40:32.524469 kernel: raid6: .... xor() 9780 MB/s, rmw enabled Jan 14 23:40:32.524479 kernel: raid6: using neon recovery algorithm Jan 14 23:40:32.524487 kernel: xor: measuring software checksum speed Jan 14 23:40:32.524495 kernel: 8regs : 21590 MB/sec Jan 14 23:40:32.524503 kernel: 32regs : 20337 MB/sec Jan 14 23:40:32.524511 kernel: arm64_neon : 28244 MB/sec Jan 14 23:40:32.524519 kernel: xor: using function: arm64_neon (28244 MB/sec) Jan 14 23:40:32.524564 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 23:40:32.524576 kernel: BTRFS: device fsid 78d59ed4-d19c-4fcc-8998-5f0c19b42daf devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (211) Jan 14 23:40:32.524585 kernel: BTRFS info (device dm-0): first mount of filesystem 78d59ed4-d19c-4fcc-8998-5f0c19b42daf Jan 14 23:40:32.524594 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:40:32.524603 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 14 23:40:32.524611 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 23:40:32.524619 kernel: BTRFS info (device dm-0): enabling free space tree Jan 14 23:40:32.524627 kernel: loop: module loaded Jan 14 23:40:32.524637 kernel: loop0: detected capacity change from 0 to 91488 Jan 14 23:40:32.524645 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 23:40:32.524764 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Jan 14 23:40:32.524777 systemd[1]: Successfully made /usr/ read-only. Jan 14 23:40:32.524789 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:40:32.524800 systemd[1]: Detected virtualization kvm. Jan 14 23:40:32.524819 systemd[1]: Detected architecture arm64. Jan 14 23:40:32.524828 systemd[1]: Running in initrd. Jan 14 23:40:32.524836 systemd[1]: No hostname configured, using default hostname. Jan 14 23:40:32.524846 systemd[1]: Hostname set to . Jan 14 23:40:32.524854 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:40:32.524863 systemd[1]: Queued start job for default target initrd.target. Jan 14 23:40:32.524874 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:40:32.524883 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:40:32.524891 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:40:32.524901 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 23:40:32.524909 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:40:32.524918 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 23:40:32.524929 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 23:40:32.524937 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:40:32.524946 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:40:32.524954 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:40:32.524963 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:40:32.524971 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:40:32.524981 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:40:32.524989 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:40:32.524998 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:40:32.525006 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:40:32.525015 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:40:32.525024 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 23:40:32.525033 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 14 23:40:32.525043 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:40:32.525052 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:40:32.525060 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:40:32.525494 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:40:32.525520 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 23:40:32.525542 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 23:40:32.525551 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:40:32.525566 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 23:40:32.525575 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 14 23:40:32.525584 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 23:40:32.525592 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:40:32.525601 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:40:32.525612 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:40:32.525621 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 23:40:32.525630 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:40:32.525639 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 23:40:32.525659 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 23:40:32.525708 systemd-journald[347]: Collecting audit messages is enabled. Jan 14 23:40:32.525731 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 23:40:32.525740 kernel: Bridge firewalling registered Jan 14 23:40:32.525751 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:40:32.525760 kernel: audit: type=1130 audit(1768434032.503:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.525769 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:40:32.525777 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:40:32.525786 kernel: audit: type=1130 audit(1768434032.517:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.525795 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:40:32.525841 systemd-journald[347]: Journal started Jan 14 23:40:32.525863 systemd-journald[347]: Runtime Journal (/run/log/journal/e905b4642f964b7c9f39bd62f709367b) is 8M, max 76.5M, 68.5M free. Jan 14 23:40:32.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.499073 systemd-modules-load[350]: Inserted module 'br_netfilter' Jan 14 23:40:32.529504 kernel: audit: type=1130 audit(1768434032.526:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.533560 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:40:32.533623 kernel: audit: type=1130 audit(1768434032.531:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.537281 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 23:40:32.540866 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:40:32.545722 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:40:32.549344 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:40:32.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.553911 kernel: audit: type=1130 audit(1768434032.551:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.555000 audit: BPF prog-id=6 op=LOAD Jan 14 23:40:32.558407 kernel: audit: type=1334 audit(1768434032.555:7): prog-id=6 op=LOAD Jan 14 23:40:32.561704 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:40:32.564301 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 14 23:40:32.569717 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:40:32.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.572902 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:40:32.575652 kernel: audit: type=1130 audit(1768434032.570:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.581244 kernel: audit: type=1130 audit(1768434032.577:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.580507 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:40:32.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.583492 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 23:40:32.585049 kernel: audit: type=1130 audit(1768434032.581:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.622576 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:40:32.626823 systemd-resolved[376]: Positive Trust Anchors: Jan 14 23:40:32.626837 systemd-resolved[376]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:40:32.626841 systemd-resolved[376]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:40:32.626877 systemd-resolved[376]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:40:32.654974 systemd-resolved[376]: Defaulting to hostname 'linux'. Jan 14 23:40:32.655929 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:40:32.656613 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:40:32.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.745583 kernel: Loading iSCSI transport class v2.0-870. Jan 14 23:40:32.756574 kernel: iscsi: registered transport (tcp) Jan 14 23:40:32.771570 kernel: iscsi: registered transport (qla4xxx) Jan 14 23:40:32.771633 kernel: QLogic iSCSI HBA Driver Jan 14 23:40:32.801759 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:40:32.840699 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:40:32.842118 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:40:32.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.909767 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 23:40:32.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.912436 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 23:40:32.914121 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 23:40:32.959129 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:40:32.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:32.960000 audit: BPF prog-id=7 op=LOAD Jan 14 23:40:32.961000 audit: BPF prog-id=8 op=LOAD Jan 14 23:40:32.962296 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:40:32.997052 systemd-udevd[625]: Using default interface naming scheme 'v257'. Jan 14 23:40:33.007594 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:40:33.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.012075 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 23:40:33.048145 dracut-pre-trigger[678]: rd.md=0: removing MD RAID activation Jan 14 23:40:33.076261 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 23:40:33.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.077000 audit: BPF prog-id=9 op=LOAD Jan 14 23:40:33.079490 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:40:33.087477 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:40:33.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.093368 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:40:33.131018 systemd-networkd[762]: lo: Link UP Jan 14 23:40:33.131025 systemd-networkd[762]: lo: Gained carrier Jan 14 23:40:33.133718 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:40:33.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.134980 systemd[1]: Reached target network.target - Network. Jan 14 23:40:33.179444 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:40:33.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.184710 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 23:40:33.338221 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - QEMU_HARDDISK ROOT. Jan 14 23:40:33.349775 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - QEMU_HARDDISK EFI-SYSTEM. Jan 14 23:40:33.366035 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - QEMU_HARDDISK USR-A. Jan 14 23:40:33.368887 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 23:40:33.375025 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Jan 14 23:40:33.375084 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Jan 14 23:40:33.379342 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Jan 14 23:40:33.398057 disk-uuid[808]: Primary Header is updated. Jan 14 23:40:33.398057 disk-uuid[808]: Secondary Entries is updated. Jan 14 23:40:33.398057 disk-uuid[808]: Secondary Header is updated. Jan 14 23:40:33.408279 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 14 23:40:33.441550 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Jan 14 23:40:33.441789 kernel: usbcore: registered new interface driver usbhid Jan 14 23:40:33.441846 kernel: usbhid: USB HID core driver Jan 14 23:40:33.444772 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:40:33.445000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.444875 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:40:33.445716 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:40:33.447585 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:40:33.480668 systemd-networkd[762]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:33.480683 systemd-networkd[762]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:40:33.482835 systemd-networkd[762]: eth1: Link UP Jan 14 23:40:33.483017 systemd-networkd[762]: eth1: Gained carrier Jan 14 23:40:33.483033 systemd-networkd[762]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:33.498617 systemd-networkd[762]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:33.498630 systemd-networkd[762]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:40:33.499046 systemd-networkd[762]: eth0: Link UP Jan 14 23:40:33.499498 systemd-networkd[762]: eth0: Gained carrier Jan 14 23:40:33.499514 systemd-networkd[762]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:33.509746 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:40:33.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.543672 systemd-networkd[762]: eth1: DHCPv4 address 10.0.0.3/32 acquired from 10.0.0.1 Jan 14 23:40:33.562717 systemd-networkd[762]: eth0: DHCPv4 address 49.12.219.167/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 14 23:40:33.591593 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 23:40:33.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:33.593261 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:40:33.595668 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:40:33.596723 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:40:33.599003 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 23:40:33.623185 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:40:33.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.442502 disk-uuid[809]: Warning: The kernel is still using the old partition table. Jan 14 23:40:34.442502 disk-uuid[809]: The new table will be used at the next reboot or after you Jan 14 23:40:34.442502 disk-uuid[809]: run partprobe(8) or kpartx(8) Jan 14 23:40:34.442502 disk-uuid[809]: The operation has completed successfully. Jan 14 23:40:34.453370 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 23:40:34.453598 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 23:40:34.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.457665 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 23:40:34.501553 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (847) Jan 14 23:40:34.502950 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:40:34.502978 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:40:34.508563 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:40:34.508633 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:40:34.508647 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:40:34.517631 kernel: BTRFS info (device sda6): last unmount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:40:34.517414 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 23:40:34.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.520296 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 23:40:34.663343 ignition[866]: Ignition 2.22.0 Jan 14 23:40:34.664085 ignition[866]: Stage: fetch-offline Jan 14 23:40:34.664138 ignition[866]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:34.664149 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:34.664311 ignition[866]: parsed url from cmdline: "" Jan 14 23:40:34.664314 ignition[866]: no config URL provided Jan 14 23:40:34.664319 ignition[866]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 23:40:34.664328 ignition[866]: no config at "/usr/lib/ignition/user.ign" Jan 14 23:40:34.667681 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 23:40:34.664334 ignition[866]: failed to fetch config: resource requires networking Jan 14 23:40:34.665190 ignition[866]: Ignition finished successfully Jan 14 23:40:34.