Dec 16 12:57:52.183995 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Fri Dec 12 15:17:57 -00 2025 Dec 16 12:57:52.184024 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=4dd8de2ff094d97322e7371b16ddee5fc8348868bcdd9ec7bcd11ea9d3933fee Dec 16 12:57:52.184038 kernel: BIOS-provided physical RAM map: Dec 16 12:57:52.184044 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 16 12:57:52.184050 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 16 12:57:52.184057 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 16 12:57:52.184064 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Dec 16 12:57:52.184070 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 16 12:57:52.184078 kernel: BIOS-e820: [mem 0x000000000080c000-0x0000000000810fff] usable Dec 16 12:57:52.184085 kernel: BIOS-e820: [mem 0x0000000000811000-0x00000000008fffff] ACPI NVS Dec 16 12:57:52.184091 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000007e73efff] usable Dec 16 12:57:52.184097 kernel: BIOS-e820: [mem 0x000000007e73f000-0x000000007e7fffff] reserved Dec 16 12:57:52.184104 kernel: BIOS-e820: [mem 0x000000007e800000-0x000000007ea70fff] usable Dec 16 12:57:52.184110 kernel: BIOS-e820: [mem 0x000000007ea71000-0x000000007eb84fff] reserved Dec 16 12:57:52.184121 kernel: BIOS-e820: [mem 0x000000007eb85000-0x000000007f6ecfff] usable Dec 16 12:57:52.184128 kernel: BIOS-e820: [mem 0x000000007f6ed000-0x000000007f96cfff] reserved Dec 16 12:57:52.184134 kernel: BIOS-e820: [mem 0x000000007f96d000-0x000000007f97efff] ACPI data Dec 16 12:57:52.184141 kernel: BIOS-e820: [mem 0x000000007f97f000-0x000000007f9fefff] ACPI NVS Dec 16 12:57:52.184148 kernel: BIOS-e820: [mem 0x000000007f9ff000-0x000000007fe4efff] usable Dec 16 12:57:52.184154 kernel: BIOS-e820: [mem 0x000000007fe4f000-0x000000007fe52fff] reserved Dec 16 12:57:52.184161 kernel: BIOS-e820: [mem 0x000000007fe53000-0x000000007fe54fff] ACPI NVS Dec 16 12:57:52.184168 kernel: BIOS-e820: [mem 0x000000007fe55000-0x000000007febbfff] usable Dec 16 12:57:52.184174 kernel: BIOS-e820: [mem 0x000000007febc000-0x000000007ff3ffff] reserved Dec 16 12:57:52.184183 kernel: BIOS-e820: [mem 0x000000007ff40000-0x000000007fffffff] ACPI NVS Dec 16 12:57:52.184190 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Dec 16 12:57:52.184196 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 16 12:57:52.184203 kernel: BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved Dec 16 12:57:52.184209 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000047fffffff] usable Dec 16 12:57:52.184216 kernel: NX (Execute Disable) protection: active Dec 16 12:57:52.184222 kernel: APIC: Static calls initialized Dec 16 12:57:52.184229 kernel: e820: update [mem 0x7dd4e018-0x7dd57a57] usable ==> usable Dec 16 12:57:52.184236 kernel: e820: update [mem 0x7dd26018-0x7dd4d457] usable ==> usable Dec 16 12:57:52.184243 kernel: extended physical RAM map: Dec 16 12:57:52.184250 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 16 12:57:52.184259 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 16 12:57:52.184265 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 16 12:57:52.184272 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Dec 16 12:57:52.184279 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 16 12:57:52.184285 kernel: reserve setup_data: [mem 0x000000000080c000-0x0000000000810fff] usable Dec 16 12:57:52.184292 kernel: reserve setup_data: [mem 0x0000000000811000-0x00000000008fffff] ACPI NVS Dec 16 12:57:52.184305 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000007dd26017] usable Dec 16 12:57:52.184312 kernel: reserve setup_data: [mem 0x000000007dd26018-0x000000007dd4d457] usable Dec 16 12:57:52.184319 kernel: reserve setup_data: [mem 0x000000007dd4d458-0x000000007dd4e017] usable Dec 16 12:57:52.184326 kernel: reserve setup_data: [mem 0x000000007dd4e018-0x000000007dd57a57] usable Dec 16 12:57:52.184333 kernel: reserve setup_data: [mem 0x000000007dd57a58-0x000000007e73efff] usable Dec 16 12:57:52.184340 kernel: reserve setup_data: [mem 0x000000007e73f000-0x000000007e7fffff] reserved Dec 16 12:57:52.184347 kernel: reserve setup_data: [mem 0x000000007e800000-0x000000007ea70fff] usable Dec 16 12:57:52.184356 kernel: reserve setup_data: [mem 0x000000007ea71000-0x000000007eb84fff] reserved Dec 16 12:57:52.184363 kernel: reserve setup_data: [mem 0x000000007eb85000-0x000000007f6ecfff] usable Dec 16 12:57:52.184370 kernel: reserve setup_data: [mem 0x000000007f6ed000-0x000000007f96cfff] reserved Dec 16 12:57:52.184377 kernel: reserve setup_data: [mem 0x000000007f96d000-0x000000007f97efff] ACPI data Dec 16 12:57:52.184384 kernel: reserve setup_data: [mem 0x000000007f97f000-0x000000007f9fefff] ACPI NVS Dec 16 12:57:52.184391 kernel: reserve setup_data: [mem 0x000000007f9ff000-0x000000007fe4efff] usable Dec 16 12:57:52.184398 kernel: reserve setup_data: [mem 0x000000007fe4f000-0x000000007fe52fff] reserved Dec 16 12:57:52.184405 kernel: reserve setup_data: [mem 0x000000007fe53000-0x000000007fe54fff] ACPI NVS Dec 16 12:57:52.184412 kernel: reserve setup_data: [mem 0x000000007fe55000-0x000000007febbfff] usable Dec 16 12:57:52.184419 kernel: reserve setup_data: [mem 0x000000007febc000-0x000000007ff3ffff] reserved Dec 16 12:57:52.184426 kernel: reserve setup_data: [mem 0x000000007ff40000-0x000000007fffffff] ACPI NVS Dec 16 12:57:52.184435 kernel: reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved Dec 16 12:57:52.184442 kernel: reserve setup_data: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 16 12:57:52.184449 kernel: reserve setup_data: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved Dec 16 12:57:52.184456 kernel: reserve setup_data: [mem 0x0000000100000000-0x000000047fffffff] usable Dec 16 12:57:52.184463 kernel: efi: EFI v2.7 by EDK II Dec 16 12:57:52.184470 kernel: efi: SMBIOS=0x7f772000 ACPI=0x7f97e000 ACPI 2.0=0x7f97e014 MEMATTR=0x7e282018 RNG=0x7f972018 Dec 16 12:57:52.184477 kernel: random: crng init done Dec 16 12:57:52.184484 kernel: efi: Remove mem152: MMIO range=[0xffc00000-0xffffffff] (4MB) from e820 map Dec 16 12:57:52.184491 kernel: e820: remove [mem 0xffc00000-0xffffffff] reserved Dec 16 12:57:52.184498 kernel: secureboot: Secure boot disabled Dec 16 12:57:52.184505 kernel: SMBIOS 2.8 present. Dec 16 12:57:52.184514 kernel: DMI: STACKIT Cloud OpenStack Nova/Standard PC (Q35 + ICH9, 2009), BIOS unknown 02/02/2022 Dec 16 12:57:52.184521 kernel: DMI: Memory slots populated: 1/1 Dec 16 12:57:52.184528 kernel: Hypervisor detected: KVM Dec 16 12:57:52.184535 kernel: last_pfn = 0x7febc max_arch_pfn = 0x10000000000 Dec 16 12:57:52.184542 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 16 12:57:52.184549 kernel: kvm-clock: using sched offset of 5892796442 cycles Dec 16 12:57:52.184557 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 16 12:57:52.184565 kernel: tsc: Detected 2294.608 MHz processor Dec 16 12:57:52.184573 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 16 12:57:52.184584 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 16 12:57:52.184592 kernel: last_pfn = 0x480000 max_arch_pfn = 0x10000000000 Dec 16 12:57:52.184601 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Dec 16 12:57:52.184611 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 16 12:57:52.184618 kernel: last_pfn = 0x7febc max_arch_pfn = 0x10000000000 Dec 16 12:57:52.184628 kernel: Using GB pages for direct mapping Dec 16 12:57:52.184635 kernel: ACPI: Early table checksum verification disabled Dec 16 12:57:52.184647 kernel: ACPI: RSDP 0x000000007F97E014 000024 (v02 BOCHS ) Dec 16 12:57:52.184658 kernel: ACPI: XSDT 0x000000007F97D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Dec 16 12:57:52.184665 kernel: ACPI: FACP 0x000000007F977000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:57:52.184675 kernel: ACPI: DSDT 0x000000007F978000 004441 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:57:52.184684 kernel: ACPI: FACS 0x000000007F9DD000 000040 Dec 16 12:57:52.184691 kernel: ACPI: APIC 0x000000007F976000 0000B0 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:57:52.184701 kernel: ACPI: MCFG 0x000000007F975000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:57:52.184710 kernel: ACPI: WAET 0x000000007F974000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:57:52.184719 kernel: ACPI: BGRT 0x000000007F973000 000038 (v01 INTEL EDK2 00000002 01000013) Dec 16 12:57:52.184730 kernel: ACPI: Reserving FACP table memory at [mem 0x7f977000-0x7f9770f3] Dec 16 12:57:52.184740 kernel: ACPI: Reserving DSDT table memory at [mem 0x7f978000-0x7f97c440] Dec 16 12:57:52.184750 kernel: ACPI: Reserving FACS table memory at [mem 0x7f9dd000-0x7f9dd03f] Dec 16 12:57:52.184760 kernel: ACPI: Reserving APIC table memory at [mem 0x7f976000-0x7f9760af] Dec 16 12:57:52.184771 kernel: ACPI: Reserving MCFG table memory at [mem 0x7f975000-0x7f97503b] Dec 16 12:57:52.184778 kernel: ACPI: Reserving WAET table memory at [mem 0x7f974000-0x7f974027] Dec 16 12:57:52.184791 kernel: ACPI: Reserving BGRT table memory at [mem 0x7f973000-0x7f973037] Dec 16 12:57:52.184800 kernel: No NUMA configuration found Dec 16 12:57:52.184809 kernel: Faking a node at [mem 0x0000000000000000-0x000000047fffffff] Dec 16 12:57:52.184820 kernel: NODE_DATA(0) allocated [mem 0x47fff8dc0-0x47fffffff] Dec 16 12:57:52.184829 kernel: Zone ranges: Dec 16 12:57:52.184841 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 16 12:57:52.184850 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Dec 16 12:57:52.184861 kernel: Normal [mem 0x0000000100000000-0x000000047fffffff] Dec 16 12:57:52.184873 kernel: Device empty Dec 16 12:57:52.184884 kernel: Movable zone start for each node Dec 16 12:57:52.184893 kernel: Early memory node ranges Dec 16 12:57:52.184904 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Dec 16 12:57:52.184913 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Dec 16 12:57:52.184924 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Dec 16 12:57:52.184933 kernel: node 0: [mem 0x000000000080c000-0x0000000000810fff] Dec 16 12:57:52.184944 kernel: node 0: [mem 0x0000000000900000-0x000000007e73efff] Dec 16 12:57:52.184955 kernel: node 0: [mem 0x000000007e800000-0x000000007ea70fff] Dec 16 12:57:52.184987 kernel: node 0: [mem 0x000000007eb85000-0x000000007f6ecfff] Dec 16 12:57:52.185006 kernel: node 0: [mem 0x000000007f9ff000-0x000000007fe4efff] Dec 16 12:57:52.185019 kernel: node 0: [mem 0x000000007fe55000-0x000000007febbfff] Dec 16 12:57:52.185028 kernel: node 0: [mem 0x0000000100000000-0x000000047fffffff] Dec 16 12:57:52.185039 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Dec 16 12:57:52.185049 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 16 12:57:52.185059 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Dec 16 12:57:52.185071 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Dec 16 12:57:52.185083 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 16 12:57:52.185094 kernel: On node 0, zone DMA: 239 pages in unavailable ranges Dec 16 12:57:52.185106 kernel: On node 0, zone DMA32: 193 pages in unavailable ranges Dec 16 12:57:52.185116 kernel: On node 0, zone DMA32: 276 pages in unavailable ranges Dec 16 12:57:52.185129 kernel: On node 0, zone DMA32: 786 pages in unavailable ranges Dec 16 12:57:52.185141 kernel: On node 0, zone DMA32: 6 pages in unavailable ranges Dec 16 12:57:52.185151 kernel: On node 0, zone Normal: 324 pages in unavailable ranges Dec 16 12:57:52.185162 kernel: ACPI: PM-Timer IO Port: 0x608 Dec 16 12:57:52.185171 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 16 12:57:52.185182 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 16 12:57:52.185192 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 16 12:57:52.185204 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 16 12:57:52.185218 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 16 12:57:52.185229 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 16 12:57:52.185239 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 16 12:57:52.185251 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 16 12:57:52.185261 kernel: TSC deadline timer available Dec 16 12:57:52.185273 kernel: CPU topo: Max. logical packages: 8 Dec 16 12:57:52.185283 kernel: CPU topo: Max. logical dies: 8 Dec 16 12:57:52.185294 kernel: CPU topo: Max. dies per package: 1 Dec 16 12:57:52.185304 kernel: CPU topo: Max. threads per core: 1 Dec 16 12:57:52.185315 kernel: CPU topo: Num. cores per package: 1 Dec 16 12:57:52.185325 kernel: CPU topo: Num. threads per package: 1 Dec 16 12:57:52.185337 kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs Dec 16 12:57:52.185348 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Dec 16 12:57:52.185358 kernel: kvm-guest: KVM setup pv remote TLB flush Dec 16 12:57:52.185370 kernel: kvm-guest: setup PV sched yield Dec 16 12:57:52.185383 kernel: [mem 0x80000000-0xdfffffff] available for PCI devices Dec 16 12:57:52.185393 kernel: Booting paravirtualized kernel on KVM Dec 16 12:57:52.185403 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 16 12:57:52.185413 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Dec 16 12:57:52.185424 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u262144 Dec 16 12:57:52.185436 kernel: pcpu-alloc: s207832 r8192 d29736 u262144 alloc=1*2097152 Dec 16 12:57:52.185444 kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Dec 16 12:57:52.185458 kernel: kvm-guest: PV spinlocks enabled Dec 16 12:57:52.185465 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 16 12:57:52.185476 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=4dd8de2ff094d97322e7371b16ddee5fc8348868bcdd9ec7bcd11ea9d3933fee Dec 16 12:57:52.185488 kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Dec 16 12:57:52.185498 kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Dec 16 12:57:52.185510 kernel: Fallback order for Node 0: 0 Dec 16 12:57:52.185523 kernel: Built 1 zonelists, mobility grouping on. Total pages: 4192374 Dec 16 12:57:52.185533 kernel: Policy zone: Normal Dec 16 12:57:52.185544 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 16 12:57:52.185554 kernel: software IO TLB: area num 8. Dec 16 12:57:52.185566 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Dec 16 12:57:52.185578 kernel: ftrace: allocating 40103 entries in 157 pages Dec 16 12:57:52.185588 kernel: ftrace: allocated 157 pages with 5 groups Dec 16 12:57:52.185603 kernel: Dynamic Preempt: voluntary Dec 16 12:57:52.185614 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 16 12:57:52.185627 kernel: rcu: RCU event tracing is enabled. Dec 16 12:57:52.185636 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=8. Dec 16 12:57:52.185646 kernel: Trampoline variant of Tasks RCU enabled. Dec 16 12:57:52.185654 kernel: Rude variant of Tasks RCU enabled. Dec 16 12:57:52.185663 kernel: Tracing variant of Tasks RCU enabled. Dec 16 12:57:52.185670 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 16 12:57:52.185681 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Dec 16 12:57:52.185689 kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 16 12:57:52.185697 kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 16 12:57:52.185713 kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 16 12:57:52.185724 kernel: NR_IRQS: 33024, nr_irqs: 488, preallocated irqs: 16 Dec 16 12:57:52.185732 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 16 12:57:52.185740 kernel: Console: colour dummy device 80x25 Dec 16 12:57:52.185751 kernel: printk: legacy console [tty0] enabled Dec 16 12:57:52.185759 kernel: printk: legacy console [ttyS0] enabled Dec 16 12:57:52.185767 kernel: ACPI: Core revision 20240827 Dec 16 12:57:52.185775 kernel: APIC: Switch to symmetric I/O mode setup Dec 16 12:57:52.185783 kernel: x2apic enabled Dec 16 12:57:52.185791 kernel: APIC: Switched APIC routing to: physical x2apic Dec 16 12:57:52.185799 kernel: kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() Dec 16 12:57:52.185809 kernel: kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() Dec 16 12:57:52.185817 kernel: kvm-guest: setup PV IPIs Dec 16 12:57:52.185825 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x21134f58f0d, max_idle_ns: 440795217993 ns Dec 16 12:57:52.185833 kernel: Calibrating delay loop (skipped) preset value.. 4589.21 BogoMIPS (lpj=2294608) Dec 16 12:57:52.185841 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 16 12:57:52.185849 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Dec 16 12:57:52.185857 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Dec 16 12:57:52.185865 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 16 12:57:52.185875 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit Dec 16 12:57:52.185882 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS Dec 16 12:57:52.185890 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Dec 16 12:57:52.185898 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 16 12:57:52.185905 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Dec 16 12:57:52.185913 kernel: TAA: Mitigation: Clear CPU buffers Dec 16 12:57:52.185920 kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Dec 16 12:57:52.185928 kernel: active return thunk: its_return_thunk Dec 16 12:57:52.185935 kernel: ITS: Mitigation: Aligned branch/return thunks Dec 16 12:57:52.185943 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 16 12:57:52.185953 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 16 12:57:52.185961 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 16 12:57:52.185977 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Dec 16 12:57:52.185985 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Dec 16 12:57:52.185992 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Dec 16 12:57:52.186000 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Dec 16 12:57:52.186008 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 16 12:57:52.186015 kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Dec 16 12:57:52.186023 kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Dec 16 12:57:52.186031 kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Dec 16 12:57:52.186040 kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 Dec 16 12:57:52.186048 kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. Dec 16 12:57:52.186056 kernel: Freeing SMP alternatives memory: 32K Dec 16 12:57:52.186063 kernel: pid_max: default: 32768 minimum: 301 Dec 16 12:57:52.186071 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 16 12:57:52.186078 kernel: landlock: Up and running. Dec 16 12:57:52.186086 kernel: SELinux: Initializing. Dec 16 12:57:52.186093 kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:57:52.186101 kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:57:52.186109 kernel: smpboot: CPU0: Intel(R) Xeon(R) Silver 4316 CPU @ 2.30GHz (family: 0x6, model: 0x6a, stepping: 0x6) Dec 16 12:57:52.186117 kernel: Performance Events: PEBS fmt0-, Icelake events, full-width counters, Intel PMU driver. Dec 16 12:57:52.186127 kernel: ... version: 2 Dec 16 12:57:52.186135 kernel: ... bit width: 48 Dec 16 12:57:52.186143 kernel: ... generic registers: 8 Dec 16 12:57:52.186152 kernel: ... value mask: 0000ffffffffffff Dec 16 12:57:52.186160 kernel: ... max period: 00007fffffffffff Dec 16 12:57:52.186168 kernel: ... fixed-purpose events: 3 Dec 16 12:57:52.186176 kernel: ... event mask: 00000007000000ff Dec 16 12:57:52.186187 kernel: signal: max sigframe size: 3632 Dec 16 12:57:52.186195 kernel: rcu: Hierarchical SRCU implementation. Dec 16 12:57:52.186204 kernel: rcu: Max phase no-delay instances is 400. Dec 16 12:57:52.186212 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 16 12:57:52.186221 kernel: smp: Bringing up secondary CPUs ... Dec 16 12:57:52.186229 kernel: smpboot: x86: Booting SMP configuration: Dec 16 12:57:52.186237 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Dec 16 12:57:52.186247 kernel: smp: Brought up 1 node, 8 CPUs Dec 16 12:57:52.186255 kernel: smpboot: Total of 8 processors activated (36713.72 BogoMIPS) Dec 16 12:57:52.186263 kernel: Memory: 16335324K/16769496K available (14336K kernel code, 2444K rwdata, 29892K rodata, 15464K init, 2576K bss, 426612K reserved, 0K cma-reserved) Dec 16 12:57:52.186272 kernel: devtmpfs: initialized Dec 16 12:57:52.186280 kernel: x86/mm: Memory block size: 128MB Dec 16 12:57:52.186288 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Dec 16 12:57:52.186296 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Dec 16 12:57:52.186306 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00811000-0x008fffff] (978944 bytes) Dec 16 12:57:52.186314 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7f97f000-0x7f9fefff] (524288 bytes) Dec 16 12:57:52.186323 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7fe53000-0x7fe54fff] (8192 bytes) Dec 16 12:57:52.186331 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7ff40000-0x7fffffff] (786432 bytes) Dec 16 12:57:52.186339 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 16 12:57:52.186347 kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Dec 16 12:57:52.186355 kernel: pinctrl core: initialized pinctrl subsystem Dec 16 12:57:52.186366 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 16 12:57:52.186374 kernel: audit: initializing netlink subsys (disabled) Dec 16 12:57:52.186382 kernel: audit: type=2000 audit(1765889868.796:1): state=initialized audit_enabled=0 res=1 Dec 16 12:57:52.186390 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 16 12:57:52.186398 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 16 12:57:52.186407 kernel: cpuidle: using governor menu Dec 16 12:57:52.186415 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 16 12:57:52.186425 kernel: dca service started, version 1.12.1 Dec 16 12:57:52.186433 kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] (base 0xe0000000) for domain 0000 [bus 00-ff] Dec 16 12:57:52.186441 kernel: PCI: Using configuration type 1 for base access Dec 16 12:57:52.186449 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 16 12:57:52.186458 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 16 12:57:52.186466 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Dec 16 12:57:52.186474 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 16 12:57:52.186484 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Dec 16 12:57:52.186492 kernel: ACPI: Added _OSI(Module Device) Dec 16 12:57:52.186500 kernel: ACPI: Added _OSI(Processor Device) Dec 16 12:57:52.186508 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 16 12:57:52.186516 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 16 12:57:52.186525 kernel: ACPI: Interpreter enabled Dec 16 12:57:52.186533 kernel: ACPI: PM: (supports S0 S3 S5) Dec 16 12:57:52.186541 kernel: ACPI: Using IOAPIC for interrupt routing Dec 16 12:57:52.186551 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 16 12:57:52.186559 kernel: PCI: Using E820 reservations for host bridge windows Dec 16 12:57:52.186567 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Dec 16 12:57:52.186575 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 16 12:57:52.186769 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 16 12:57:52.186875 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Dec 16 12:57:52.186987 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Dec 16 12:57:52.186997 kernel: PCI host bridge to bus 0000:00 Dec 16 12:57:52.187100 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 16 12:57:52.187190 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 16 12:57:52.187277 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 16 12:57:52.187367 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xdfffffff window] Dec 16 12:57:52.187454 kernel: pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff window] Dec 16 12:57:52.187554 kernel: pci_bus 0000:00: root bus resource [mem 0x380000000000-0x38e800003fff window] Dec 16 12:57:52.187642 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 16 12:57:52.187755 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint Dec 16 12:57:52.187863 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 conventional PCI endpoint Dec 16 12:57:52.187974 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80000000-0x807fffff pref] Dec 16 12:57:52.188078 kernel: pci 0000:00:01.0: BAR 2 [mem 0x38e800000000-0x38e800003fff 64bit pref] Dec 16 12:57:52.188175 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8439e000-0x8439efff] Dec 16 12:57:52.188278 kernel: pci 0000:00:01.0: ROM [mem 0xffff0000-0xffffffff pref] Dec 16 12:57:52.188385 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 16 12:57:52.188494 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.188594 kernel: pci 0000:00:02.0: BAR 0 [mem 0x8439d000-0x8439dfff] Dec 16 12:57:52.188691 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Dec 16 12:57:52.188789 kernel: pci 0000:00:02.0: bridge window [io 0x6000-0x6fff] Dec 16 12:57:52.188888 kernel: pci 0000:00:02.0: bridge window [mem 0x84000000-0x842fffff] Dec 16 12:57:52.188999 kernel: pci 0000:00:02.