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.672204 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 23:40:34.707068 ignition[873]: Ignition 2.22.0 Jan 14 23:40:34.707872 ignition[873]: Stage: fetch Jan 14 23:40:34.708437 ignition[873]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:34.709012 ignition[873]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:34.709122 ignition[873]: parsed url from cmdline: "" Jan 14 23:40:34.709128 ignition[873]: no config URL provided Jan 14 23:40:34.709133 ignition[873]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 23:40:34.709140 ignition[873]: no config at "/usr/lib/ignition/user.ign" Jan 14 23:40:34.709180 ignition[873]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #1 Jan 14 23:40:34.718661 systemd-networkd[762]: eth1: Gained IPv6LL Jan 14 23:40:34.720365 ignition[873]: GET result: OK Jan 14 23:40:34.720435 ignition[873]: parsing config with SHA512: 642cda6c6e8089dce8aff752080db1f26236e67ad0ec1039f35cd173b27af3ade4e8db26bd0af5b2b5efe7232a924795f1a49f6148dd57fc81aa45c71916cc8f Jan 14 23:40:34.729373 unknown[873]: fetched base config from "system" Jan 14 23:40:34.729384 unknown[873]: fetched base config from "system" Jan 14 23:40:34.729700 ignition[873]: fetch: fetch complete Jan 14 23:40:34.729389 unknown[873]: fetched user config from "hetzner" Jan 14 23:40:34.729705 ignition[873]: fetch: fetch passed Jan 14 23:40:34.729754 ignition[873]: Ignition finished successfully Jan 14 23:40:34.732945 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 23:40:34.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.736712 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 23:40:34.769114 ignition[880]: Ignition 2.22.0 Jan 14 23:40:34.769130 ignition[880]: Stage: kargs Jan 14 23:40:34.769289 ignition[880]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:34.769297 ignition[880]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:34.769856 ignition[880]: kargs: kargs passed Jan 14 23:40:34.769907 ignition[880]: Ignition finished successfully Jan 14 23:40:34.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.774257 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 23:40:34.777866 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 23:40:34.816325 ignition[887]: Ignition 2.22.0 Jan 14 23:40:34.816337 ignition[887]: Stage: disks Jan 14 23:40:34.816517 ignition[887]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:34.816525 ignition[887]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:34.818976 ignition[887]: disks: disks passed Jan 14 23:40:34.819038 ignition[887]: Ignition finished successfully Jan 14 23:40:34.822031 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 23:40:34.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.824892 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 23:40:34.826559 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 23:40:34.827984 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:40:34.828513 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:40:34.829099 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:40:34.832352 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 23:40:34.879473 systemd-fsck[896]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 14 23:40:34.884208 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 23:40:34.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:34.888934 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 23:40:34.969564 kernel: EXT4-fs (sda9): mounted filesystem 05dab3f9-40c2-46d9-a2a2-3da8ed7c4451 r/w with ordered data mode. Quota mode: none. Jan 14 23:40:34.971191 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 23:40:34.974297 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 23:40:34.975203 systemd-networkd[762]: eth0: Gained IPv6LL Jan 14 23:40:34.978632 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:40:34.980463 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 23:40:34.985952 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 14 23:40:34.986657 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 23:40:34.986695 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 23:40:35.004925 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 23:40:35.009250 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 23:40:35.018565 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (904) Jan 14 23:40:35.025436 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:40:35.025498 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:40:35.034493 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:40:35.034587 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:40:35.034606 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:40:35.037505 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:40:35.062249 coreos-metadata[906]: Jan 14 23:40:35.062 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/hostname: Attempt #1 Jan 14 23:40:35.062249 coreos-metadata[906]: Jan 14 23:40:35.062 INFO Fetch successful Jan 14 23:40:35.064426 coreos-metadata[906]: Jan 14 23:40:35.064 INFO wrote hostname ci-4515-1-0-n-a7af572663 to /sysroot/etc/hostname Jan 14 23:40:35.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.069591 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 23:40:35.073759 initrd-setup-root[932]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 23:40:35.079506 initrd-setup-root[939]: cut: /sysroot/etc/group: No such file or directory Jan 14 23:40:35.084565 initrd-setup-root[946]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 23:40:35.090399 initrd-setup-root[953]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 23:40:35.205327 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 23:40:35.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.207256 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 23:40:35.211282 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 23:40:35.232573 kernel: BTRFS info (device sda6): last unmount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:40:35.253036 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 23:40:35.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.270403 ignition[1022]: INFO : Ignition 2.22.0 Jan 14 23:40:35.272181 ignition[1022]: INFO : Stage: mount Jan 14 23:40:35.272181 ignition[1022]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:35.272181 ignition[1022]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:35.272181 ignition[1022]: INFO : mount: mount passed Jan 14 23:40:35.272181 ignition[1022]: INFO : Ignition finished successfully Jan 14 23:40:35.276245 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 23:40:35.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.280199 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 23:40:35.491673 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 23:40:35.494673 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:40:35.516581 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (1033) Jan 14 23:40:35.517268 kernel: BTRFS info (device sda6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:40:35.518019 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:40:35.522607 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 14 23:40:35.522688 kernel: BTRFS info (device sda6): turning on async discard Jan 14 23:40:35.522713 kernel: BTRFS info (device sda6): enabling free space tree Jan 14 23:40:35.526039 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:40:35.569858 ignition[1050]: INFO : Ignition 2.22.0 Jan 14 23:40:35.569858 ignition[1050]: INFO : Stage: files Jan 14 23:40:35.571716 ignition[1050]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:35.571716 ignition[1050]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:35.571716 ignition[1050]: DEBUG : files: compiled without relabeling support, skipping Jan 14 23:40:35.574680 ignition[1050]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 23:40:35.574680 ignition[1050]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 23:40:35.578238 ignition[1050]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 23:40:35.579402 ignition[1050]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 23:40:35.579402 ignition[1050]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 23:40:35.578709 unknown[1050]: wrote ssh authorized keys file for user: core Jan 14 23:40:35.583878 ignition[1050]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 23:40:35.585247 ignition[1050]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 23:40:35.585247 ignition[1050]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jan 14 23:40:35.588615 ignition[1050]: INFO : files: op(4): op(5): [started] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Jan 14 23:40:35.591480 ignition[1050]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Jan 14 23:40:35.591480 ignition[1050]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jan 14 23:40:35.591480 ignition[1050]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 23:40:35.591480 ignition[1050]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 23:40:35.591480 ignition[1050]: INFO : files: files passed Jan 14 23:40:35.591480 ignition[1050]: INFO : Ignition finished successfully Jan 14 23:40:35.599359 kernel: kauditd_printk_skb: 28 callbacks suppressed Jan 14 23:40:35.599387 kernel: audit: type=1130 audit(1768434035.595:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.593969 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 23:40:35.600744 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 23:40:35.604858 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 23:40:35.616969 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 23:40:35.617875 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 23:40:35.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.622696 kernel: audit: type=1130 audit(1768434035.618:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.622738 kernel: audit: type=1131 audit(1768434035.618:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.632844 initrd-setup-root-after-ignition[1081]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:40:35.632844 initrd-setup-root-after-ignition[1081]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:40:35.638126 initrd-setup-root-after-ignition[1085]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:40:35.640503 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:40:35.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.644712 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 23:40:35.649545 kernel: audit: type=1130 audit(1768434035.643:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.651100 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 23:40:35.716917 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 23:40:35.722690 kernel: audit: type=1130 audit(1768434035.718:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.722721 kernel: audit: type=1131 audit(1768434035.718:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.717114 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 23:40:35.720624 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 23:40:35.722293 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 23:40:35.723285 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 23:40:35.724244 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 23:40:35.770618 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:40:35.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.775602 kernel: audit: type=1130 audit(1768434035.770:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.775305 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 23:40:35.799622 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:40:35.799935 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:40:35.802083 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:40:35.803321 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 23:40:35.804416 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 23:40:35.810169 kernel: audit: type=1131 audit(1768434035.807:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.804579 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:40:35.808098 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 23:40:35.811836 systemd[1]: Stopped target basic.target - Basic System. Jan 14 23:40:35.812388 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 23:40:35.813373 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 23:40:35.814523 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 23:40:35.817859 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:40:35.819387 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 23:40:35.821902 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:40:35.824326 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 23:40:35.825043 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 23:40:35.826257 systemd[1]: Stopped target swap.target - Swaps. Jan 14 23:40:35.831875 kernel: audit: type=1131 audit(1768434035.829:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.827841 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 23:40:35.827982 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:40:35.829826 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:40:35.839691 kernel: audit: type=1131 audit(1768434035.836:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.831754 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:40:35.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.832960 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 23:40:35.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.833349 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:40:35.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.836091 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 23:40:35.836233 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 23:40:35.837652 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 23:40:35.837820 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:40:35.839903 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 23:40:35.840040 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 23:40:35.841264 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 14 23:40:35.841387 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 14 23:40:35.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.843808 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 23:40:35.845443 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 23:40:35.845641 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:40:35.853091 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 23:40:35.853817 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 23:40:35.853974 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:40:35.856867 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 23:40:35.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.856994 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:40:35.857757 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 23:40:35.857882 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:40:35.872598 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 23:40:35.872710 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 23:40:35.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.887039 ignition[1105]: INFO : Ignition 2.22.0 Jan 14 23:40:35.888140 ignition[1105]: INFO : Stage: umount Jan 14 23:40:35.888863 ignition[1105]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:40:35.890322 ignition[1105]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 14 23:40:35.890322 ignition[1105]: INFO : umount: umount passed Jan 14 23:40:35.890322 ignition[1105]: INFO : Ignition finished successfully Jan 14 23:40:35.889916 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 23:40:35.895138 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 23:40:35.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.895258 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 23:40:35.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.897442 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 23:40:35.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.897506 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 23:40:35.898192 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 23:40:35.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.898247 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 23:40:35.899881 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 23:40:35.899950 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 23:40:35.901015 systemd[1]: Stopped target network.target - Network. Jan 14 23:40:35.902078 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 23:40:35.902156 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 23:40:35.903263 systemd[1]: Stopped target paths.target - Path Units. Jan 14 23:40:35.904365 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 23:40:35.906064 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:40:35.906758 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 23:40:35.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.907582 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 23:40:35.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.908643 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 23:40:35.908691 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:40:35.909584 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 23:40:35.909618 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:40:35.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.910482 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 14 23:40:35.910506 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:40:35.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.911508 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 23:40:35.911597 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 23:40:35.912859 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 23:40:35.912911 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 23:40:35.913876 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 23:40:35.915025 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 23:40:35.917410 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 23:40:35.917507 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 23:40:35.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.919687 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 23:40:35.919915 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 23:40:35.928992 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 23:40:35.929140 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 23:40:35.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.932097 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 23:40:35.932210 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 23:40:35.936000 audit: BPF prog-id=6 op=UNLOAD Jan 14 23:40:35.936833 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 14 23:40:35.936000 audit: BPF prog-id=9 op=UNLOAD Jan 14 23:40:35.938210 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 23:40:35.938272 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:40:35.940091 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 23:40:35.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.940836 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 23:40:35.940912 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 23:40:35.945450 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 23:40:35.945548 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:40:35.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.950907 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 23:40:35.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.950975 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 23:40:35.953152 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:40:35.966019 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 23:40:35.967338 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:40:35.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.969571 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 23:40:35.969631 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 23:40:35.971895 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 23:40:35.971942 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:40:35.974546 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 23:40:35.975240 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:40:35.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.977144 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 23:40:35.977857 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 23:40:35.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.979311 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 23:40:35.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.979965 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:40:35.982551 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 23:40:35.985124 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 14 23:40:35.986149 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:40:35.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.988414 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 23:40:35.988483 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:40:35.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:35.990828 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:40:35.990901 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:40:35.998873 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 23:40:35.999705 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 23:40:36.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.014152 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 23:40:36.014338 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 23:40:36.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.015901 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 23:40:36.018150 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 23:40:36.040630 systemd[1]: Switching root. Jan 14 23:40:36.076071 systemd-journald[347]: Journal stopped Jan 14 23:40:37.015090 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Jan 14 23:40:37.015151 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 23:40:37.015164 kernel: SELinux: policy capability open_perms=1 Jan 14 23:40:37.015175 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 23:40:37.015189 kernel: SELinux: policy capability always_check_network=0 Jan 14 23:40:37.015205 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 23:40:37.015215 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 23:40:37.015225 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 23:40:37.015234 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 23:40:37.015245 kernel: SELinux: policy capability userspace_initial_context=0 Jan 14 23:40:37.015255 systemd[1]: Successfully loaded SELinux policy in 59.286ms. Jan 14 23:40:37.015272 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.676ms. Jan 14 23:40:37.015288 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:40:37.015300 systemd[1]: Detected virtualization kvm. Jan 14 23:40:37.015317 systemd[1]: Detected architecture arm64. Jan 14 23:40:37.015329 systemd[1]: Detected first boot. Jan 14 23:40:37.015342 systemd[1]: Hostname set to . Jan 14 23:40:37.015352 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:40:37.015363 zram_generator::config[1149]: No configuration found. Jan 14 23:40:37.015378 kernel: NET: Registered PF_VSOCK protocol family Jan 14 23:40:37.015388 systemd[1]: Populated /etc with preset unit settings. Jan 14 23:40:37.015399 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 23:40:37.015410 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 23:40:37.015422 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 23:40:37.015437 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 23:40:37.015448 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 23:40:37.015458 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 23:40:37.015472 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 23:40:37.015482 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 23:40:37.015493 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 23:40:37.015505 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 23:40:37.015516 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 23:40:37.020926 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:40:37.020984 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:40:37.020996 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 23:40:37.021008 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 23:40:37.021019 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 23:40:37.021040 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:40:37.021051 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 14 23:40:37.021065 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:40:37.021078 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:40:37.021091 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 23:40:37.021107 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 23:40:37.021119 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 23:40:37.021132 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 23:40:37.021145 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:40:37.021162 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:40:37.021175 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 14 23:40:37.021186 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:40:37.021199 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:40:37.021209 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 23:40:37.021220 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 23:40:37.021231 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 14 23:40:37.021243 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:40:37.021253 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 14 23:40:37.021265 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:40:37.021277 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 14 23:40:37.021288 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 14 23:40:37.021299 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:40:37.021309 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:40:37.021320 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 23:40:37.021334 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 23:40:37.021344 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 23:40:37.021360 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 23:40:37.021373 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 23:40:37.021386 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 23:40:37.021399 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 23:40:37.021413 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 23:40:37.021426 systemd[1]: Reached target machines.target - Containers. Jan 14 23:40:37.021440 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 23:40:37.021452 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:40:37.021464 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:40:37.021475 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 23:40:37.021490 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:40:37.021501 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:40:37.021511 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:40:37.021522 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 23:40:37.021562 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:40:37.021575 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 23:40:37.021586 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 23:40:37.021597 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 23:40:37.021609 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 23:40:37.021620 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 23:40:37.021631 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:40:37.021642 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:40:37.021653 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:40:37.021664 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:40:37.021679 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 23:40:37.021692 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 14 23:40:37.021704 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:40:37.021714 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 23:40:37.021725 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 23:40:37.021736 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 23:40:37.021748 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 23:40:37.021760 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 23:40:37.021771 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 23:40:37.021818 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:40:37.021836 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 23:40:37.021850 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 23:40:37.021861 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:40:37.021875 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:40:37.021886 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:40:37.021896 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:40:37.021907 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:40:37.021917 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:40:37.021930 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:40:37.021940 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 23:40:37.021952 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:40:37.021962 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:40:37.021975 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 23:40:37.021986 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 14 23:40:37.021998 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 23:40:37.022009 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:40:37.022020 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 14 23:40:37.022035 kernel: fuse: init (API version 7.41) Jan 14 23:40:37.022047 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:40:37.022095 systemd-journald[1214]: Collecting audit messages is enabled. Jan 14 23:40:37.022124 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:40:37.022136 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 23:40:37.022149 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:40:37.022160 systemd-journald[1214]: Journal started Jan 14 23:40:37.022182 systemd-journald[1214]: Runtime Journal (/run/log/journal/e905b4642f964b7c9f39bd62f709367b) is 8M, max 76.5M, 68.5M free. Jan 14 23:40:36.