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:57:52.189116 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.189216 kernel: pci 0000:00:02.1: BAR 0 [mem 0x8439c000-0x8439cfff] Dec 16 12:57:52.189312 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Dec 16 12:57:52.189409 kernel: pci 0000:00:02.1: bridge window [mem 0x83e00000-0x83ffffff] Dec 16 12:57:52.189506 kernel: pci 0000:00:02.1: bridge window [mem 0x380800000000-0x380fffffffff 64bit pref] Dec 16 12:57:52.189613 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.189715 kernel: pci 0000:00:02.2: BAR 0 [mem 0x8439b000-0x8439bfff] Dec 16 12:57:52.189812 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Dec 16 12:57:52.189908 kernel: pci 0000:00:02.2: bridge window [mem 0x83c00000-0x83dfffff] Dec 16 12:57:52.190072 kernel: pci 0000:00:02.2: bridge window [mem 0x381000000000-0x3817ffffffff 64bit pref] Dec 16 12:57:52.190191 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.190295 kernel: pci 0000:00:02.3: BAR 0 [mem 0x8439a000-0x8439afff] Dec 16 12:57:52.190397 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Dec 16 12:57:52.190498 kernel: pci 0000:00:02.3: bridge window [mem 0x83a00000-0x83bfffff] Dec 16 12:57:52.190596 kernel: pci 0000:00:02.3: bridge window [mem 0x381800000000-0x381fffffffff 64bit pref] Dec 16 12:57:52.190699 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.190798 kernel: pci 0000:00:02.4: BAR 0 [mem 0x84399000-0x84399fff] Dec 16 12:57:52.190906 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Dec 16 12:57:52.191013 kernel: pci 0000:00:02.4: bridge window [mem 0x83800000-0x839fffff] Dec 16 12:57:52.191111 kernel: pci 0000:00:02.4: bridge window [mem 0x382000000000-0x3827ffffffff 64bit pref] Dec 16 12:57:52.191215 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.191313 kernel: pci 0000:00:02.5: BAR 0 [mem 0x84398000-0x84398fff] Dec 16 12:57:52.191409 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Dec 16 12:57:52.191510 kernel: pci 0000:00:02.5: bridge window [mem 0x83600000-0x837fffff] Dec 16 12:57:52.191617 kernel: pci 0000:00:02.5: bridge window [mem 0x382800000000-0x382fffffffff 64bit pref] Dec 16 12:57:52.191722 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.191827 kernel: pci 0000:00:02.6: BAR 0 [mem 0x84397000-0x84397fff] Dec 16 12:57:52.191960 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Dec 16 12:57:52.192087 kernel: pci 0000:00:02.6: bridge window [mem 0x83400000-0x835fffff] Dec 16 12:57:52.192209 kernel: pci 0000:00:02.6: bridge window [mem 0x383000000000-0x3837ffffffff 64bit pref] Dec 16 12:57:52.192321 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.192420 kernel: pci 0000:00:02.7: BAR 0 [mem 0x84396000-0x84396fff] Dec 16 12:57:52.192515 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Dec 16 12:57:52.192612 kernel: pci 0000:00:02.7: bridge window [mem 0x83200000-0x833fffff] Dec 16 12:57:52.192713 kernel: pci 0000:00:02.7: bridge window [mem 0x383800000000-0x383fffffffff 64bit pref] Dec 16 12:57:52.192818 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.192918 kernel: pci 0000:00:03.0: BAR 0 [mem 0x84395000-0x84395fff] Dec 16 12:57:52.193027 kernel: pci 0000:00:03.0: PCI bridge to [bus 0a] Dec 16 12:57:52.193126 kernel: pci 0000:00:03.0: bridge window [mem 0x83000000-0x831fffff] Dec 16 12:57:52.193226 kernel: pci 0000:00:03.0: bridge window [mem 0x384000000000-0x3847ffffffff 64bit pref] Dec 16 12:57:52.193338 kernel: pci 0000:00:03.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.193452 kernel: pci 0000:00:03.1: BAR 0 [mem 0x84394000-0x84394fff] Dec 16 12:57:52.193554 kernel: pci 0000:00:03.1: PCI bridge to [bus 0b] Dec 16 12:57:52.193653 kernel: pci 0000:00:03.1: bridge window [mem 0x82e00000-0x82ffffff] Dec 16 12:57:52.193748 kernel: pci 0000:00:03.1: bridge window [mem 0x384800000000-0x384fffffffff 64bit pref] Dec 16 12:57:52.193853 kernel: pci 0000:00:03.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.193952 kernel: pci 0000:00:03.2: BAR 0 [mem 0x84393000-0x84393fff] Dec 16 12:57:52.194065 kernel: pci 0000:00:03.2: PCI bridge to [bus 0c] Dec 16 12:57:52.194162 kernel: pci 0000:00:03.2: bridge window [mem 0x82c00000-0x82dfffff] Dec 16 12:57:52.194257 kernel: pci 0000:00:03.2: bridge window [mem 0x385000000000-0x3857ffffffff 64bit pref] Dec 16 12:57:52.194361 kernel: pci 0000:00:03.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.194458 kernel: pci 0000:00:03.3: BAR 0 [mem 0x84392000-0x84392fff] Dec 16 12:57:52.194558 kernel: pci 0000:00:03.3: PCI bridge to [bus 0d] Dec 16 12:57:52.194660 kernel: pci 0000:00:03.3: bridge window [mem 0x82a00000-0x82bfffff] Dec 16 12:57:52.194756 kernel: pci 0000:00:03.3: bridge window [mem 0x385800000000-0x385fffffffff 64bit pref] Dec 16 12:57:52.194857 kernel: pci 0000:00:03.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.194956 kernel: pci 0000:00:03.4: BAR 0 [mem 0x84391000-0x84391fff] Dec 16 12:57:52.195063 kernel: pci 0000:00:03.4: PCI bridge to [bus 0e] Dec 16 12:57:52.195160 kernel: pci 0000:00:03.4: bridge window [mem 0x82800000-0x829fffff] Dec 16 12:57:52.195257 kernel: pci 0000:00:03.4: bridge window [mem 0x386000000000-0x3867ffffffff 64bit pref] Dec 16 12:57:52.195360 kernel: pci 0000:00:03.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.195458 kernel: pci 0000:00:03.5: BAR 0 [mem 0x84390000-0x84390fff] Dec 16 12:57:52.195565 kernel: pci 0000:00:03.5: PCI bridge to [bus 0f] Dec 16 12:57:52.195661 kernel: pci 0000:00:03.5: bridge window [mem 0x82600000-0x827fffff] Dec 16 12:57:52.195756 kernel: pci 0000:00:03.5: bridge window [mem 0x386800000000-0x386fffffffff 64bit pref] Dec 16 12:57:52.195859 kernel: pci 0000:00:03.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.195956 kernel: pci 0000:00:03.6: BAR 0 [mem 0x8438f000-0x8438ffff] Dec 16 12:57:52.196064 kernel: pci 0000:00:03.6: PCI bridge to [bus 10] Dec 16 12:57:52.196161 kernel: pci 0000:00:03.6: bridge window [mem 0x82400000-0x825fffff] Dec 16 12:57:52.196260 kernel: pci 0000:00:03.6: bridge window [mem 0x387000000000-0x3877ffffffff 64bit pref] Dec 16 12:57:52.196367 kernel: pci 0000:00:03.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.196467 kernel: pci 0000:00:03.7: BAR 0 [mem 0x8438e000-0x8438efff] Dec 16 12:57:52.196566 kernel: pci 0000:00:03.7: PCI bridge to [bus 11] Dec 16 12:57:52.196665 kernel: pci 0000:00:03.7: bridge window [mem 0x82200000-0x823fffff] Dec 16 12:57:52.196760 kernel: pci 0000:00:03.7: bridge window [mem 0x387800000000-0x387fffffffff 64bit pref] Dec 16 12:57:52.196861 kernel: pci 0000:00:04.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.196956 kernel: pci 0000:00:04.0: BAR 0 [mem 0x8438d000-0x8438dfff] Dec 16 12:57:52.197060 kernel: pci 0000:00:04.0: PCI bridge to [bus 12] Dec 16 12:57:52.197155 kernel: pci 0000:00:04.0: bridge window [mem 0x82000000-0x821fffff] Dec 16 12:57:52.197253 kernel: pci 0000:00:04.0: bridge window [mem 0x388000000000-0x3887ffffffff 64bit pref] Dec 16 12:57:52.197354 kernel: pci 0000:00:04.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.197450 kernel: pci 0000:00:04.1: BAR 0 [mem 0x8438c000-0x8438cfff] Dec 16 12:57:52.197547 kernel: pci 0000:00:04.1: PCI bridge to [bus 13] Dec 16 12:57:52.197643 kernel: pci 0000:00:04.1: bridge window [mem 0x81e00000-0x81ffffff] Dec 16 12:57:52.197738 kernel: pci 0000:00:04.1: bridge window [mem 0x388800000000-0x388fffffffff 64bit pref] Dec 16 12:57:52.197841 kernel: pci 0000:00:04.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.197938 kernel: pci 0000:00:04.2: BAR 0 [mem 0x8438b000-0x8438bfff] Dec 16 12:57:52.198041 kernel: pci 0000:00:04.2: PCI bridge to [bus 14] Dec 16 12:57:52.198136 kernel: pci 0000:00:04.2: bridge window [mem 0x81c00000-0x81dfffff] Dec 16 12:57:52.198231 kernel: pci 0000:00:04.2: bridge window [mem 0x389000000000-0x3897ffffffff 64bit pref] Dec 16 12:57:52.198331 kernel: pci 0000:00:04.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.198430 kernel: pci 0000:00:04.3: BAR 0 [mem 0x8438a000-0x8438afff] Dec 16 12:57:52.198526 kernel: pci 0000:00:04.3: PCI bridge to [bus 15] Dec 16 12:57:52.198620 kernel: pci 0000:00:04.3: bridge window [mem 0x81a00000-0x81bfffff] Dec 16 12:57:52.198717 kernel: pci 0000:00:04.3: bridge window [mem 0x389800000000-0x389fffffffff 64bit pref] Dec 16 12:57:52.198822 kernel: pci 0000:00:04.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.198918 kernel: pci 0000:00:04.4: BAR 0 [mem 0x84389000-0x84389fff] Dec 16 12:57:52.199022 kernel: pci 0000:00:04.4: PCI bridge to [bus 16] Dec 16 12:57:52.199118 kernel: pci 0000:00:04.4: bridge window [mem 0x81800000-0x819fffff] Dec 16 12:57:52.199214 kernel: pci 0000:00:04.4: bridge window [mem 0x38a000000000-0x38a7ffffffff 64bit pref] Dec 16 12:57:52.199314 kernel: pci 0000:00:04.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.199414 kernel: pci 0000:00:04.5: BAR 0 [mem 0x84388000-0x84388fff] Dec 16 12:57:52.199521 kernel: pci 0000:00:04.5: PCI bridge to [bus 17] Dec 16 12:57:52.199624 kernel: pci 0000:00:04.5: bridge window [mem 0x81600000-0x817fffff] Dec 16 12:57:52.199723 kernel: pci 0000:00:04.5: bridge window [mem 0x38a800000000-0x38afffffffff 64bit pref] Dec 16 12:57:52.199826 kernel: pci 0000:00:04.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.199926 kernel: pci 0000:00:04.6: BAR 0 [mem 0x84387000-0x84387fff] Dec 16 12:57:52.200031 kernel: pci 0000:00:04.6: PCI bridge to [bus 18] Dec 16 12:57:52.200128 kernel: pci 0000:00:04.6: bridge window [mem 0x81400000-0x815fffff] Dec 16 12:57:52.200225 kernel: pci 0000:00:04.6: bridge window [mem 0x38b000000000-0x38b7ffffffff 64bit pref] Dec 16 12:57:52.200326 kernel: pci 0000:00:04.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.200427 kernel: pci 0000:00:04.7: BAR 0 [mem 0x84386000-0x84386fff] Dec 16 12:57:52.200526 kernel: pci 0000:00:04.7: PCI bridge to [bus 19] Dec 16 12:57:52.200621 kernel: pci 0000:00:04.7: bridge window [mem 0x81200000-0x813fffff] Dec 16 12:57:52.200717 kernel: pci 0000:00:04.7: bridge window [mem 0x38b800000000-0x38bfffffffff 64bit pref] Dec 16 12:57:52.200817 kernel: pci 0000:00:05.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.200913 kernel: pci 0000:00:05.0: BAR 0 [mem 0x84385000-0x84385fff] Dec 16 12:57:52.201018 kernel: pci 0000:00:05.0: PCI bridge to [bus 1a] Dec 16 12:57:52.201118 kernel: pci 0000:00:05.0: bridge window [mem 0x81000000-0x811fffff] Dec 16 12:57:52.201214 kernel: pci 0000:00:05.0: bridge window [mem 0x38c000000000-0x38c7ffffffff 64bit pref] Dec 16 12:57:52.201316 kernel: pci 0000:00:05.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.201415 kernel: pci 0000:00:05.1: BAR 0 [mem 0x84384000-0x84384fff] Dec 16 12:57:52.201511 kernel: pci 0000:00:05.1: PCI bridge to [bus 1b] Dec 16 12:57:52.201607 kernel: pci 0000:00:05.1: bridge window [mem 0x80e00000-0x80ffffff] Dec 16 12:57:52.201706 kernel: pci 0000:00:05.1: bridge window [mem 0x38c800000000-0x38cfffffffff 64bit pref] Dec 16 12:57:52.201807 kernel: pci 0000:00:05.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.201903 kernel: pci 0000:00:05.2: BAR 0 [mem 0x84383000-0x84383fff] Dec 16 12:57:52.202012 kernel: pci 0000:00:05.2: PCI bridge to [bus 1c] Dec 16 12:57:52.202110 kernel: pci 0000:00:05.2: bridge window [mem 0x80c00000-0x80dfffff] Dec 16 12:57:52.202206 kernel: pci 0000:00:05.2: bridge window [mem 0x38d000000000-0x38d7ffffffff 64bit pref] Dec 16 12:57:52.202311 kernel: pci 0000:00:05.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.202407 kernel: pci 0000:00:05.3: BAR 0 [mem 0x84382000-0x84382fff] Dec 16 12:57:52.202503 kernel: pci 0000:00:05.3: PCI bridge to [bus 1d] Dec 16 12:57:52.202599 kernel: pci 0000:00:05.3: bridge window [mem 0x80a00000-0x80bfffff] Dec 16 12:57:52.202694 kernel: pci 0000:00:05.3: bridge window [mem 0x38d800000000-0x38dfffffffff 64bit pref] Dec 16 12:57:52.202800 kernel: pci 0000:00:05.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:57:52.202902 kernel: pci 0000:00:05.4: BAR 0 [mem 0x84381000-0x84381fff] Dec 16 12:57:52.203008 kernel: pci 0000:00:05.4: PCI bridge to [bus 1e] Dec 16 12:57:52.203106 kernel: pci 0000:00:05.4: bridge window [mem 0x80800000-0x809fffff] Dec 16 12:57:52.203201 kernel: pci 0000:00:05.4: bridge window [mem 0x38e000000000-0x38e7ffffffff 64bit pref] Dec 16 12:57:52.203303 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint Dec 16 12:57:52.203399 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Dec 16 12:57:52.203504 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint Dec 16 12:57:52.203609 kernel: pci 0000:00:1f.2: BAR 4 [io 0x7040-0x705f] Dec 16 12:57:52.203704 kernel: pci 0000:00:1f.2: BAR 5 [mem 0x84380000-0x84380fff] Dec 16 12:57:52.203805 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint Dec 16 12:57:52.203900 kernel: pci 0000:00:1f.3: BAR 4 [io 0x7000-0x703f] Dec 16 12:57:52.204023 kernel: pci 0000:01:00.0: [1b36:000e] type 01 class 0x060400 PCIe to PCI/PCI-X bridge Dec 16 12:57:52.204123 kernel: pci 0000:01:00.0: BAR 0 [mem 0x84200000-0x842000ff 64bit] Dec 16 12:57:52.204221 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Dec 16 12:57:52.204319 kernel: pci 0000:01:00.0: bridge window [io 0x6000-0x6fff] Dec 16 12:57:52.204416 kernel: pci 0000:01:00.0: bridge window [mem 0x84000000-0x841fffff] Dec 16 12:57:52.204513 kernel: pci 0000:01:00.