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.898000 audit: BPF prog-id=14 op=UNLOAD Jan 14 23:40:36.898000 audit: BPF prog-id=13 op=UNLOAD Jan 14 23:40:36.900000 audit: BPF prog-id=15 op=LOAD Jan 14 23:40:36.900000 audit: BPF prog-id=16 op=LOAD Jan 14 23:40:36.900000 audit: BPF prog-id=17 op=LOAD Jan 14 23:40:36.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.035044 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 23:40:36.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:36.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.013000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 14 23:40:37.013000 audit[1214]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffdfe772e0 a2=4000 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:40:37.013000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 14 23:40:36.719760 systemd[1]: Queued start job for default target multi-user.target. Jan 14 23:40:36.734375 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 14 23:40:36.735673 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 23:40:37.049231 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 23:40:37.049314 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:40:37.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.050369 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 23:40:37.059756 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 23:40:37.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.061706 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:40:37.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.064331 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 14 23:40:37.067436 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 23:40:37.079073 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:40:37.082561 kernel: ACPI: bus type drm_connector registered Jan 14 23:40:37.085198 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:40:37.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.087755 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:40:37.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.089002 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 23:40:37.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.090408 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 23:40:37.105566 kernel: loop1: detected capacity change from 0 to 109872 Jan 14 23:40:37.113370 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 23:40:37.114259 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:40:37.118119 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 23:40:37.126336 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 14 23:40:37.132722 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 23:40:37.138675 systemd-journald[1214]: Time spent on flushing to /var/log/journal/e905b4642f964b7c9f39bd62f709367b is 64.084ms for 1274 entries. Jan 14 23:40:37.138675 systemd-journald[1214]: System Journal (/var/log/journal/e905b4642f964b7c9f39bd62f709367b) is 8M, max 588.1M, 580.1M free. Jan 14 23:40:37.216454 systemd-journald[1214]: Received client request to flush runtime journal. Jan 14 23:40:37.216521 kernel: loop2: detected capacity change from 0 to 100192 Jan 14 23:40:37.216601 kernel: loop3: detected capacity change from 0 to 8 Jan 14 23:40:37.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.160228 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:40:37.222636 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 23:40:37.223000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.229752 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 14 23:40:37.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.239587 kernel: loop4: detected capacity change from 0 to 109872 Jan 14 23:40:37.239904 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 23:40:37.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.242000 audit: BPF prog-id=18 op=LOAD Jan 14 23:40:37.242000 audit: BPF prog-id=19 op=LOAD Jan 14 23:40:37.243000 audit: BPF prog-id=20 op=LOAD Jan 14 23:40:37.255687 kernel: loop5: detected capacity change from 0 to 100192 Jan 14 23:40:37.248000 audit: BPF prog-id=21 op=LOAD Jan 14 23:40:37.246753 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 14 23:40:37.251919 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:40:37.256284 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:40:37.269000 audit: BPF prog-id=22 op=LOAD Jan 14 23:40:37.269000 audit: BPF prog-id=23 op=LOAD Jan 14 23:40:37.269000 audit: BPF prog-id=24 op=LOAD Jan 14 23:40:37.271277 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 23:40:37.276567 kernel: loop6: detected capacity change from 0 to 8 Jan 14 23:40:37.277255 (sd-merge)[1287]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-hetzner.raw'. Jan 14 23:40:37.277000 audit: BPF prog-id=25 op=LOAD Jan 14 23:40:37.279000 audit: BPF prog-id=26 op=LOAD Jan 14 23:40:37.279000 audit: BPF prog-id=27 op=LOAD Jan 14 23:40:37.280841 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 14 23:40:37.290111 (sd-merge)[1287]: Merged extensions into '/usr'. Jan 14 23:40:37.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.297092 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 23:40:37.304340 systemd[1]: Starting ensure-sysext.service... Jan 14 23:40:37.309841 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:40:37.317642 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Jan 14 23:40:37.317660 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Jan 14 23:40:37.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.329106 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:40:37.341764 systemd[1]: Reload requested from client PID 1296 ('systemctl') (unit ensure-sysext.service)... Jan 14 23:40:37.341818 systemd[1]: Reloading... Jan 14 23:40:37.408211 systemd-tmpfiles[1297]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 14 23:40:37.408240 systemd-tmpfiles[1297]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 14 23:40:37.408486 systemd-tmpfiles[1297]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 23:40:37.410482 systemd-tmpfiles[1297]: ACLs are not supported, ignoring. Jan 14 23:40:37.415125 systemd-tmpfiles[1297]: ACLs are not supported, ignoring. Jan 14 23:40:37.421394 systemd-nsresourced[1293]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 14 23:40:37.434899 systemd-tmpfiles[1297]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:40:37.435962 systemd-tmpfiles[1297]: Skipping /boot Jan 14 23:40:37.444823 systemd-tmpfiles[1297]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:40:37.444963 systemd-tmpfiles[1297]: Skipping /boot Jan 14 23:40:37.495559 zram_generator::config[1344]: No configuration found. Jan 14 23:40:37.603332 systemd-oomd[1289]: No swap; memory pressure usage will be degraded Jan 14 23:40:37.645199 systemd-resolved[1290]: Positive Trust Anchors: Jan 14 23:40:37.647965 systemd-resolved[1290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:40:37.648023 systemd-resolved[1290]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:40:37.648106 systemd-resolved[1290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:40:37.672485 systemd-resolved[1290]: Using system hostname 'ci-4515-1-0-n-a7af572663'. Jan 14 23:40:37.722644 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 23:40:37.723077 systemd[1]: Reloading finished in 380 ms. Jan 14 23:40:37.749293 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 23:40:37.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.751067 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 14 23:40:37.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.753084 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 14 23:40:37.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.754719 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:40:37.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.776000 audit: BPF prog-id=28 op=LOAD Jan 14 23:40:37.776000 audit: BPF prog-id=22 op=UNLOAD Jan 14 23:40:37.776000 audit: BPF prog-id=29 op=LOAD Jan 14 23:40:37.776000 audit: BPF prog-id=30 op=LOAD Jan 14 23:40:37.776000 audit: BPF prog-id=23 op=UNLOAD Jan 14 23:40:37.776000 audit: BPF prog-id=24 op=UNLOAD Jan 14 23:40:37.780000 audit: BPF prog-id=31 op=LOAD Jan 14 23:40:37.780000 audit: BPF prog-id=21 op=UNLOAD Jan 14 23:40:37.781000 audit: BPF prog-id=32 op=LOAD Jan 14 23:40:37.781000 audit: BPF prog-id=15 op=UNLOAD Jan 14 23:40:37.781000 audit: BPF prog-id=33 op=LOAD Jan 14 23:40:37.781000 audit: BPF prog-id=34 op=LOAD Jan 14 23:40:37.781000 audit: BPF prog-id=16 op=UNLOAD Jan 14 23:40:37.781000 audit: BPF prog-id=17 op=UNLOAD Jan 14 23:40:37.783000 audit: BPF prog-id=35 op=LOAD Jan 14 23:40:37.783000 audit: BPF prog-id=25 op=UNLOAD Jan 14 23:40:37.783000 audit: BPF prog-id=36 op=LOAD Jan 14 23:40:37.783000 audit: BPF prog-id=37 op=LOAD Jan 14 23:40:37.783000 audit: BPF prog-id=26 op=UNLOAD Jan 14 23:40:37.783000 audit: BPF prog-id=27 op=UNLOAD Jan 14 23:40:37.783000 audit: BPF prog-id=38 op=LOAD Jan 14 23:40:37.784000 audit: BPF prog-id=18 op=UNLOAD Jan 14 23:40:37.784000 audit: BPF prog-id=39 op=LOAD Jan 14 23:40:37.784000 audit: BPF prog-id=40 op=LOAD Jan 14 23:40:37.784000 audit: BPF prog-id=19 op=UNLOAD Jan 14 23:40:37.784000 audit: BPF prog-id=20 op=UNLOAD Jan 14 23:40:37.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.788975 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:40:37.798232 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:40:37.804399 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 23:40:37.812312 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:40:37.819736 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 23:40:37.824765 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 23:40:37.833739 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 23:40:37.840459 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 23:40:37.844167 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 23:40:37.854194 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:40:37.859741 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:40:37.874923 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:40:37.883058 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:40:37.885907 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:40:37.886172 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:40:37.886282 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:40:37.890638 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:40:37.890919 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:40:37.891086 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:40:37.891192 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:40:37.895249 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:40:37.899723 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:40:37.902104 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:40:37.902370 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:40:37.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.902470 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:40:37.907759 systemd[1]: Finished ensure-sysext.service. Jan 14 23:40:37.911000 audit: BPF prog-id=41 op=LOAD Jan 14 23:40:37.917700 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 14 23:40:37.926000 audit[1384]: SYSTEM_BOOT pid=1384 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.941719 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 23:40:37.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.956767 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:40:37.958250 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:40:37.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.960037 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:40:37.972518 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:40:37.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.974490 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:40:37.977067 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 23:40:37.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.991225 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:40:37.993178 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:40:37.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:37.996634 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 23:40:37.998192 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:40:37.999258 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:40:38.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:38.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:38.004039 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:40:38.004508 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 23:40:38.031502 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 23:40:38.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:40:38.033000 audit: BPF prog-id=8 op=UNLOAD Jan 14 23:40:38.033000 audit: BPF prog-id=7 op=UNLOAD Jan 14 23:40:38.036000 audit: BPF prog-id=42 op=LOAD Jan 14 23:40:38.036000 audit: BPF prog-id=43 op=LOAD Jan 14 23:40:38.039952 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:40:38.043000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 14 23:40:38.043000 audit[1422]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffec8bc000 a2=420 a3=0 items=0 ppid=1380 pid=1422 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:40:38.043000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:40:38.045764 augenrules[1422]: No rules Jan 14 23:40:38.048212 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:40:38.051687 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:40:38.053280 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 14 23:40:38.056974 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 23:40:38.088117 systemd-udevd[1421]: Using default interface naming scheme 'v257'. Jan 14 23:40:38.124343 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:40:38.133749 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:40:38.200661 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 14 23:40:38.283304 systemd-networkd[1434]: lo: Link UP Jan 14 23:40:38.283313 systemd-networkd[1434]: lo: Gained carrier Jan 14 23:40:38.286632 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:40:38.287728 systemd[1]: Reached target network.target - Network. Jan 14 23:40:38.291172 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 14 23:40:38.295848 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 23:40:38.366166 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 14 23:40:38.370159 systemd-networkd[1434]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:38.370173 systemd-networkd[1434]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:40:38.376657 systemd-networkd[1434]: eth1: Link UP Jan 14 23:40:38.376887 systemd-networkd[1434]: eth1: Gained carrier Jan 14 23:40:38.376916 systemd-networkd[1434]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:38.387372 systemd-networkd[1434]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:38.387390 systemd-networkd[1434]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:40:38.390904 systemd-networkd[1434]: eth0: Link UP Jan 14 23:40:38.391304 systemd-networkd[1434]: eth0: Gained carrier Jan 14 23:40:38.391336 systemd-networkd[1434]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:40:38.428716 systemd-networkd[1434]: eth1: DHCPv4 address 10.0.0.3/32 acquired from 10.0.0.1 Jan 14 23:40:38.429822 systemd-timesyncd[1397]: Network configuration changed, trying to establish connection. Jan 14 23:40:38.439824 systemd-networkd[1434]: eth0: DHCPv4 address 49.12.219.167/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 14 23:40:38.440193 systemd-timesyncd[1397]: Network configuration changed, trying to establish connection. Jan 14 23:40:38.440723 systemd-timesyncd[1397]: Network configuration changed, trying to establish connection. Jan 14 23:40:38.442562 kernel: mousedev: PS/2 mouse device common for all mice Jan 14 23:40:38.488336 ldconfig[1382]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 23:40:38.493794 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 23:40:38.499311 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 23:40:38.530810 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 14 23:40:38.534389 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 23:40:38.538845 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 23:40:38.541059 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:40:38.543170 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 23:40:38.545345 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 23:40:38.548021 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 23:40:38.548812 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 23:40:38.549833 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 14 23:40:38.551241 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 14 23:40:38.552679 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 23:40:38.554160 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 23:40:38.554241 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:40:38.555007 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:40:38.557654 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 23:40:38.563861 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 23:40:38.569360 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 14 23:40:38.571243 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 14 23:40:38.572837 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 14 23:40:38.582485 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 23:40:38.585231 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 14 23:40:38.589400 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 23:40:38.592941 systemd[1]: Condition check resulted in dev-virtio\x2dports-org.qemu.guest_agent.0.device - /dev/virtio-ports/org.qemu.guest_agent.0 being skipped. Jan 14 23:40:38.593861 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:40:38.594357 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:40:38.595668 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:40:38.595829 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:40:38.598239 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 23:40:38.601044 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 23:40:38.604827 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 23:40:38.609822 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 23:40:38.617000 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 23:40:38.623574 kernel: [drm] pci: virtio-gpu-pci detected at 0000:00:01.0 Jan 14 23:40:38.623701 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Jan 14 23:40:38.623721 kernel: [drm] features: -context_init Jan 14 23:40:38.623736 kernel: [drm] number of scanouts: 1 Jan 14 23:40:38.623754 kernel: [drm] number of cap sets: 0 Jan 14 23:40:38.623785 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 Jan 14 23:40:38.620947 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 23:40:38.621508 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 23:40:38.624965 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 23:40:38.632013 kernel: Console: switching to colour frame buffer device 160x50 Jan 14 23:40:38.631985 systemd[1]: Started qemu-guest-agent.service - QEMU Guest Agent. Jan 14 23:40:38.643409 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Jan 14 23:40:38.657569 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 23:40:38.666011 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 23:40:38.679590 jq[1487]: false Jan 14 23:40:38.675874 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 23:40:38.677090 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 23:40:38.677704 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 23:40:38.695559 extend-filesystems[1488]: Found /dev/sda6 Jan 14 23:40:38.695559 extend-filesystems[1488]: Found /dev/sda9 Jan 14 23:40:38.683180 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 23:40:38.700864 extend-filesystems[1488]: Checking size of /dev/sda9 Jan 14 23:40:38.688446 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 23:40:38.692968 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 23:40:38.702127 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 23:40:38.704062 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 23:40:38.704312 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 23:40:38.705735 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 23:40:38.706009 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 23:40:38.721883 jq[1507]: true Jan 14 23:40:38.727935 extend-filesystems[1488]: Resized partition /dev/sda9 Jan 14 23:40:38.731743 extend-filesystems[1527]: resize2fs 1.47.3 (8-Jul-2025) Jan 14 23:40:38.743505 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 8410107 blocks Jan 14 23:40:38.772951 jq[1526]: true Jan 14 23:40:38.787370 dbus-daemon[1485]: [system] SELinux support is enabled Jan 14 23:40:38.789845 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 23:40:38.795069 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 23:40:38.795112 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 23:40:38.797830 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 23:40:38.797850 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 23:40:38.806645 coreos-metadata[1484]: Jan 14 23:40:38.803 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #1 Jan 14 23:40:38.809345 coreos-metadata[1484]: Jan 14 23:40:38.808 INFO Fetch successful Jan 14 23:40:38.809345 coreos-metadata[1484]: Jan 14 23:40:38.808 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/private-networks: Attempt #1 Jan 14 23:40:38.811055 coreos-metadata[1484]: Jan 14 23:40:38.810 INFO Fetch successful Jan 14 23:40:38.835264 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 23:40:38.837641 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 23:40:38.864287 update_engine[1504]: I20260114 23:40:38.863245 1504 main.cc:92] Flatcar Update Engine starting Jan 14 23:40:38.868863 systemd[1]: Started update-engine.service - Update Engine. Jan 14 23:40:38.868993 update_engine[1504]: I20260114 23:40:38.868882 1504 update_check_scheduler.cc:74] Next update check in 2m45s Jan 14 23:40:38.880550 kernel: EXT4-fs (sda9): resized filesystem to 8410107 Jan 14 23:40:38.893227 extend-filesystems[1527]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 14 23:40:38.893227 extend-filesystems[1527]: old_desc_blocks = 1, new_desc_blocks = 5 Jan 14 23:40:38.893227 extend-filesystems[1527]: The filesystem on /dev/sda9 is now 8410107 (4k) blocks long. Jan 14 23:40:38.900575 extend-filesystems[1488]: Resized filesystem in /dev/sda9 Jan 14 23:40:38.913460 bash[1562]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:40:38.923204 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 23:40:38.925107 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 23:40:38.926652 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 23:40:38.928188 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 23:40:38.939758 systemd[1]: Starting sshkeys.service... Jan 14 23:40:38.999847 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 14 23:40:39.006015 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 14 23:40:39.054325 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 23:40:39.058630 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 23:40:39.088583 containerd[1538]: time="2026-01-14T23:40:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 14 23:40:39.088583 containerd[1538]: time="2026-01-14T23:40:39.087930920Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 14 23:40:39.113497 containerd[1538]: time="2026-01-14T23:40:39.113434760Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.76µs" Jan 14 23:40:39.114604 containerd[1538]: time="2026-01-14T23:40:39.114560680Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 14 23:40:39.114740 containerd[1538]: time="2026-01-14T23:40:39.114723640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 14 23:40:39.114825 containerd[1538]: time="2026-01-14T23:40:39.114810640Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 14 23:40:39.115052 containerd[1538]: time="2026-01-14T23:40:39.115030600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 14 23:40:39.115242 containerd[1538]: time="2026-01-14T23:40:39.115221400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:40:39.115419 containerd[1538]: time="2026-01-14T23:40:39.115396640Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:40:39.115568 containerd[1538]: time="2026-01-14T23:40:39.115550240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.115997 containerd[1538]: time="2026-01-14T23:40:39.115965520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.116590 containerd[1538]: time="2026-01-14T23:40:39.116566600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:40:39.116706 containerd[1538]: time="2026-01-14T23:40:39.116688600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:40:39.116803 containerd[1538]: time="2026-01-14T23:40:39.116790520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.117116 containerd[1538]: time="2026-01-14T23:40:39.117086480Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.117194 containerd[1538]: time="2026-01-14T23:40:39.117181920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 14 23:40:39.118980 containerd[1538]: time="2026-01-14T23:40:39.118558000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.119143 containerd[1538]: time="2026-01-14T23:40:39.119120520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.119240 containerd[1538]: time="2026-01-14T23:40:39.119224840Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:40:39.119299 containerd[1538]: time="2026-01-14T23:40:39.119287080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 14 23:40:39.119405 containerd[1538]: time="2026-01-14T23:40:39.119389440Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 14 23:40:39.120177 coreos-metadata[1578]: Jan 14 23:40:39.119 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #1 Jan 14 23:40:39.120561 containerd[1538]: time="2026-01-14T23:40:39.119898400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 14 23:40:39.120561 containerd[1538]: time="2026-01-14T23:40:39.120058680Z" level=info msg="metadata content store policy set" policy=shared Jan 14 23:40:39.123112 coreos-metadata[1578]: Jan 14 23:40:39.122 INFO Fetch successful Jan 14 23:40:39.124519 unknown[1578]: wrote ssh authorized keys file for user: core Jan 14 23:40:39.126842 containerd[1538]: time="2026-01-14T23:40:39.126751680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128604920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128715440Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128733720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128749680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128786040Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128812520Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128824120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128836800Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128869480Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128881920Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128894000Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128961840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 14 23:40:39.130558 containerd[1538]: time="2026-01-14T23:40:39.128975960Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129141240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129163960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129180800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129193160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129206000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129216480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129230320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129240480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129251640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129263200Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129283120Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129314280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129356240Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129371320Z" level=info msg="Start snapshots syncer" Jan 14 23:40:39.130881 containerd[1538]: time="2026-01-14T23:40:39.129387760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 14 23:40:39.131122 containerd[1538]: time="2026-01-14T23:40:39.129693880Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 14 23:40:39.131122 containerd[1538]: time="2026-01-14T23:40:39.129751800Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.129863160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130011640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130036000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130050760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130061240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130073600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130083480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130093680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130104760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130116240Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130152320Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130170640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:40:39.131236 containerd[1538]: time="2026-01-14T23:40:39.130179240Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130188960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130196480Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130206800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130217680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130231520Z" level=info msg="runtime interface created" Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130236440Z" level=info msg="created NRI interface" Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130245400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130260240Z" level=info msg="Connect containerd service" Jan 14 23:40:39.131447 containerd[1538]: time="2026-01-14T23:40:39.130282480Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 23:40:39.147854 containerd[1538]: time="2026-01-14T23:40:39.147177120Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 23:40:39.177634 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:40:39.201559 update-ssh-keys[1590]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:40:39.197460 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 14 23:40:39.221879 systemd[1]: Finished sshkeys.service. Jan 14 23:40:39.255885 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:40:39.256270 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:40:39.275122 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:40:39.280108 locksmithd[1569]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 23:40:39.359126 containerd[1538]: time="2026-01-14T23:40:39.358984920Z" level=info msg="Start subscribing containerd event" Jan 14 23:40:39.359394 containerd[1538]: time="2026-01-14T23:40:39.359373840Z" level=info msg="Start recovering state" Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.360990280Z" level=info msg="Start event monitor" Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361028840Z" level=info msg="Start cni network conf syncer for default" Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361037320Z" level=info msg="Start streaming server" Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361045800Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361055440Z" level=info msg="runtime interface starting up..." Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361063320Z" level=info msg="starting plugins..." Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361079760Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.359965720Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361239840Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 23:40:39.361559 containerd[1538]: time="2026-01-14T23:40:39.361290320Z" level=info msg="containerd successfully booted in 0.277917s" Jan 14 23:40:39.364065 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 23:40:39.457781 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:40:39.461398 systemd-logind[1499]: New seat seat0. Jan 14 23:40:39.465021 systemd-logind[1499]: Watching system buttons on /dev/input/event0 (Power Button) Jan 14 23:40:39.465047 systemd-logind[1499]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Jan 14 23:40:39.465508 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 23:40:39.646852 systemd-networkd[1434]: eth1: Gained IPv6LL Jan 14 23:40:39.647462 systemd-timesyncd[1397]: Network configuration changed, trying to establish connection. Jan 14 23:40:39.652516 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 23:40:39.654321 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 23:40:39.659864 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 23:40:39.695470 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 23:40:39.710900 systemd-networkd[1434]: eth0: Gained IPv6LL Jan 14 23:40:39.711586 systemd-timesyncd[1397]: Network configuration changed, trying to establish connection. Jan 14 23:40:39.781010 sshd_keygen[1540]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 23:40:39.806662 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 23:40:39.811740 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 23:40:39.834580 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 23:40:39.835059 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 23:40:39.838569 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 23:40:39.865333 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 23:40:39.869932 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 23:40:39.875416 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 14 23:40:39.878044 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 23:40:39.879634 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 23:40:39.880360 systemd[1]: Startup finished in 1.848s (kernel) + 3.996s (initrd) + 3.764s (userspace) = 9.609s. Jan 14 23:41:06.064629 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 23:41:06.067112 systemd[1]: Started sshd@0-49.12.219.167:22-68.220.241.50:50604.service - OpenSSH per-connection server daemon (68.220.241.50:50604). Jan 14 23:41:06.630351 sshd[1654]: Accepted publickey for core from 68.220.241.50 port 50604 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:06.635934 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:06.650235 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 23:41:06.652837 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 23:41:06.660692 systemd-logind[1499]: New session 1 of user core. Jan 14 23:41:06.684643 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 23:41:06.690882 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 23:41:06.708811 (systemd)[1659]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 23:41:06.712947 systemd-logind[1499]: New session c1 of user core. Jan 14 23:41:06.852239 systemd[1659]: Queued start job for default target default.target. Jan 14 23:41:06.860711 systemd[1659]: Created slice app.slice - User Application Slice. Jan 14 23:41:06.860780 systemd[1659]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 14 23:41:06.860809 systemd[1659]: Reached target paths.target - Paths. Jan 14 23:41:06.860894 systemd[1659]: Reached target timers.target - Timers. Jan 14 23:41:06.863437 systemd[1659]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 23:41:06.866856 systemd[1659]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 14 23:41:06.890798 systemd[1659]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 23:41:06.890898 systemd[1659]: Reached target sockets.target - Sockets. Jan 14 23:41:06.893667 systemd[1659]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 14 23:41:06.893931 systemd[1659]: Reached target basic.target - Basic System. Jan 14 23:41:06.894075 systemd[1659]: Reached target default.target - Main User Target. Jan 14 23:41:06.894397 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 23:41:06.894635 systemd[1659]: Startup finished in 172ms. Jan 14 23:41:06.899802 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 23:41:07.209932 systemd[1]: Started sshd@1-49.12.219.167:22-68.220.241.50:50612.service - OpenSSH per-connection server daemon (68.220.241.50:50612). Jan 14 23:41:07.743219 sshd[1672]: Accepted publickey for core from 68.220.241.50 port 50612 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:07.746284 sshd-session[1672]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:07.753840 systemd-logind[1499]: New session 2 of user core. Jan 14 23:41:07.761973 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 23:41:08.039759 sshd[1675]: Connection closed by 68.220.241.50 port 50612 Jan 14 23:41:08.040386 sshd-session[1672]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:08.047995 systemd[1]: sshd@1-49.12.219.167:22-68.220.241.50:50612.service: Deactivated successfully. Jan 14 23:41:08.051469 systemd[1]: session-2.scope: Deactivated successfully. Jan 14 23:41:08.060706 systemd-logind[1499]: Session 2 logged out. Waiting for processes to exit. Jan 14 23:41:08.062837 systemd-logind[1499]: Removed session 2. Jan 14 23:41:08.151477 systemd[1]: Started sshd@2-49.12.219.167:22-68.220.241.50:50620.service - OpenSSH per-connection server daemon (68.220.241.50:50620). Jan 14 23:41:08.700777 sshd[1681]: Accepted publickey for core from 68.220.241.50 port 50620 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:08.704477 sshd-session[1681]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:08.715605 systemd-logind[1499]: New session 3 of user core. Jan 14 23:41:08.727367 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 23:41:08.998252 sshd[1684]: Connection closed by 68.220.241.50 port 50620 Jan 14 23:41:08.998959 sshd-session[1681]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:09.004779 systemd[1]: sshd@2-49.12.219.167:22-68.220.241.50:50620.service: Deactivated successfully. Jan 14 23:41:09.007334 systemd[1]: session-3.scope: Deactivated successfully. Jan 14 23:41:09.008932 systemd-logind[1499]: Session 3 logged out. Waiting for processes to exit. Jan 14 23:41:09.011406 systemd-logind[1499]: Removed session 3. Jan 14 23:41:09.106875 systemd[1]: Started sshd@3-49.12.219.167:22-68.220.241.50:50622.service - OpenSSH per-connection server daemon (68.220.241.50:50622). Jan 14 23:41:09.643939 sshd[1690]: Accepted publickey for core from 68.220.241.50 port 50622 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:09.647467 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:09.658683 systemd-logind[1499]: New session 4 of user core. Jan 14 23:41:09.669179 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 23:41:10.371389 systemd-resolved[1290]: Clock change detected. Flushing caches. Jan 14 23:41:10.372175 systemd-timesyncd[1397]: Contacted time server 91.98.156.7:123 (2.flatcar.pool.ntp.org). Jan 14 23:41:10.372270 systemd-timesyncd[1397]: Initial clock synchronization to Wed 2026-01-14 23:41:10.371278 UTC. Jan 14 23:41:10.434641 sshd[1693]: Connection closed by 68.220.241.50 port 50622 Jan 14 23:41:10.437017 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:10.442404 systemd[1]: sshd@3-49.12.219.167:22-68.220.241.50:50622.service: Deactivated successfully. Jan 14 23:41:10.445076 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 23:41:10.449194 systemd-logind[1499]: Session 4 logged out. Waiting for processes to exit. Jan 14 23:41:10.450459 systemd-logind[1499]: Removed session 4. Jan 14 23:41:10.543905 systemd[1]: Started sshd@4-49.12.219.167:22-68.220.241.50:50634.service - OpenSSH per-connection server daemon (68.220.241.50:50634). Jan 14 23:41:11.092794 sshd[1699]: Accepted publickey for core from 68.220.241.50 port 50634 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:11.094036 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:11.100798 systemd-logind[1499]: New session 5 of user core. Jan 14 23:41:11.114331 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 23:41:11.300238 sudo[1703]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 23:41:11.300538 sudo[1703]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:41:11.320100 sudo[1703]: pam_unix(sudo:session): session closed for user root Jan 14 23:41:11.419132 sshd[1702]: Connection closed by 68.220.241.50 port 50634 Jan 14 23:41:11.421091 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:11.428324 systemd[1]: sshd@4-49.12.219.167:22-68.220.241.50:50634.service: Deactivated successfully. Jan 14 23:41:11.430988 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 23:41:11.434028 systemd-logind[1499]: Session 5 logged out. Waiting for processes to exit. Jan 14 23:41:11.437388 systemd-logind[1499]: Removed session 5. Jan 14 23:41:11.532433 systemd[1]: Started sshd@5-49.12.219.167:22-68.220.241.50:50640.service - OpenSSH per-connection server daemon (68.220.241.50:50640). Jan 14 23:41:12.098499 sshd[1709]: Accepted publickey for core from 68.220.241.50 port 50640 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:12.102938 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:12.117475 systemd-logind[1499]: New session 6 of user core. Jan 14 23:41:12.124144 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 23:41:12.306245 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 23:41:12.306711 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:41:12.317239 sudo[1714]: pam_unix(sudo:session): session closed for user root Jan 14 23:41:12.326415 sudo[1713]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 23:41:12.326699 sudo[1713]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:41:12.340286 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:41:12.385000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 23:41:12.386457 augenrules[1736]: No rules Jan 14 23:41:12.387825 kernel: kauditd_printk_skb: 152 callbacks suppressed Jan 14 23:41:12.387917 kernel: audit: type=1305 audit(1768434072.385:197): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 23:41:12.387938 kernel: audit: type=1300 audit(1768434072.385:197): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca06f6c0 a2=420 a3=0 items=0 ppid=1717 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:12.385000 audit[1736]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca06f6c0 a2=420 a3=0 items=0 ppid=1717 pid=1736 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:12.385000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:41:12.390617 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:41:12.391790 kernel: audit: type=1327 audit(1768434072.385:197): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:41:12.391847 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:41:12.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.395393 sudo[1713]: pam_unix(sudo:session): session closed for user root Jan 14 23:41:12.397330 kernel: audit: type=1130 audit(1768434072.392:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.397415 kernel: audit: type=1131 audit(1768434072.392:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.397442 kernel: audit: type=1106 audit(1768434072.394:200): pid=1713 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.394000 audit[1713]: USER_END pid=1713 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.394000 audit[1713]: CRED_DISP pid=1713 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.400388 kernel: audit: type=1104 audit(1768434072.394:201): pid=1713 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.496788 sshd[1712]: Connection closed by 68.220.241.50 port 50640 Jan 14 23:41:12.497149 sshd-session[1709]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:12.498000 audit[1709]: USER_END pid=1709 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:12.500000 audit[1709]: CRED_DISP pid=1709 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:12.505017 systemd[1]: sshd@5-49.12.219.167:22-68.220.241.50:50640.service: Deactivated successfully. Jan 14 23:41:12.507767 kernel: audit: type=1106 audit(1768434072.498:202): pid=1709 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:12.507857 kernel: audit: type=1104 audit(1768434072.500:203): pid=1709 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:12.507886 kernel: audit: type=1131 audit(1768434072.504:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-49.12.219.167:22-68.220.241.50:50640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-49.12.219.167:22-68.220.241.50:50640 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.507598 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 23:41:12.510432 systemd-logind[1499]: Session 6 logged out. Waiting for processes to exit. Jan 14 23:41:12.512275 systemd-logind[1499]: Removed session 6. Jan 14 23:41:12.