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:57:52.204617 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Dec 16 12:57:52.204720 kernel: pci_bus 0000:02: extended config space not accessible Dec 16 12:57:52.204733 kernel: acpiphp: Slot [1] registered Dec 16 12:57:52.204742 kernel: acpiphp: Slot [0] registered Dec 16 12:57:52.204751 kernel: acpiphp: Slot [2] registered Dec 16 12:57:52.204759 kernel: acpiphp: Slot [3] registered Dec 16 12:57:52.204768 kernel: acpiphp: Slot [4] registered Dec 16 12:57:52.204779 kernel: acpiphp: Slot [5] registered Dec 16 12:57:52.204787 kernel: acpiphp: Slot [6] registered Dec 16 12:57:52.204796 kernel: acpiphp: Slot [7] registered Dec 16 12:57:52.204804 kernel: acpiphp: Slot [8] registered Dec 16 12:57:52.204812 kernel: acpiphp: Slot [9] registered Dec 16 12:57:52.204821 kernel: acpiphp: Slot [10] registered Dec 16 12:57:52.204830 kernel: acpiphp: Slot [11] registered Dec 16 12:57:52.204840 kernel: acpiphp: Slot [12] registered Dec 16 12:57:52.204849 kernel: acpiphp: Slot [13] registered Dec 16 12:57:52.204857 kernel: acpiphp: Slot [14] registered Dec 16 12:57:52.204865 kernel: acpiphp: Slot [15] registered Dec 16 12:57:52.204876 kernel: acpiphp: Slot [16] registered Dec 16 12:57:52.204884 kernel: acpiphp: Slot [17] registered Dec 16 12:57:52.204893 kernel: acpiphp: Slot [18] registered Dec 16 12:57:52.204904 kernel: acpiphp: Slot [19] registered Dec 16 12:57:52.204912 kernel: acpiphp: Slot [20] registered Dec 16 12:57:52.204920 kernel: acpiphp: Slot [21] registered Dec 16 12:57:52.204929 kernel: acpiphp: Slot [22] registered Dec 16 12:57:52.204938 kernel: acpiphp: Slot [23] registered Dec 16 12:57:52.204946 kernel: acpiphp: Slot [24] registered Dec 16 12:57:52.204954 kernel: acpiphp: Slot [25] registered Dec 16 12:57:52.204970 kernel: acpiphp: Slot [26] registered Dec 16 12:57:52.204981 kernel: acpiphp: Slot [27] registered Dec 16 12:57:52.204989 kernel: acpiphp: Slot [28] registered Dec 16 12:57:52.204998 kernel: acpiphp: Slot [29] registered Dec 16 12:57:52.205006 kernel: acpiphp: Slot [30] registered Dec 16 12:57:52.205015 kernel: acpiphp: Slot [31] registered Dec 16 12:57:52.205127 kernel: pci 0000:02:01.0: [8086:7020] type 00 class 0x0c0300 conventional PCI endpoint Dec 16 12:57:52.205232 kernel: pci 0000:02:01.0: BAR 4 [io 0x6000-0x601f] Dec 16 12:57:52.205334 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Dec 16 12:57:52.205345 kernel: acpiphp: Slot [0-2] registered Dec 16 12:57:52.205449 kernel: pci 0000:03:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Dec 16 12:57:52.205550 kernel: pci 0000:03:00.0: BAR 1 [mem 0x83e00000-0x83e00fff] Dec 16 12:57:52.205650 kernel: pci 0000:03:00.0: BAR 4 [mem 0x380800000000-0x380800003fff 64bit pref] Dec 16 12:57:52.205750 kernel: pci 0000:03:00.0: ROM [mem 0xfff80000-0xffffffff pref] Dec 16 12:57:52.205852 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Dec 16 12:57:52.205863 kernel: acpiphp: Slot [0-3] registered Dec 16 12:57:52.205974 kernel: pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000 PCIe Endpoint Dec 16 12:57:52.206076 kernel: pci 0000:04:00.0: BAR 1 [mem 0x83c00000-0x83c00fff] Dec 16 12:57:52.206175 kernel: pci 0000:04:00.0: BAR 4 [mem 0x381000000000-0x381000003fff 64bit pref] Dec 16 12:57:52.206279 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Dec 16 12:57:52.206293 kernel: acpiphp: Slot [0-4] registered Dec 16 12:57:52.206402 kernel: pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:57:52.206504 kernel: pci 0000:05:00.0: BAR 4 [mem 0x381800000000-0x381800003fff 64bit pref] Dec 16 12:57:52.206604 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Dec 16 12:57:52.206615 kernel: acpiphp: Slot [0-5] registered Dec 16 12:57:52.206719 kernel: pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:57:52.206825 kernel: pci 0000:06:00.0: BAR 1 [mem 0x83800000-0x83800fff] Dec 16 12:57:52.206927 kernel: pci 0000:06:00.0: BAR 4 [mem 0x382000000000-0x382000003fff 64bit pref] Dec 16 12:57:52.207034 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Dec 16 12:57:52.207046 kernel: acpiphp: Slot [0-6] registered Dec 16 12:57:52.207145 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Dec 16 12:57:52.207156 kernel: acpiphp: Slot [0-7] registered Dec 16 12:57:52.207257 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Dec 16 12:57:52.207269 kernel: acpiphp: Slot [0-8] registered Dec 16 12:57:52.207367 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Dec 16 12:57:52.207379 kernel: acpiphp: Slot [0-9] registered Dec 16 12:57:52.207474 kernel: pci 0000:00:03.0: PCI bridge to [bus 0a] Dec 16 12:57:52.207486 kernel: acpiphp: Slot [0-10] registered Dec 16 12:57:52.207597 kernel: pci 0000:00:03.1: PCI bridge to [bus 0b] Dec 16 12:57:52.207609 kernel: acpiphp: Slot [0-11] registered Dec 16 12:57:52.207706 kernel: pci 0000:00:03.2: PCI bridge to [bus 0c] Dec 16 12:57:52.207718 kernel: acpiphp: Slot [0-12] registered Dec 16 12:57:52.207815 kernel: pci 0000:00:03.3: PCI bridge to [bus 0d] Dec 16 12:57:52.207827 kernel: acpiphp: Slot [0-13] registered Dec 16 12:57:52.207927 kernel: pci 0000:00:03.4: PCI bridge to [bus 0e] Dec 16 12:57:52.207938 kernel: acpiphp: Slot [0-14] registered Dec 16 12:57:52.208048 kernel: pci 0000:00:03.5: PCI bridge to [bus 0f] Dec 16 12:57:52.208060 kernel: acpiphp: Slot [0-15] registered Dec 16 12:57:52.208156 kernel: pci 0000:00:03.6: PCI bridge to [bus 10] Dec 16 12:57:52.208167 kernel: acpiphp: Slot [0-16] registered Dec 16 12:57:52.208263 kernel: pci 0000:00:03.7: PCI bridge to [bus 11] Dec 16 12:57:52.208278 kernel: acpiphp: Slot [0-17] registered Dec 16 12:57:52.208376 kernel: pci 0000:00:04.0: PCI bridge to [bus 12] Dec 16 12:57:52.208387 kernel: acpiphp: Slot [0-18] registered Dec 16 12:57:52.208485 kernel: pci 0000:00:04.1: PCI bridge to [bus 13] Dec 16 12:57:52.208496 kernel: acpiphp: Slot [0-19] registered Dec 16 12:57:52.208592 kernel: pci 0000:00:04.2: PCI bridge to [bus 14] Dec 16 12:57:52.208606 kernel: acpiphp: Slot [0-20] registered Dec 16 12:57:52.208702 kernel: pci 0000:00:04.3: PCI bridge to [bus 15] Dec 16 12:57:52.208713 kernel: acpiphp: Slot [0-21] registered Dec 16 12:57:52.208807 kernel: pci 0000:00:04.4: PCI bridge to [bus 16] Dec 16 12:57:52.208819 kernel: acpiphp: Slot [0-22] registered Dec 16 12:57:52.208913 kernel: pci 0000:00:04.5: PCI bridge to [bus 17] Dec 16 12:57:52.208924 kernel: acpiphp: Slot [0-23] registered Dec 16 12:57:52.209344 kernel: pci 0000:00:04.6: PCI bridge to [bus 18] Dec 16 12:57:52.209357 kernel: acpiphp: Slot [0-24] registered Dec 16 12:57:52.209454 kernel: pci 0000:00:04.7: PCI bridge to [bus 19] Dec 16 12:57:52.209466 kernel: acpiphp: Slot [0-25] registered Dec 16 12:57:52.209560 kernel: pci 0000:00:05.0: PCI bridge to [bus 1a] Dec 16 12:57:52.209572 kernel: acpiphp: Slot [0-26] registered Dec 16 12:57:52.209671 kernel: pci 0000:00:05.1: PCI bridge to [bus 1b] Dec 16 12:57:52.209683 kernel: acpiphp: Slot [0-27] registered Dec 16 12:57:52.209777 kernel: pci 0000:00:05.2: PCI bridge to [bus 1c] Dec 16 12:57:52.209788 kernel: acpiphp: Slot [0-28] registered Dec 16 12:57:52.209883 kernel: pci 0000:00:05.3: PCI bridge to [bus 1d] Dec 16 12:57:52.209895 kernel: acpiphp: Slot [0-29] registered Dec 16 12:57:52.209998 kernel: pci 0000:00:05.4: PCI bridge to [bus 1e] Dec 16 12:57:52.210010 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 16 12:57:52.210019 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 16 12:57:52.210028 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 16 12:57:52.210036 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 16 12:57:52.210045 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Dec 16 12:57:52.210053 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Dec 16 12:57:52.210064 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Dec 16 12:57:52.210073 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Dec 16 12:57:52.210082 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Dec 16 12:57:52.210090 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Dec 16 12:57:52.210100 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Dec 16 12:57:52.210108 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Dec 16 12:57:52.210117 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Dec 16 12:57:52.210127 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Dec 16 12:57:52.210135 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Dec 16 12:57:52.210144 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Dec 16 12:57:52.210153 kernel: iommu: Default domain type: Translated Dec 16 12:57:52.210161 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 16 12:57:52.210170 kernel: efivars: Registered efivars operations Dec 16 12:57:52.210179 kernel: PCI: Using ACPI for IRQ routing Dec 16 12:57:52.210188 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 16 12:57:52.210198 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Dec 16 12:57:52.210207 kernel: e820: reserve RAM buffer [mem 0x00811000-0x008fffff] Dec 16 12:57:52.210215 kernel: e820: reserve RAM buffer [mem 0x7dd26018-0x7fffffff] Dec 16 12:57:52.210224 kernel: e820: reserve RAM buffer [mem 0x7dd4e018-0x7fffffff] Dec 16 12:57:52.210233 kernel: e820: reserve RAM buffer [mem 0x7e73f000-0x7fffffff] Dec 16 12:57:52.210241 kernel: e820: reserve RAM buffer [mem 0x7ea71000-0x7fffffff] Dec 16 12:57:52.210250 kernel: e820: reserve RAM buffer [mem 0x7f6ed000-0x7fffffff] Dec 16 12:57:52.210260 kernel: e820: reserve RAM buffer [mem 0x7fe4f000-0x7fffffff] Dec 16 12:57:52.210268 kernel: e820: reserve RAM buffer [mem 0x7febc000-0x7fffffff] Dec 16 12:57:52.210367 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Dec 16 12:57:52.210465 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Dec 16 12:57:52.210562 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 16 12:57:52.210573 kernel: vgaarb: loaded Dec 16 12:57:52.210583 kernel: clocksource: Switched to clocksource kvm-clock Dec 16 12:57:52.210592 kernel: VFS: Disk quotas dquot_6.6.0 Dec 16 12:57:52.210601 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 16 12:57:52.210610 kernel: pnp: PnP ACPI init Dec 16 12:57:52.210720 kernel: system 00:04: [mem 0xe0000000-0xefffffff window] has been reserved Dec 16 12:57:52.210733 kernel: pnp: PnP ACPI: found 5 devices Dec 16 12:57:52.210742 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 16 12:57:52.210752 kernel: NET: Registered PF_INET protocol family Dec 16 12:57:52.210761 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 16 12:57:52.210770 kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Dec 16 12:57:52.210779 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 16 12:57:52.210787 kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 16 12:57:52.210796 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Dec 16 12:57:52.210805 kernel: TCP: Hash tables configured (established 131072 bind 65536) Dec 16 12:57:52.210815 kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:57:52.210824 kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:57:52.210832 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 16 12:57:52.210841 kernel: NET: Registered PF_XDP protocol family Dec 16 12:57:52.210943 kernel: pci 0000:03:00.0: ROM [mem 0xfff80000-0xffffffff pref]: can't claim; no compatible bridge window Dec 16 12:57:52.211048 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Dec 16 12:57:52.211148 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Dec 16 12:57:52.211249 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Dec 16 12:57:52.211347 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Dec 16 12:57:52.211446 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Dec 16 12:57:52.211559 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Dec 16 12:57:52.211658 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Dec 16 12:57:52.211757 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Dec 16 12:57:52.211858 kernel: pci 0000:00:03.1: bridge window [io 0x1000-0x0fff] to [bus 0b] add_size 1000 Dec 16 12:57:52.211956 kernel: pci 0000:00:03.2: bridge window [io 0x1000-0x0fff] to [bus 0c] add_size 1000 Dec 16 12:57:52.212060 kernel: pci 0000:00:03.3: bridge window [io 0x1000-0x0fff] to [bus 0d] add_size 1000 Dec 16 12:57:52.212159 kernel: pci 0000:00:03.4: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Dec 16 12:57:52.212257 kernel: pci 0000:00:03.5: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Dec 16 12:57:52.212358 kernel: pci 0000:00:03.6: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Dec 16 12:57:52.212461 kernel: pci 0000:00:03.7: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Dec 16 12:57:52.212560 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Dec 16 12:57:52.212659 kernel: pci 0000:00:04.1: bridge window [io 0x1000-0x0fff] to [bus 13] add_size 1000 Dec 16 12:57:52.212756 kernel: pci 0000:00:04.2: bridge window [io 0x1000-0x0fff] to [bus 14] add_size 1000 Dec 16 12:57:52.212854 kernel: pci 0000:00:04.3: bridge window [io 0x1000-0x0fff] to [bus 15] add_size 1000 Dec 16 12:57:52.212951 kernel: pci 0000:00:04.4: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Dec 16 12:57:52.213082 kernel: pci 0000:00:04.5: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Dec 16 12:57:52.213182 kernel: pci 0000:00:04.6: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Dec 16 12:57:52.213278 kernel: pci 0000:00:04.7: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Dec 16 12:57:52.213376 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Dec 16 12:57:52.213473 kernel: pci 0000:00:05.1: bridge window [io 0x1000-0x0fff] to [bus 1b] add_size 1000 Dec 16 12:57:52.213571 kernel: pci 0000:00:05.2: bridge window [io 0x1000-0x0fff] to [bus 1c] add_size 1000 Dec 16 12:57:52.213670 kernel: pci 0000:00:05.3: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Dec 16 12:57:52.213771 kernel: pci 0000:00:05.4: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Dec 16 12:57:52.213869 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:57:52.213980 kernel: pci 0000:00:02.2: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:57:52.214080 kernel: pci 0000:00:02.3: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:57:52.214178 kernel: pci 0000:00:02.4: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:57:52.214276 kernel: pci 0000:00:02.5: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:57:52.214376 kernel: pci 0000:00:02.6: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:57:52.214473 kernel: pci 0000:00:02.7: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:57:52.214570 kernel: pci 0000:00:03.0: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:57:52.214666 kernel: pci 0000:00:03.1: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:57:52.214763 kernel: pci 0000:00:03.2: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:57:52.214859 kernel: pci 0000:00:03.3: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:57:52.214954 kernel: pci 0000:00:03.4: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:57:52.215060 kernel: pci 0000:00:03.5: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:57:52.215156 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.215251 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.215347 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.215443 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.215548 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.215647 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.215744 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.215838 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.215933 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.216037 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.216132 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.216228 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.216327 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.216422 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.216517 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.216612 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.216708 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.216804 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.216904 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.217015 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.217112 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.217208 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.217303 kernel: pci 0000:00:05.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.217399 kernel: pci 0000:00:05.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.217500 kernel: pci 0000:00:05.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.217595 kernel: pci 0000:00:05.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.217690 kernel: pci 0000:00:05.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.217785 kernel: pci 0000:00:05.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.217881 kernel: pci 0000:00:05.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.217984 kernel: pci 0000:00:05.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.218080 kernel: pci 0000:00:05.4: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:57:52.218177 kernel: pci 0000:00:05.3: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:57:52.218273 kernel: pci 0000:00:05.2: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:57:52.218368 kernel: pci 0000:00:05.1: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:57:52.218463 kernel: pci 0000:00:05.0: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:57:52.218558 kernel: pci 0000:00:04.7: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:57:52.218653 kernel: pci 0000:00:04.6: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:57:52.218752 kernel: pci 0000:00:04.5: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:57:52.218847 kernel: pci 0000:00:04.4: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:57:52.218943 kernel: pci 0000:00:04.3: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:57:52.219046 kernel: pci 0000:00:04.2: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:57:52.219142 kernel: pci 0000:00:04.1: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:57:52.219237 kernel: pci 0000:00:04.0: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:57:52.219332 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.219430 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.219534 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.219630 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.219725 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.219825 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.219920 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.220024 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.220122 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.220216 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.220311 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.220406 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.220501 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.220597 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.220695 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.220790 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.220885 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.220988 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.221083 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.221178 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.221276 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.221372 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.221466 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.221561 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.221656 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.221751 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.221847 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.221944 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.222066 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:57:52.222163 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:57:52.222264 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Dec 16 12:57:52.222363 kernel: pci 0000:01:00.0: bridge window [io 0x6000-0x6fff] Dec 16 12:57:52.222461 kernel: pci 0000:01:00.0: bridge window [mem 0x84000000-0x841fffff] Dec 16 12:57:52.222558 kernel: pci 0000:01:00.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:57:52.222659 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Dec 16 12:57:52.222755 kernel: pci 0000:00:02.0: bridge window [io 0x6000-0x6fff] Dec 16 12:57:52.222852 kernel: pci 0000:00:02.0: bridge window [mem 0x84000000-0x842fffff] Dec 16 12:57:52.222946 kernel: pci 0000:00:02.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:57:52.223054 kernel: pci 0000:03:00.0: ROM [mem 0x83e80000-0x83efffff pref]: assigned Dec 16 12:57:52.223150 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Dec 16 12:57:52.223245 kernel: pci 0000:00:02.1: bridge window [mem 0x83e00000-0x83ffffff] Dec 16 12:57:52.223344 kernel: pci 0000:00:02.1: bridge window [mem 0x380800000000-0x380fffffffff 64bit pref] Dec 16 12:57:52.223439 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Dec 16 12:57:52.223543 kernel: pci 0000:00:02.2: bridge window [mem 0x83c00000-0x83dfffff] Dec 16 12:57:52.223639 kernel: pci 0000:00:02.2: bridge window [mem 0x381000000000-0x3817ffffffff 64bit pref] Dec 16 12:57:52.223735 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Dec 16 12:57:52.223830 kernel: pci 0000:00:02.3: bridge window [mem 0x83a00000-0x83bfffff] Dec 16 12:57:52.223928 kernel: pci 0000:00:02.3: bridge window [mem 0x381800000000-0x381fffffffff 64bit pref] Dec 16 12:57:52.224035 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Dec 16 12:57:52.224131 kernel: pci 0000:00:02.4: bridge window [mem 0x83800000-0x839fffff] Dec 16 12:57:52.224226 kernel: pci 0000:00:02.4: bridge window [mem 0x382000000000-0x3827ffffffff 64bit pref] Dec 16 12:57:52.224321 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Dec 16 12:57:52.224416 kernel: pci 0000:00:02.5: bridge window [mem 0x83600000-0x837fffff] Dec 16 12:57:52.224511 kernel: pci 0000:00:02.5: bridge window [mem 0x382800000000-0x382fffffffff 64bit pref] Dec 16 12:57:52.224610 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Dec 16 12:57:52.224705 kernel: pci 0000:00:02.6: bridge window [mem 0x83400000-0x835fffff] Dec 16 12:57:52.224800 kernel: pci 0000:00:02.6: bridge window [mem 0x383000000000-0x3837ffffffff 64bit pref] Dec 16 12:57:52.224895 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Dec 16 12:57:52.224996 kernel: pci 0000:00:02.7: bridge window [mem 0x83200000-0x833fffff] Dec 16 12:57:52.225092 kernel: pci 0000:00:02.7: bridge window [mem 0x383800000000-0x383fffffffff 64bit pref] Dec 16 12:57:52.225190 kernel: pci 0000:00:03.0: PCI bridge to [bus 0a] Dec 16 12:57:52.225290 kernel: pci 0000:00:03.0: bridge window [mem 0x83000000-0x831fffff] Dec 16 12:57:52.225392 kernel: pci 0000:00:03.0: bridge window [mem 0x384000000000-0x3847ffffffff 64bit pref] Dec 16 12:57:52.225487 kernel: pci 0000:00:03.1: PCI bridge to [bus 0b] Dec 16 12:57:52.225583 kernel: pci 0000:00:03.1: bridge window [mem 0x82e00000-0x82ffffff] Dec 16 12:57:52.225679 kernel: pci 0000:00:03.1: bridge window [mem 0x384800000000-0x384fffffffff 64bit pref] Dec 16 12:57:52.225779 kernel: pci 0000:00:03.2: PCI bridge to [bus 0c] Dec 16 12:57:52.225875 kernel: pci 0000:00:03.2: bridge window [mem 0x82c00000-0x82dfffff] Dec 16 12:57:52.225986 kernel: pci 0000:00:03.2: bridge window [mem 0x385000000000-0x3857ffffffff 64bit pref] Dec 16 12:57:52.226104 kernel: pci 0000:00:03.3: PCI bridge to [bus 0d] Dec 16 12:57:52.226203 kernel: pci 0000:00:03.3: bridge window [mem 0x82a00000-0x82bfffff] Dec 16 12:57:52.226301 kernel: pci 0000:00:03.3: bridge window [mem 0x385800000000-0x385fffffffff 64bit pref] Dec 16 12:57:52.226398 kernel: pci 0000:00:03.4: PCI bridge to [bus 0e] Dec 16 12:57:52.226494 kernel: pci 0000:00:03.4: bridge window [mem 0x82800000-0x829fffff] Dec 16 12:57:52.226592 kernel: pci 0000:00:03.4: bridge window [mem 0x386000000000-0x3867ffffffff 64bit pref] Dec 16 12:57:52.226690 kernel: pci 0000:00:03.5: PCI bridge to [bus 0f] Dec 16 12:57:52.226790 kernel: pci 0000:00:03.5: bridge window [mem 0x82600000-0x827fffff] Dec 16 12:57:52.226887 kernel: pci 0000:00:03.5: bridge window [mem 0x386800000000-0x386fffffffff 64bit pref] Dec 16 12:57:52.226991 kernel: pci 0000:00:03.6: PCI bridge to [bus 10] Dec 16 12:57:52.227086 kernel: pci 0000:00:03.6: bridge window [mem 0x82400000-0x825fffff] Dec 16 12:57:52.227182 kernel: pci 0000:00:03.6: bridge window [mem 0x387000000000-0x3877ffffffff 64bit pref] Dec 16 12:57:52.227279 kernel: pci 0000:00:03.7: PCI bridge to [bus 11] Dec 16 12:57:52.227375 kernel: pci 0000:00:03.7: bridge window [mem 0x82200000-0x823fffff] Dec 16 12:57:52.227475 kernel: pci 0000:00:03.7: bridge window [mem 0x387800000000-0x387fffffffff 64bit pref] Dec 16 12:57:52.227585 kernel: pci 0000:00:04.0: PCI bridge to [bus 12] Dec 16 12:57:52.227682 kernel: pci 0000:00:04.0: bridge window [io 0xf000-0xffff] Dec 16 12:57:52.227778 kernel: pci 0000:00:04.0: bridge window [mem 0x82000000-0x821fffff] Dec 16 12:57:52.227873 kernel: pci 0000:00:04.0: bridge window [mem 0x388000000000-0x3887ffffffff 64bit pref] Dec 16 12:57:52.227979 kernel: pci 0000:00:04.1: PCI bridge to [bus 13] Dec 16 12:57:52.228081 