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-49.12.219.167:22-68.220.241.50:60688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:12.756107 systemd[1]: Started sshd@6-49.12.219.167:22-68.220.241.50:60688.service - OpenSSH per-connection server daemon (68.220.241.50:60688). Jan 14 23:41:13.329000 audit[1745]: USER_ACCT pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:13.330380 sshd[1745]: Accepted publickey for core from 68.220.241.50 port 60688 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:13.330000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:13.331000 audit[1745]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4151190 a2=3 a3=0 items=0 ppid=1 pid=1745 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:13.331000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:41:13.332404 sshd-session[1745]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:13.339969 systemd-logind[1499]: New session 7 of user core. Jan 14 23:41:13.353227 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 23:41:13.359000 audit[1745]: USER_START pid=1745 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:13.362000 audit[1748]: CRED_ACQ pid=1748 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:13.549000 audit[1753]: USER_ACCT pid=1753 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.549000 audit[1753]: CRED_REFR pid=1753 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.550083 sudo[1753]: core : PWD=/tmp/tmp.zZX3cx8801 ; USER=root ; COMMAND=/usr/sbin/ldd /usr/bin/nc /usr/bin/timeout Jan 14 23:41:13.550361 sudo[1753]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:41:13.553000 audit[1753]: USER_START pid=1753 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.568005 sudo[1753]: pam_unix(sudo:session): session closed for user root Jan 14 23:41:13.567000 audit[1753]: USER_END pid=1753 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.567000 audit[1753]: CRED_DISP pid=1753 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.576000 audit[1765]: USER_ACCT pid=1765 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.577118 sudo[1765]: core : PWD=/tmp/tmp.zZX3cx8801 ; USER=root ; COMMAND=/usr/sbin/rsync -av --relative --copy-links /usr/bin/nc /usr/bin/timeout /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libbsd.so.0 /lib64/libc.so.6 /lib64/libmd.so.0 /lib64/libresolv.so.2 ./ Jan 14 23:41:13.576000 audit[1765]: CRED_REFR pid=1765 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.577685 sudo[1765]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:41:13.579000 audit[1765]: USER_START pid=1765 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.643000 audit[1765]: USER_END pid=1765 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.644355 sudo[1765]: pam_unix(sudo:session): session closed for user root Jan 14 23:41:13.644000 audit[1765]: CRED_DISP pid=1765 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.653000 audit[1749]: USER_ACCT pid=1749 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.654617 sudo[1749]: core : PWD=/tmp/tmp.zZX3cx8801 ; USER=root ; COMMAND=/usr/sbin/docker build -t netcat . Jan 14 23:41:13.654000 audit[1749]: CRED_REFR pid=1749 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.655126 sudo[1749]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:41:13.657000 audit[1749]: USER_START pid=1749 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:13.776038 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 14 23:41:13.786710 (dockerd)[1776]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 14 23:41:14.033940 dockerd[1776]: time="2026-01-14T23:41:14.033647077Z" level=info msg="Starting up" Jan 14 23:41:14.036845 dockerd[1776]: time="2026-01-14T23:41:14.036785077Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 14 23:41:14.051387 dockerd[1776]: time="2026-01-14T23:41:14.051273837Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 14 23:41:14.099102 dockerd[1776]: time="2026-01-14T23:41:14.098858757Z" level=info msg="Loading containers: start." Jan 14 23:41:14.110772 kernel: Initializing XFRM netlink socket Jan 14 23:41:14.171000 audit[1825]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1825 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.171000 audit[1825]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffce08e020 a2=0 a3=0 items=0 ppid=1776 pid=1825 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.171000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 14 23:41:14.175000 audit[1827]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1827 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.175000 audit[1827]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffd6e9ba40 a2=0 a3=0 items=0 ppid=1776 pid=1827 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.175000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 14 23:41:14.179000 audit[1829]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1829 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.179000 audit[1829]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff1a5c1d0 a2=0 a3=0 items=0 ppid=1776 pid=1829 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.179000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 14 23:41:14.182000 audit[1831]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1831 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.182000 audit[1831]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe014d230 a2=0 a3=0 items=0 ppid=1776 pid=1831 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.182000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 14 23:41:14.186000 audit[1833]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1833 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.186000 audit[1833]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc6150fb0 a2=0 a3=0 items=0 ppid=1776 pid=1833 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.186000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 14 23:41:14.190000 audit[1835]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1835 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.190000 audit[1835]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffebe3a330 a2=0 a3=0 items=0 ppid=1776 pid=1835 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.190000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 14 23:41:14.195000 audit[1837]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1837 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.195000 audit[1837]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff6055030 a2=0 a3=0 items=0 ppid=1776 pid=1837 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.195000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 14 23:41:14.199000 audit[1839]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1839 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.199000 audit[1839]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffd2a0f5b0 a2=0 a3=0 items=0 ppid=1776 pid=1839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.199000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 14 23:41:14.244000 audit[1842]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1842 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.244000 audit[1842]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffcd67cad0 a2=0 a3=0 items=0 ppid=1776 pid=1842 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.244000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 14 23:41:14.247000 audit[1844]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1844 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.247000 audit[1844]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffffe991ba0 a2=0 a3=0 items=0 ppid=1776 pid=1844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.247000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 14 23:41:14.249000 audit[1846]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1846 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.249000 audit[1846]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffd5f84af0 a2=0 a3=0 items=0 ppid=1776 pid=1846 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.249000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 14 23:41:14.251000 audit[1848]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1848 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.251000 audit[1848]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffff8214870 a2=0 a3=0 items=0 ppid=1776 pid=1848 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.251000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 14 23:41:14.254000 audit[1850]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1850 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.254000 audit[1850]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffdb9d8d40 a2=0 a3=0 items=0 ppid=1776 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.254000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 14 23:41:14.294000 audit[1880]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=1880 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.294000 audit[1880]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=fffffe4df250 a2=0 a3=0 items=0 ppid=1776 pid=1880 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.294000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 14 23:41:14.298000 audit[1882]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=1882 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.298000 audit[1882]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc457e1d0 a2=0 a3=0 items=0 ppid=1776 pid=1882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.298000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 14 23:41:14.300000 audit[1884]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1884 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.300000 audit[1884]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffffda71e70 a2=0 a3=0 items=0 ppid=1776 pid=1884 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.300000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 14 23:41:14.302000 audit[1886]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1886 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.302000 audit[1886]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcb434c90 a2=0 a3=0 items=0 ppid=1776 pid=1886 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.302000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 14 23:41:14.304000 audit[1888]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1888 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.304000 audit[1888]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd89563f0 a2=0 a3=0 items=0 ppid=1776 pid=1888 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.304000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 14 23:41:14.306000 audit[1890]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=1890 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.306000 audit[1890]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffced2a010 a2=0 a3=0 items=0 ppid=1776 pid=1890 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.306000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 14 23:41:14.309000 audit[1892]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=1892 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.309000 audit[1892]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffce02fd40 a2=0 a3=0 items=0 ppid=1776 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.309000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 14 23:41:14.311000 audit[1894]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=1894 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.311000 audit[1894]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=fffffe9597e0 a2=0 a3=0 items=0 ppid=1776 pid=1894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.311000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 14 23:41:14.314000 audit[1896]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=1896 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.314000 audit[1896]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffe7cbc6b0 a2=0 a3=0 items=0 ppid=1776 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.314000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 14 23:41:14.316000 audit[1898]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=1898 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.316000 audit[1898]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffce4128c0 a2=0 a3=0 items=0 ppid=1776 pid=1898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.316000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 14 23:41:14.318000 audit[1900]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=1900 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.318000 audit[1900]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffca6d48b0 a2=0 a3=0 items=0 ppid=1776 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.318000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 14 23:41:14.320000 audit[1902]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=1902 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.320000 audit[1902]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffffffc3980 a2=0 a3=0 items=0 ppid=1776 pid=1902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.320000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 14 23:41:14.323000 audit[1904]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=1904 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.323000 audit[1904]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffd1822f50 a2=0 a3=0 items=0 ppid=1776 pid=1904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.323000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 14 23:41:14.330000 audit[1909]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1909 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.330000 audit[1909]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffeda0f250 a2=0 a3=0 items=0 ppid=1776 pid=1909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.330000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 14 23:41:14.333000 audit[1911]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1911 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.333000 audit[1911]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffff63d30e0 a2=0 a3=0 items=0 ppid=1776 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.333000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 14 23:41:14.335000 audit[1913]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1913 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.335000 audit[1913]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffda1337a0 a2=0 a3=0 items=0 ppid=1776 pid=1913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.335000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 14 23:41:14.337000 audit[1915]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=1915 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.337000 audit[1915]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe791e6c0 a2=0 a3=0 items=0 ppid=1776 pid=1915 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.337000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 14 23:41:14.340000 audit[1917]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=1917 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.340000 audit[1917]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffec919b40 a2=0 a3=0 items=0 ppid=1776 pid=1917 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.340000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 14 23:41:14.342000 audit[1919]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=1919 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:41:14.342000 audit[1919]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffe94bcd60 a2=0 a3=0 items=0 ppid=1776 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.342000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 14 23:41:14.380000 audit[1924]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=1924 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.380000 audit[1924]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=fffff824e660 a2=0 a3=0 items=0 ppid=1776 pid=1924 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.380000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 14 23:41:14.384000 audit[1926]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=1926 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.384000 audit[1926]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffe28908f0 a2=0 a3=0 items=0 ppid=1776 pid=1926 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.384000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 14 23:41:14.395000 audit[1934]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1934 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.395000 audit[1934]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffe61c8530 a2=0 a3=0 items=0 ppid=1776 pid=1934 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.395000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 14 23:41:14.407000 audit[1940]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=1940 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.407000 audit[1940]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffdc25f6f0 a2=0 a3=0 items=0 ppid=1776 pid=1940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.407000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 14 23:41:14.410000 audit[1942]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.410000 audit[1942]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffe71c25c0 a2=0 a3=0 items=0 ppid=1776 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.410000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 14 23:41:14.413000 audit[1944]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.413000 audit[1944]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc566b970 a2=0 a3=0 items=0 ppid=1776 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.413000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 14 23:41:14.416000 audit[1946]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=1946 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.416000 audit[1946]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffc5773c10 a2=0 a3=0 items=0 ppid=1776 pid=1946 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.416000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 14 23:41:14.418000 audit[1948]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1948 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:41:14.418000 audit[1948]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffe00f94b0 a2=0 a3=0 items=0 ppid=1776 pid=1948 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:14.418000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 14 23:41:14.420628 systemd-networkd[1434]: docker0: Link UP Jan 14 23:41:14.426227 dockerd[1776]: time="2026-01-14T23:41:14.426156437Z" level=info msg="Loading containers: done." Jan 14 23:41:14.443694 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck2270306365-merged.mount: Deactivated successfully. Jan 14 23:41:14.453301 dockerd[1776]: time="2026-01-14T23:41:14.453231317Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 14 23:41:14.453505 dockerd[1776]: time="2026-01-14T23:41:14.453339597Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 14 23:41:14.453540 dockerd[1776]: time="2026-01-14T23:41:14.453506437Z" level=info msg="Initializing buildkit" Jan 14 23:41:14.485233 dockerd[1776]: time="2026-01-14T23:41:14.485185877Z" level=info msg="Completed buildkit initialization" Jan 14 23:41:14.494027 dockerd[1776]: time="2026-01-14T23:41:14.493958517Z" level=info msg="Daemon has completed initialization" Jan 14 23:41:14.494802 dockerd[1776]: time="2026-01-14T23:41:14.494132517Z" level=info msg="API listen on /run/docker.sock" Jan 14 23:41:14.494296 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 14 23:41:14.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:14.978049 sudo[1749]: pam_unix(sudo:session): session closed for user root Jan 14 23:41:14.977000 audit[1749]: USER_END pid=1749 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:14.977000 audit[1749]: CRED_DISP pid=1749 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:41:15.082298 sshd[1748]: Connection closed by 68.220.241.50 port 60688 Jan 14 23:41:15.084061 sshd-session[1745]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:15.086000 audit[1745]: USER_END pid=1745 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:15.086000 audit[1745]: CRED_DISP pid=1745 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:15.090093 systemd-logind[1499]: Session 7 logged out. Waiting for processes to exit. Jan 14 23:41:15.092116 systemd[1]: sshd@6-49.12.219.167:22-68.220.241.50:60688.service: Deactivated successfully. Jan 14 23:41:15.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-49.12.219.167:22-68.220.241.50:60688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:15.095913 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 23:41:15.096464 systemd[1]: session-7.scope: Consumed 462ms CPU time, 122.3M memory peak. Jan 14 23:41:15.098442 systemd-logind[1499]: Removed session 7. Jan 14 23:41:19.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-49.12.219.167:22-68.220.241.50:60690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:19.694379 systemd[1]: Started sshd@7-49.12.219.167:22-68.220.241.50:60690.service - OpenSSH per-connection server daemon (68.220.241.50:60690). Jan 14 23:41:19.696127 kernel: kauditd_printk_skb: 147 callbacks suppressed Jan 14 23:41:19.696175 kernel: audit: type=1130 audit(1768434079.693:270): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-49.12.219.167:22-68.220.241.50:60690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:20.264000 audit[2007]: USER_ACCT pid=2007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.268746 sshd[2007]: Accepted publickey for core from 68.220.241.50 port 60690 ssh2: RSA SHA256:NQ8mNyV6Y14TPEfzINdN2BBDR6FPNAf+lPdyX5nlvG0 Jan 14 23:41:20.272356 kernel: audit: type=1101 audit(1768434080.264:271): pid=2007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.272448 kernel: audit: type=1103 audit(1768434080.269:272): pid=2007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.269000 audit[2007]: CRED_ACQ pid=2007 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.270339 sshd-session[2007]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:41:20.273751 kernel: audit: type=1006 audit(1768434080.269:273): pid=2007 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=8 res=1 Jan 14 23:41:20.269000 audit[2007]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc4eee0d0 a2=3 a3=0 items=0 ppid=1 pid=2007 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.275643 kernel: audit: type=1300 audit(1768434080.269:273): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc4eee0d0 a2=3 a3=0 items=0 ppid=1 pid=2007 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.269000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:41:20.276744 kernel: audit: type=1327 audit(1768434080.269:273): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:41:20.277241 systemd-logind[1499]: New session 8 of user core. Jan 14 23:41:20.286115 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 14 23:41:20.290000 audit[2007]: USER_START pid=2007 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.293000 audit[2010]: CRED_ACQ pid=2010 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.296601 kernel: audit: type=1105 audit(1768434080.290:274): pid=2007 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.296707 kernel: audit: type=1103 audit(1768434080.293:275): pid=2010 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.498586 systemd[1]: var-lib-docker-overlay2-8091edbae09037ca6641a24368cf52ee0cbb960af4d60a755d90c34b77814a3e\x2dinit-merged.mount: Deactivated successfully. Jan 14 23:41:20.523131 systemd[1]: var-lib-docker-overlay2-8091edbae09037ca6641a24368cf52ee0cbb960af4d60a755d90c34b77814a3e-merged.mount: Deactivated successfully. Jan 14 23:41:20.562082 containerd[1538]: time="2026-01-14T23:41:20.561998197Z" level=info msg="connecting to shim eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c" address="unix:///run/containerd/s/07cbeb275a67a30643c6b288e1455d5595ccadff08f34aaeb1c5a39bcb61c994" namespace=moby protocol=ttrpc version=3 Jan 14 23:41:20.596208 systemd[1]: Started docker-eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c.scope - libcontainer container eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c. Jan 14 23:41:20.612000 audit: BPF prog-id=48 op=LOAD Jan 14 23:41:20.613773 kernel: audit: type=1334 audit(1768434080.612:276): prog-id=48 op=LOAD Jan 14 23:41:20.614390 kernel: audit: type=1334 audit(1768434080.612:277): prog-id=49 op=LOAD Jan 14 23:41:20.612000 audit: BPF prog-id=49 op=LOAD Jan 14 23:41:20.612000 audit[2042]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.612000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.613000 audit: BPF prog-id=49 op=UNLOAD Jan 14 23:41:20.613000 audit[2042]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.613000 audit: BPF prog-id=50 op=LOAD Jan 14 23:41:20.613000 audit[2042]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.613000 audit: BPF prog-id=51 op=LOAD Jan 14 23:41:20.613000 audit[2042]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.613000 audit: BPF prog-id=51 op=UNLOAD Jan 14 23:41:20.613000 audit[2042]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.613000 audit: BPF prog-id=50 op=UNLOAD Jan 14 23:41:20.613000 audit[2042]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.613000 audit: BPF prog-id=52 op=LOAD Jan 14 23:41:20.613000 audit[2042]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=2030 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65616331343565336566376334343430653233313065636435 Jan 14 23:41:20.644025 kernel: docker0: port 1(vethcc893dc) entered blocking state Jan 14 23:41:20.644145 kernel: docker0: port 1(vethcc893dc) entered disabled state Jan 14 23:41:20.644751 kernel: vethcc893dc: entered allmulticast mode Jan 14 23:41:20.641000 audit: ANOM_PROMISCUOUS dev=vethcc893dc prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 14 23:41:20.641000 audit[1776]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4001270240 a2=28 a3=0 items=0 ppid=1 pid=1776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.645811 kernel: vethcc893dc: entered promiscuous mode Jan 14 23:41:20.641000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 14 23:41:20.646967 systemd-networkd[1434]: vethcc893dc: Link UP Jan 14 23:41:20.656750 kernel: eth0: renamed from vethc735b76 Jan 14 23:41:20.658226 kernel: docker0: port 1(vethcc893dc) entered blocking state Jan 14 23:41:20.658299 kernel: docker0: port 1(vethcc893dc) entered forwarding state Jan 14 23:41:20.657998 systemd-networkd[1434]: vethcc893dc: Gained carrier Jan 14 23:41:20.659661 systemd-networkd[1434]: docker0: Gained carrier Jan 14 23:41:20.693158 systemd[1]: docker-eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c.scope: Deactivated successfully. Jan 14 23:41:20.711644 containerd[1538]: time="2026-01-14T23:41:20.711500717Z" level=info msg="shim disconnected" id=eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c namespace=moby Jan 14 23:41:20.712094 containerd[1538]: time="2026-01-14T23:41:20.711784997Z" level=info msg="cleaning up after shim disconnected" id=eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c namespace=moby Jan 14 23:41:20.712094 containerd[1538]: time="2026-01-14T23:41:20.711800877Z" level=info msg="cleaning up dead shim" id=eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c namespace=moby Jan 14 23:41:20.712174 dockerd[1776]: time="2026-01-14T23:41:20.712024077Z" level=info msg="ignoring event" container=eac145e3ef7c4440e2310ecd530ebf9ac70b1ce65f9137d385c63ecc6536c65c module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jan 14 23:41:20.732388 systemd-networkd[1434]: vethcc893dc: Lost carrier Jan 14 23:41:20.732749 kernel: docker0: port 1(vethcc893dc) entered disabled state Jan 14 23:41:20.732824 kernel: vethc735b76: renamed from eth0 Jan 14 23:41:20.747106 kernel: docker0: port 1(vethcc893dc) entered disabled state Jan 14 23:41:20.747208 kernel: vethcc893dc (unregistering): left allmulticast mode Jan 14 23:41:20.747282 kernel: vethcc893dc (unregistering): left promiscuous mode Jan 14 23:41:20.747305 kernel: docker0: port 1(vethcc893dc) entered disabled state Jan 14 23:41:20.744000 audit: ANOM_PROMISCUOUS dev=vethcc893dc prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 14 23:41:20.746662 systemd-networkd[1434]: vethcc893dc: Link DOWN Jan 14 23:41:20.744000 audit[1776]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000edb2a0 a2=20 a3=0 items=0 ppid=1 pid=1776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:41:20.744000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 14 23:41:20.775000 audit: BPF prog-id=48 op=UNLOAD Jan 14 23:41:20.775000 audit: BPF prog-id=52 op=UNLOAD Jan 14 23:41:20.873758 sshd[2010]: Connection closed by 68.220.241.50 port 60690 Jan 14 23:41:20.874055 sshd-session[2007]: pam_unix(sshd:session): session closed for user core Jan 14 23:41:20.874000 audit[2007]: USER_END pid=2007 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.874000 audit[2007]: CRED_DISP pid=2007 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=68.220.241.50 addr=68.220.241.50 terminal=ssh res=success' Jan 14 23:41:20.878867 systemd[1]: sshd@7-49.12.219.167:22-68.220.241.50:60690.service: Deactivated successfully. Jan 14 23:41:20.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-49.12.219.167:22-68.220.241.50:60690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:41:20.881461 systemd[1]: session-8.scope: Deactivated successfully. Jan 14 23:41:20.883357 systemd-logind[1499]: Session 8 logged out. Waiting for processes to exit. Jan 14 23:41:20.885358 systemd-logind[1499]: Removed session 8. Jan 14 23:41:21.496033 systemd[1]: var-lib-docker-overlay2-8091edbae09037ca6641a24368cf52ee0cbb960af4d60a755d90c34b77814a3e-merged.mount: Deactivated successfully. Jan 14 23:41:21.673163 systemd-networkd[1434]: docker0: Lost carrier Jan 14 23:41:21.801022 systemd-networkd[1434]: docker0: Gained IPv6LL Jan 14 23:41:24.764922 update_engine[1504]: I20260114 23:41:24.764758 1504 update_attempter.cc:509] Updating boot flags...