kernel: pci 0000:00:04.1: bridge window [io 0xe000-0xefff] Dec 16 12:57:52.228178 kernel: pci 0000:00:04.1: bridge window [mem 0x81e00000-0x81ffffff] Dec 16 12:57:52.228276 kernel: pci 0000:00:04.1: bridge window [mem 0x388800000000-0x388fffffffff 64bit pref] Dec 16 12:57:52.228374 kernel: pci 0000:00:04.2: PCI bridge to [bus 14] Dec 16 12:57:52.228470 kernel: pci 0000:00:04.2: bridge window [io 0xd000-0xdfff] Dec 16 12:57:52.228567 kernel: pci 0000:00:04.2: bridge window [mem 0x81c00000-0x81dfffff] Dec 16 12:57:52.228666 kernel: pci 0000:00:04.2: bridge window [mem 0x389000000000-0x3897ffffffff 64bit pref] Dec 16 12:57:52.228764 kernel: pci 0000:00:04.3: PCI bridge to [bus 15] Dec 16 12:57:52.228861 kernel: pci 0000:00:04.3: bridge window [io 0xc000-0xcfff] Dec 16 12:57:52.228957 kernel: pci 0000:00:04.3: bridge window [mem 0x81a00000-0x81bfffff] Dec 16 12:57:52.229060 kernel: pci 0000:00:04.3: bridge window [mem 0x389800000000-0x389fffffffff 64bit pref] Dec 16 12:57:52.229156 kernel: pci 0000:00:04.4: PCI bridge to [bus 16] Dec 16 12:57:52.229255 kernel: pci 0000:00:04.4: bridge window [io 0xb000-0xbfff] Dec 16 12:57:52.229352 kernel: pci 0000:00:04.4: bridge window [mem 0x81800000-0x819fffff] Dec 16 12:57:52.229449 kernel: pci 0000:00:04.4: bridge window [mem 0x38a000000000-0x38a7ffffffff 64bit pref] Dec 16 12:57:52.229546 kernel: pci 0000:00:04.5: PCI bridge to [bus 17] Dec 16 12:57:52.229642 kernel: pci 0000:00:04.5: bridge window [io 0xa000-0xafff] Dec 16 12:57:52.229737 kernel: pci 0000:00:04.5: bridge window [mem 0x81600000-0x817fffff] Dec 16 12:57:52.229832 kernel: pci 0000:00:04.5: bridge window [mem 0x38a800000000-0x38afffffffff 64bit pref] Dec 16 12:57:52.229931 kernel: pci 0000:00:04.6: PCI bridge to [bus 18] Dec 16 12:57:52.230037 kernel: pci 0000:00:04.6: bridge window [io 0x9000-0x9fff] Dec 16 12:57:52.230134 kernel: pci 0000:00:04.6: bridge window [mem 0x81400000-0x815fffff] Dec 16 12:57:52.230233 kernel: pci 0000:00:04.6: bridge window [mem 0x38b000000000-0x38b7ffffffff 64bit pref] Dec 16 12:57:52.230330 kernel: pci 0000:00:04.7: PCI bridge to [bus 19] Dec 16 12:57:52.230430 kernel: pci 0000:00:04.7: bridge window [io 0x8000-0x8fff] Dec 16 12:57:52.230526 kernel: pci 0000:00:04.7: bridge window [mem 0x81200000-0x813fffff] Dec 16 12:57:52.230621 kernel: pci 0000:00:04.7: bridge window [mem 0x38b800000000-0x38bfffffffff 64bit pref] Dec 16 12:57:52.230717 kernel: pci 0000:00:05.0: PCI bridge to [bus 1a] Dec 16 12:57:52.230812 kernel: pci 0000:00:05.0: bridge window [io 0x5000-0x5fff] Dec 16 12:57:52.230908 kernel: pci 0000:00:05.0: bridge window [mem 0x81000000-0x811fffff] Dec 16 12:57:52.231013 kernel: pci 0000:00:05.0: bridge window [mem 0x38c000000000-0x38c7ffffffff 64bit pref] Dec 16 12:57:52.231112 kernel: pci 0000:00:05.1: PCI bridge to [bus 1b] Dec 16 12:57:52.231211 kernel: pci 0000:00:05.1: bridge window [io 0x4000-0x4fff] Dec 16 12:57:52.231309 kernel: pci 0000:00:05.1: bridge window [mem 0x80e00000-0x80ffffff] Dec 16 12:57:52.231408 kernel: pci 0000:00:05.1: bridge window [mem 0x38c800000000-0x38cfffffffff 64bit pref] Dec 16 12:57:52.231504 kernel: pci 0000:00:05.2: PCI bridge to [bus 1c] Dec 16 12:57:52.231609 kernel: pci 0000:00:05.2: bridge window [io 0x3000-0x3fff] Dec 16 12:57:52.231708 kernel: pci 0000:00:05.2: bridge window [mem 0x80c00000-0x80dfffff] Dec 16 12:57:52.231803 kernel: pci 0000:00:05.2: bridge window [mem 0x38d000000000-0x38d7ffffffff 64bit pref] Dec 16 12:57:52.231900 kernel: pci 0000:00:05.3: PCI bridge to [bus 1d] Dec 16 12:57:52.232003 kernel: pci 0000:00:05.3: bridge window [io 0x2000-0x2fff] Dec 16 12:57:52.232100 kernel: pci 0000:00:05.3: bridge window [mem 0x80a00000-0x80bfffff] Dec 16 12:57:52.232198 kernel: pci 0000:00:05.3: bridge window [mem 0x38d800000000-0x38dfffffffff 64bit pref] Dec 16 12:57:52.232298 kernel: pci 0000:00:05.4: PCI bridge to [bus 1e] Dec 16 12:57:52.232394 kernel: pci 0000:00:05.4: bridge window [io 0x1000-0x1fff] Dec 16 12:57:52.232493 kernel: pci 0000:00:05.4: bridge window [mem 0x80800000-0x809fffff] Dec 16 12:57:52.232591 kernel: pci 0000:00:05.4: bridge window [mem 0x38e000000000-0x38e7ffffffff 64bit pref] Dec 16 12:57:52.232689 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 16 12:57:52.232779 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 16 12:57:52.232869 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 16 12:57:52.232956 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xdfffffff window] Dec 16 12:57:52.233050 kernel: pci_bus 0000:00: resource 8 [mem 0xf0000000-0xfebfffff window] Dec 16 12:57:52.233137 kernel: pci_bus 0000:00: resource 9 [mem 0x380000000000-0x38e800003fff window] Dec 16 12:57:52.233238 kernel: pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Dec 16 12:57:52.233334 kernel: pci_bus 0000:01: resource 1 [mem 0x84000000-0x842fffff] Dec 16 12:57:52.233426 kernel: pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:57:52.233526 kernel: pci_bus 0000:02: resource 0 [io 0x6000-0x6fff] Dec 16 12:57:52.233621 kernel: pci_bus 0000:02: resource 1 [mem 0x84000000-0x841fffff] Dec 16 12:57:52.233719 kernel: pci_bus 0000:02: resource 2 [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:57:52.233819 kernel: pci_bus 0000:03: resource 1 [mem 0x83e00000-0x83ffffff] Dec 16 12:57:52.233914 kernel: pci_bus 0000:03: resource 2 [mem 0x380800000000-0x380fffffffff 64bit pref] Dec 16 12:57:52.234018 kernel: pci_bus 0000:04: resource 1 [mem 0x83c00000-0x83dfffff] Dec 16 12:57:52.234111 kernel: pci_bus 0000:04: resource 2 [mem 0x381000000000-0x3817ffffffff 64bit pref] Dec 16 12:57:52.234207 kernel: pci_bus 0000:05: resource 1 [mem 0x83a00000-0x83bfffff] Dec 16 12:57:52.234298 kernel: pci_bus 0000:05: resource 2 [mem 0x381800000000-0x381fffffffff 64bit pref] Dec 16 12:57:52.234400 kernel: pci_bus 0000:06: resource 1 [mem 0x83800000-0x839fffff] Dec 16 12:57:52.234493 kernel: pci_bus 0000:06: resource 2 [mem 0x382000000000-0x3827ffffffff 64bit pref] Dec 16 12:57:52.234592 kernel: pci_bus 0000:07: resource 1 [mem 0x83600000-0x837fffff] Dec 16 12:57:52.234684 kernel: pci_bus 0000:07: resource 2 [mem 0x382800000000-0x382fffffffff 64bit pref] Dec 16 12:57:52.234780 kernel: pci_bus 0000:08: resource 1 [mem 0x83400000-0x835fffff] Dec 16 12:57:52.234871 kernel: pci_bus 0000:08: resource 2 [mem 0x383000000000-0x3837ffffffff 64bit pref] Dec 16 12:57:52.235014 kernel: pci_bus 0000:09: resource 1 [mem 0x83200000-0x833fffff] Dec 16 12:57:52.235109 kernel: pci_bus 0000:09: resource 2 [mem 0x383800000000-0x383fffffffff 64bit pref] Dec 16 12:57:52.235206 kernel: pci_bus 0000:0a: resource 1 [mem 0x83000000-0x831fffff] Dec 16 12:57:52.235297 kernel: pci_bus 0000:0a: resource 2 [mem 0x384000000000-0x3847ffffffff 64bit pref] Dec 16 12:57:52.235392 kernel: pci_bus 0000:0b: resource 1 [mem 0x82e00000-0x82ffffff] Dec 16 12:57:52.235486 kernel: pci_bus 0000:0b: resource 2 [mem 0x384800000000-0x384fffffffff 64bit pref] Dec 16 12:57:52.235596 kernel: pci_bus 0000:0c: resource 1 [mem 0x82c00000-0x82dfffff] Dec 16 12:57:52.235691 kernel: pci_bus 0000:0c: resource 2 [mem 0x385000000000-0x3857ffffffff 64bit pref] Dec 16 12:57:52.235789 kernel: pci_bus 0000:0d: resource 1 [mem 0x82a00000-0x82bfffff] Dec 16 12:57:52.235882 kernel: pci_bus 0000:0d: resource 2 [mem 0x385800000000-0x385fffffffff 64bit pref] Dec 16 12:57:52.235985 kernel: pci_bus 0000:0e: resource 1 [mem 0x82800000-0x829fffff] Dec 16 12:57:52.236077 kernel: pci_bus 0000:0e: resource 2 [mem 0x386000000000-0x3867ffffffff 64bit pref] Dec 16 12:57:52.236179 kernel: pci_bus 0000:0f: resource 1 [mem 0x82600000-0x827fffff] Dec 16 12:57:52.236270 kernel: pci_bus 0000:0f: resource 2 [mem 0x386800000000-0x386fffffffff 64bit pref] Dec 16 12:57:52.236365 kernel: pci_bus 0000:10: resource 1 [mem 0x82400000-0x825fffff] Dec 16 12:57:52.236458 kernel: pci_bus 0000:10: resource 2 [mem 0x387000000000-0x3877ffffffff 64bit pref] Dec 16 12:57:52.236552 kernel: pci_bus 0000:11: resource 1 [mem 0x82200000-0x823fffff] Dec 16 12:57:52.236642 kernel: pci_bus 0000:11: resource 2 [mem 0x387800000000-0x387fffffffff 64bit pref] Dec 16 12:57:52.236737 kernel: pci_bus 0000:12: resource 0 [io 0xf000-0xffff] Dec 16 12:57:52.236828 kernel: pci_bus 0000:12: resource 1 [mem 0x82000000-0x821fffff] Dec 16 12:57:52.236920 kernel: pci_bus 0000:12: resource 2 [mem 0x388000000000-0x3887ffffffff 64bit pref] Dec 16 12:57:52.237021 kernel: pci_bus 0000:13: resource 0 [io 0xe000-0xefff] Dec 16 12:57:52.237113 kernel: pci_bus 0000:13: resource 1 [mem 0x81e00000-0x81ffffff] Dec 16 12:57:52.237203 kernel: pci_bus 0000:13: resource 2 [mem 0x388800000000-0x388fffffffff 64bit pref] Dec 16 12:57:52.237298 kernel: pci_bus 0000:14: resource 0 [io 0xd000-0xdfff] Dec 16 12:57:52.237391 kernel: pci_bus 0000:14: resource 1 [mem 0x81c00000-0x81dfffff] Dec 16 12:57:52.237482 kernel: pci_bus 0000:14: resource 2 [mem 0x389000000000-0x3897ffffffff 64bit pref] Dec 16 12:57:52.237576 kernel: pci_bus 0000:15: resource 0 [io 0xc000-0xcfff] Dec 16 12:57:52.237666 kernel: pci_bus 0000:15: resource 1 [mem 0x81a00000-0x81bfffff] Dec 16 12:57:52.237756 kernel: pci_bus 0000:15: resource 2 [mem 0x389800000000-0x389fffffffff 64bit pref] Dec 16 12:57:52.237851 kernel: pci_bus 0000:16: resource 0 [io 0xb000-0xbfff] Dec 16 12:57:52.237944 kernel: pci_bus 0000:16: resource 1 [mem 0x81800000-0x819fffff] Dec 16 12:57:52.238042 kernel: pci_bus 0000:16: resource 2 [mem 0x38a000000000-0x38a7ffffffff 64bit pref] Dec 16 12:57:52.238144 kernel: pci_bus 0000:17: resource 0 [io 0xa000-0xafff] Dec 16 12:57:52.238234 kernel: pci_bus 0000:17: resource 1 [mem 0x81600000-0x817fffff] Dec 16 12:57:52.238324 kernel: pci_bus 0000:17: resource 2 [mem 0x38a800000000-0x38afffffffff 64bit pref] Dec 16 12:57:52.238419 kernel: pci_bus 0000:18: resource 0 [io 0x9000-0x9fff] Dec 16 12:57:52.238513 kernel: pci_bus 0000:18: resource 1 [mem 0x81400000-0x815fffff] Dec 16 12:57:52.238604 kernel: pci_bus 0000:18: resource 2 [mem 0x38b000000000-0x38b7ffffffff 64bit pref] Dec 16 12:57:52.238698 kernel: pci_bus 0000:19: resource 0 [io 0x8000-0x8fff] Dec 16 12:57:52.238790 kernel: pci_bus 0000:19: resource 1 [mem 0x81200000-0x813fffff] Dec 16 12:57:52.238881 kernel: pci_bus 0000:19: resource 2 [mem 0x38b800000000-0x38bfffffffff 64bit pref] Dec 16 12:57:52.238986 kernel: pci_bus 0000:1a: resource 0 [io 0x5000-0x5fff] Dec 16 12:57:52.239078 kernel: pci_bus 0000:1a: resource 1 [mem 0x81000000-0x811fffff] Dec 16 12:57:52.239168 kernel: pci_bus 0000:1a: resource 2 [mem 0x38c000000000-0x38c7ffffffff 64bit pref] Dec 16 12:57:52.239264 kernel: pci_bus 0000:1b: resource 0 [io 0x4000-0x4fff] Dec 16 12:57:52.239355 kernel: pci_bus 0000:1b: resource 1 [mem 0x80e00000-0x80ffffff] Dec 16 12:57:52.239445 kernel: pci_bus 0000:1b: resource 2 [mem 0x38c800000000-0x38cfffffffff 64bit pref] Dec 16 12:57:52.239549 kernel: pci_bus 0000:1c: resource 0 [io 0x3000-0x3fff] Dec 16 12:57:52.239640 kernel: pci_bus 0000:1c: resource 1 [mem 0x80c00000-0x80dfffff] Dec 16 12:57:52.239730 kernel: pci_bus 0000:1c: resource 2 [mem 0x38d000000000-0x38d7ffffffff 64bit pref] Dec 16 12:57:52.239826 kernel: pci_bus 0000:1d: resource 0 [io 0x2000-0x2fff] Dec 16 12:57:52.239917 kernel: pci_bus 0000:1d: resource 1 [mem 0x80a00000-0x80bfffff] Dec 16 12:57:52.240013 kernel: pci_bus 0000:1d: resource 2 [mem 0x38d800000000-0x38dfffffffff 64bit pref] Dec 16 12:57:52.240112 kernel: pci_bus 0000:1e: resource 0 [io 0x1000-0x1fff] Dec 16 12:57:52.240203 kernel: pci_bus 0000:1e: resource 1 [mem 0x80800000-0x809fffff] Dec 16 12:57:52.240294 kernel: pci_bus 0000:1e: resource 2 [mem 0x38e000000000-0x38e7ffffffff 64bit pref] Dec 16 12:57:52.240306 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Dec 16 12:57:52.240315 kernel: PCI: CLS 0 bytes, default 64 Dec 16 12:57:52.240324 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Dec 16 12:57:52.240335 kernel: software IO TLB: mapped [mem 0x0000000077e7e000-0x000000007be7e000] (64MB) Dec 16 12:57:52.240344 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Dec 16 12:57:52.240353 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x21134f58f0d, max_idle_ns: 440795217993 ns Dec 16 12:57:52.240362 kernel: Initialise system trusted keyrings Dec 16 12:57:52.240372 kernel: workingset: timestamp_bits=39 max_order=22 bucket_order=0 Dec 16 12:57:52.240380 kernel: Key type asymmetric registered Dec 16 12:57:52.240389 kernel: Asymmetric key parser 'x509' registered Dec 16 12:57:52.240400 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 16 12:57:52.240409 kernel: io scheduler mq-deadline registered Dec 16 12:57:52.240417 kernel: io scheduler kyber registered Dec 16 12:57:52.240426 kernel: io scheduler bfq registered Dec 16 12:57:52.240526 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 24 Dec 16 12:57:52.240624 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 24 Dec 16 12:57:52.240723 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 25 Dec 16 12:57:52.240823 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 25 Dec 16 12:57:52.240922 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26 Dec 16 12:57:52.241028 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 26 Dec 16 12:57:52.241126 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 27 Dec 16 12:57:52.241227 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 27 Dec 16 12:57:52.241325 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 28 Dec 16 12:57:52.241422 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 28 Dec 16 12:57:52.241520 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 29 Dec 16 12:57:52.241618 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 29 Dec 16 12:57:52.241717 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 30 Dec 16 12:57:52.241818 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 30 Dec 16 12:57:52.241915 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 31 Dec 16 12:57:52.242020 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 31 Dec 16 12:57:52.242032 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Dec 16 12:57:52.242131 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 32 Dec 16 12:57:52.242228 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 32 Dec 16 12:57:52.242326 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 33 Dec 16 12:57:52.242424 kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 33 Dec 16 12:57:52.242522 kernel: pcieport 0000:00:03.2: PME: Signaling with IRQ 34 Dec 16 12:57:52.242623 kernel: pcieport 0000:00:03.2: AER: enabled with IRQ 34 Dec 16 12:57:52.242721 kernel: pcieport 0000:00:03.3: PME: Signaling with IRQ 35 Dec 16 12:57:52.242818 kernel: pcieport 0000:00:03.3: AER: enabled with IRQ 35 Dec 16 12:57:52.242915 kernel: pcieport 0000:00:03.4: PME: Signaling with IRQ 36 Dec 16 12:57:52.243018 kernel: pcieport 0000:00:03.4: AER: enabled with IRQ 36 Dec 16 12:57:52.243118 kernel: pcieport 0000:00:03.5: PME: Signaling with IRQ 37 Dec 16 12:57:52.243214 kernel: pcieport 0000:00:03.5: AER: enabled with IRQ 37 Dec 16 12:57:52.243311 kernel: pcieport 0000:00:03.6: PME: Signaling with IRQ 38 Dec 16 12:57:52.243408 kernel: pcieport 0000:00:03.6: AER: enabled with IRQ 38 Dec 16 12:57:52.243504 kernel: pcieport 0000:00:03.7: PME: Signaling with IRQ 39 Dec 16 12:57:52.243610 kernel: pcieport 0000:00:03.7: AER: enabled with IRQ 39 Dec 16 12:57:52.243624 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Dec 16 12:57:52.243721 kernel: pcieport 0000:00:04.0: PME: Signaling with IRQ 40 Dec 16 12:57:52.243817 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 40 Dec 16 12:57:52.243915 kernel: pcieport 0000:00:04.1: PME: Signaling with IRQ 41 Dec 16 12:57:52.244018 kernel: pcieport 0000:00:04.1: AER: enabled with IRQ 41 Dec 16 12:57:52.244116 kernel: pcieport 0000:00:04.2: PME: Signaling with IRQ 42 Dec 16 12:57:52.244217 kernel: pcieport 0000:00:04.2: AER: enabled with IRQ 42 Dec 16 12:57:52.244314 kernel: pcieport 0000:00:04.3: PME: Signaling with IRQ 43 Dec 16 12:57:52.244411 kernel: pcieport 0000:00:04.3: AER: enabled with IRQ 43 Dec 16 12:57:52.244508 kernel: pcieport 0000:00:04.4: PME: Signaling with IRQ 44 Dec 16 12:57:52.244604 kernel: pcieport 0000:00:04.4: AER: enabled with IRQ 44 Dec 16 12:57:52.244702 kernel: pcieport 0000:00:04.5: PME: Signaling with IRQ 45 Dec 16 12:57:52.244812 kernel: pcieport 0000:00:04.5: AER: enabled with IRQ 45 Dec 16 12:57:52.244915 kernel: pcieport 0000:00:04.6: PME: Signaling with IRQ 46 Dec 16 12:57:52.245025 kernel: pcieport 0000:00:04.6: AER: enabled with IRQ 46 Dec 16 12:57:52.245125 kernel: pcieport 0000:00:04.7: PME: Signaling with IRQ 47 Dec 16 12:57:52.245225 kernel: pcieport 0000:00:04.7: AER: enabled with IRQ 47 Dec 16 12:57:52.245236 kernel: ACPI: \_SB_.GSIF: Enabled at IRQ 21 Dec 16 12:57:52.245344 kernel: pcieport 0000:00:05.0: PME: Signaling with IRQ 48 Dec 16 12:57:52.245444 kernel: pcieport 0000:00:05.0: AER: enabled with IRQ 48 Dec 16 12:57:52.245547 kernel: pcieport 0000:00:05.1: PME: Signaling with IRQ 49 Dec 16 12:57:52.245645 kernel: pcieport 0000:00:05.1: AER: enabled with IRQ 49 Dec 16 12:57:52.245760 kernel: pcieport 0000:00:05.2: PME: Signaling with IRQ 50 Dec 16 12:57:52.245859 kernel: pcieport 0000:00:05.2: AER: enabled with IRQ 50 Dec 16 12:57:52.245958 kernel: pcieport 0000:00:05.3: PME: Signaling with IRQ 51 Dec 16 12:57:52.246071 kernel: pcieport 0000:00:05.3: AER: enabled with IRQ 51 Dec 16 12:57:52.246178 kernel: pcieport 0000:00:05.4: PME: Signaling with IRQ 52 Dec 16 12:57:52.246278 kernel: pcieport 0000:00:05.4: AER: enabled with IRQ 52 Dec 16 12:57:52.246289 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 16 12:57:52.246298 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 16 12:57:52.246307 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 16 12:57:52.246316 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 16 12:57:52.246325 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 16 12:57:52.246337 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 16 12:57:52.246444 kernel: rtc_cmos 00:03: RTC can wake from S4 Dec 16 12:57:52.246456 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 16 12:57:52.246546 kernel: rtc_cmos 00:03: registered as rtc0 Dec 16 12:57:52.246638 kernel: rtc_cmos 00:03: setting system clock to 2025-12-16T12:57:50 UTC (1765889870) Dec 16 12:57:52.246731 kernel: rtc_cmos 00:03: alarms up to one day, y3k, 242 bytes nvram Dec 16 12:57:52.246744 kernel: intel_pstate: CPU model not supported Dec 16 12:57:52.246753 kernel: efifb: probing for efifb Dec 16 12:57:52.246762 kernel: efifb: framebuffer at 0x80000000, using 4000k, total 4000k Dec 16 12:57:52.246771 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Dec 16 12:57:52.246779 kernel: efifb: scrolling: redraw Dec 16 12:57:52.246788 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 16 12:57:52.246796 kernel: Console: switching to colour frame buffer device 160x50 Dec 16 12:57:52.246805 kernel: fb0: EFI VGA frame buffer device Dec 16 12:57:52.246815 kernel: pstore: Using crash dump compression: deflate Dec 16 12:57:52.246824 kernel: pstore: Registered efi_pstore as persistent store backend Dec 16 12:57:52.246833 kernel: NET: Registered PF_INET6 protocol family Dec 16 12:57:52.246841 kernel: Segment Routing with IPv6 Dec 16 12:57:52.246850 kernel: In-situ OAM (IOAM) with IPv6 Dec 16 12:57:52.246859 kernel: NET: Registered PF_PACKET protocol family Dec 16 12:57:52.246867 kernel: Key type dns_resolver registered Dec 16 12:57:52.246878 kernel: IPI shorthand broadcast: enabled Dec 16 12:57:52.246887 kernel: sched_clock: Marking stable (2944002636, 164274476)->(3350202584, -241925472) Dec 16 12:57:52.246896 kernel: registered taskstats version 1 Dec 16 12:57:52.246904 kernel: Loading compiled-in X.509 certificates Dec 16 12:57:52.246916 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: b90706f42f055ab9f35fc8fc29156d877adb12c4' Dec 16 12:57:52.246924 kernel: Demotion targets for Node 0: null Dec 16 12:57:52.246933 kernel: Key type .fscrypt registered Dec 16 12:57:52.246943 kernel: Key type fscrypt-provisioning registered Dec 16 12:57:52.246952 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 16 12:57:52.246961 kernel: ima: Allocated hash algorithm: sha1 Dec 16 12:57:52.246976 kernel: ima: No architecture policies found Dec 16 12:57:52.246985 kernel: clk: Disabling unused clocks Dec 16 12:57:52.246994 kernel: Freeing unused kernel image (initmem) memory: 15464K Dec 16 12:57:52.247003 kernel: Write protecting the kernel read-only data: 45056k Dec 16 12:57:52.247014 kernel: Freeing unused kernel image (rodata/data gap) memory: 828K Dec 16 12:57:52.247023 kernel: Run /init as init process Dec 16 12:57:52.247032 kernel: with arguments: Dec 16 12:57:52.247041 kernel: /init Dec 16 12:57:52.247050 kernel: with environment: Dec 16 12:57:52.247058 kernel: HOME=/ Dec 16 12:57:52.247067 kernel: TERM=linux Dec 16 12:57:52.247076 kernel: SCSI subsystem initialized Dec 16 12:57:52.247086 kernel: libata version 3.00 loaded. Dec 16 12:57:52.247191 kernel: ahci 0000:00:1f.2: version 3.0 Dec 16 12:57:52.247203 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Dec 16 12:57:52.247298 kernel: ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode Dec 16 12:57:52.247395 kernel: ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) Dec 16 12:57:52.247492 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Dec 16 12:57:52.247623 kernel: scsi host0: ahci Dec 16 12:57:52.247727 kernel: scsi host1: ahci Dec 16 12:57:52.247847 kernel: scsi host2: ahci Dec 16 12:57:52.247953 kernel: scsi host3: ahci Dec 16 12:57:52.248064 kernel: scsi host4: ahci Dec 16 12:57:52.248168 kernel: scsi host5: ahci Dec 16 12:57:52.248183 kernel: ata1: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380100 irq 55 lpm-pol 1 Dec 16 12:57:52.248192 kernel: ata2: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380180 irq 55 lpm-pol 1 Dec 16 12:57:52.248202 kernel: ata3: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380200 irq 55 lpm-pol 1 Dec 16 12:57:52.248211 kernel: ata4: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380280 irq 55 lpm-pol 1 Dec 16 12:57:52.248220 kernel: ata5: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380300 irq 55 lpm-pol 1 Dec 16 12:57:52.248229 kernel: ata6: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380380 irq 55 lpm-pol 1 Dec 16 12:57:52.248239 kernel: ata6: SATA link down (SStatus 0 SControl 300) Dec 16 12:57:52.248248 kernel: ata5: SATA link down (SStatus 0 SControl 300) Dec 16 12:57:52.248257 kernel: ata4: SATA link down (SStatus 0 SControl 300) Dec 16 12:57:52.248266 kernel: ata1: SATA link down (SStatus 0 SControl 300) Dec 16 12:57:52.248275 kernel: ata3: SATA link down (SStatus 0 SControl 300) Dec 16 12:57:52.248284 kernel: ata2: SATA link down (SStatus 0 SControl 300) Dec 16 12:57:52.248293 kernel: ACPI: bus type USB registered Dec 16 12:57:52.248303 kernel: usbcore: registered new interface driver usbfs Dec 16 12:57:52.248312 kernel: usbcore: registered new interface driver hub Dec 16 12:57:52.248322 kernel: usbcore: registered new device driver usb Dec 16 12:57:52.248432 kernel: uhci_hcd 0000:02:01.0: UHCI Host Controller Dec 16 12:57:52.248547 kernel: uhci_hcd 0000:02:01.0: new USB bus registered, assigned bus number 1 Dec 16 12:57:52.248658 kernel: uhci_hcd 0000:02:01.0: detected 2 ports Dec 16 12:57:52.248762 kernel: uhci_hcd 0000:02:01.0: irq 22, io port 0x00006000 Dec 16 12:57:52.248902 kernel: hub 1-0:1.0: USB hub found Dec 16 12:57:52.249023 kernel: hub 1-0:1.0: 2 ports detected Dec 16 12:57:52.249142 kernel: virtio_blk virtio2: 8/0/0 default/read/poll queues Dec 16 12:57:52.249243 kernel: virtio_blk virtio2: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) Dec 16 12:57:52.249255 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 16 12:57:52.249267 kernel: GPT:25804799 != 104857599 Dec 16 12:57:52.249276 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 16 12:57:52.249285 kernel: GPT:25804799 != 104857599 Dec 16 12:57:52.249293 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 16 12:57:52.249302 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 16 12:57:52.249311 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 16 12:57:52.249320 kernel: device-mapper: uevent: version 1.0.3 Dec 16 12:57:52.249331 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 16 12:57:52.249340 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Dec 16 12:57:52.249349 kernel: raid6: avx512x4 gen() 39459 MB/s Dec 16 12:57:52.249358 kernel: raid6: avx512x2 gen() 44749 MB/s Dec 16 12:57:52.249367 kernel: raid6: avx512x1 gen() 44469 MB/s Dec 16 12:57:52.249376 kernel: raid6: avx2x4 gen() 34420 MB/s Dec 16 12:57:52.249385 kernel: raid6: avx2x2 gen() 33429 MB/s Dec 16 12:57:52.249396 kernel: raid6: avx2x1 gen() 30480 MB/s Dec 16 12:57:52.249405 kernel: raid6: using algorithm avx512x2 gen() 44749 MB/s Dec 16 12:57:52.249414 kernel: raid6: .... xor() 26793 MB/s, rmw enabled Dec 16 12:57:52.249424 kernel: raid6: using avx512x2 recovery algorithm Dec 16 12:57:52.249433 kernel: xor: automatically using best checksumming function avx Dec 16 12:57:52.249561 kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Dec 16 12:57:52.249579 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 16 12:57:52.249588 kernel: BTRFS: device fsid ea73a94a-fb20-4d45-8448-4c6f4c422a4f devid 1 transid 35 /dev/mapper/usr (253:0) scanned by mount (261) Dec 16 12:57:52.249598 kernel: BTRFS info (device dm-0): first mount of filesystem ea73a94a-fb20-4d45-8448-4c6f4c422a4f Dec 16 12:57:52.249607 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Dec 16 12:57:52.249616 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 16 12:57:52.249625 kernel: BTRFS info (device dm-0): enabling free space tree Dec 16 12:57:52.249634 kernel: loop: module loaded Dec 16 12:57:52.249644 kernel: loop0: detected capacity change from 0 to 100136 Dec 16 12:57:52.249653 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 16 12:57:52.249665 systemd[1]: Successfully made /usr/ read-only. Dec 16 12:57:52.249679 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:57:52.249689 systemd[1]: Detected virtualization kvm. Dec 16 12:57:52.249700 systemd[1]: Detected architecture x86-64. Dec 16 12:57:52.249710 systemd[1]: Running in initrd. Dec 16 12:57:52.249719 systemd[1]: No hostname configured, using default hostname. Dec 16 12:57:52.249729 systemd[1]: Hostname set to . Dec 16 12:57:52.249738 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:57:52.249747 systemd[1]: Queued start job for default target initrd.target. Dec 16 12:57:52.249756 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:57:52.249768 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:57:52.249777 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:57:52.249787 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 16 12:57:52.249797 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:57:52.249807 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 16 12:57:52.249819 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 16 12:57:52.249829 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:57:52.249838 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:57:52.249848 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:57:52.249858 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:57:52.249867 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:57:52.249877 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:57:52.249888 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:57:52.249897 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:57:52.249906 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:57:52.249916 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:57:52.249925 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 16 12:57:52.249935 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 16 12:57:52.249944 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:57:52.249956 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:57:52.249975 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:57:52.249985 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:57:52.249995 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 16 12:57:52.250004 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 16 12:57:52.250014 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:57:52.250023 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 16 12:57:52.250036 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 16 12:57:52.250046 systemd[1]: Starting systemd-fsck-usr.service... Dec 16 12:57:52.250055 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:57:52.250064 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:57:52.250076 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:57:52.250086 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 16 12:57:52.250095 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:57:52.250105 systemd[1]: Finished systemd-fsck-usr.service. Dec 16 12:57:52.250115 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:57:52.250125 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:57:52.250136 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:57:52.250178 systemd-journald[406]: Collecting audit messages is enabled. Dec 16 12:57:52.250203 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 16 12:57:52.250214 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:57:52.250224 kernel: Bridge firewalling registered Dec 16 12:57:52.250234 kernel: audit: type=1130 audit(1765889872.192:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.250243 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:57:52.250253 kernel: audit: type=1130 audit(1765889872.198:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.250262 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:57:52.250274 kernel: audit: type=1130 audit(1765889872.205:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.250283 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 16 12:57:52.250293 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:57:52.250302 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:57:52.250313 kernel: audit: type=1130 audit(1765889872.236:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.250322 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:57:52.250332 kernel: audit: type=1334 audit(1765889872.237:6): prog-id=6 op=LOAD Dec 16 12:57:52.250344 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:57:52.250354 kernel: audit: type=1130 audit(1765889872.247:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.250363 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 16 12:57:52.250374 systemd-journald[406]: Journal started Dec 16 12:57:52.250395 systemd-journald[406]: Runtime Journal (/run/log/journal/af003634b6a9461d8c15a25c920633cb) is 8M, max 319.5M, 311.5M free. Dec 16 12:57:52.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.237000 audit: BPF prog-id=6 op=LOAD Dec 16 12:57:52.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.192260 systemd-modules-load[409]: Inserted module 'br_netfilter' Dec 16 12:57:52.258002 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:57:52.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.261566 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:57:52.262453 kernel: audit: type=1130 audit(1765889872.257:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.269433 dracut-cmdline[440]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.oem.id=openstack verity.usrhash=4dd8de2ff094d97322e7371b16ddee5fc8348868bcdd9ec7bcd11ea9d3933fee Dec 16 12:57:52.270378 systemd-tmpfiles[452]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 16 12:57:52.274440 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:57:52.279834 kernel: audit: type=1130 audit(1765889872.274:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.294444 systemd-resolved[431]: Positive Trust Anchors: Dec 16 12:57:52.294460 systemd-resolved[431]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:57:52.294464 systemd-resolved[431]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:57:52.294498 systemd-resolved[431]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:57:52.316195 systemd-resolved[431]: Defaulting to hostname 'linux'. Dec 16 12:57:52.317064 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:57:52.321904 kernel: audit: type=1130 audit(1765889872.316:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.317840 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:57:52.377002 kernel: Loading iSCSI transport class v2.0-870. Dec 16 12:57:52.397000 kernel: iscsi: registered transport (tcp) Dec 16 12:57:52.424291 kernel: iscsi: registered transport (qla4xxx) Dec 16 12:57:52.424376 kernel: QLogic iSCSI HBA Driver Dec 16 12:57:52.454709 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:57:52.477275 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:57:52.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.479688 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:57:52.548577 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 16 12:57:52.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.551922 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 16 12:57:52.553337 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 16 12:57:52.627742 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:57:52.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.628000 audit: BPF prog-id=7 op=LOAD Dec 16 12:57:52.630000 audit: BPF prog-id=8 op=LOAD Dec 16 12:57:52.630626 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:57:52.662096 systemd-udevd[704]: Using default interface naming scheme 'v257'. Dec 16 12:57:52.671446 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:57:52.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.673247 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 16 12:57:52.687629 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:57:52.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.688000 audit: BPF prog-id=9 op=LOAD Dec 16 12:57:52.689997 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:57:52.698687 dracut-pre-trigger[775]: rd.md=0: removing MD RAID activation Dec 16 12:57:52.727877 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:57:52.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.728076 systemd-networkd[792]: lo: Link UP Dec 16 12:57:52.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.728079 systemd-networkd[792]: lo: Gained carrier Dec 16 12:57:52.729273 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:57:52.731011 systemd[1]: Reached target network.target - Network. Dec 16 12:57:52.733401 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:57:52.840226 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:57:52.847357 kernel: kauditd_printk_skb: 10 callbacks suppressed Dec 16 12:57:52.847383 kernel: audit: type=1130 audit(1765889872.840:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.844564 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 16 12:57:52.902389 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 16 12:57:52.910422 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 16 12:57:52.912842 kernel: cryptd: max_cpu_qlen set to 1000 Dec 16 12:57:52.925989 kernel: AES CTR mode by8 optimization enabled Dec 16 12:57:52.930695 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 16 12:57:52.945991 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 Dec 16 12:57:52.949859 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:57:52.953764 systemd-networkd[792]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:57:52.953773 systemd-networkd[792]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:57:52.954332 systemd-networkd[792]: eth0: Link UP Dec 16 12:57:52.954992 systemd-networkd[792]: eth0: Gained carrier Dec 16 12:57:52.955004 systemd-networkd[792]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:57:52.956788 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 16 12:57:52.959762 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 16 12:57:52.959181 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:57:52.964039 kernel: audit: type=1131 audit(1765889872.959:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.959351 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:57:52.960173 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:57:52.970071 kernel: usbcore: registered new interface driver usbhid Dec 16 12:57:52.970127 kernel: usbhid: USB HID core driver Dec 16 12:57:52.977377 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.0/0000:01:00.0/0000:02:01.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input3 Dec 16 12:57:52.977443 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:01.0-1/input0 Dec 16 12:57:52.983539 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:57:52.990722 disk-uuid[975]: Primary Header is updated. Dec 16 12:57:52.990722 disk-uuid[975]: Secondary Entries is updated. Dec 16 12:57:52.990722 disk-uuid[975]: Secondary Header is updated. Dec 16 12:57:52.994120 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 16 12:57:52.999041 kernel: audit: type=1130 audit(1765889872.993:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:52.995093 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:57:52.999680 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:57:53.000654 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:57:53.007837 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 16 12:57:53.009777 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:57:53.015127 kernel: audit: type=1130 audit(1765889873.009:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:53.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:53.024092 systemd-networkd[792]: eth0: DHCPv4 address 10.0.22.189/25, gateway 10.0.22.129 acquired from 10.0.22.129 Dec 16 12:57:53.036403 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:57:53.042273 kernel: audit: type=1130 audit(1765889873.036:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:53.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.038679 disk-uuid[980]: Warning: The kernel is still using the old partition table. Dec 16 12:57:54.038679 disk-uuid[980]: The new table will be used at the next reboot or after you Dec 16 12:57:54.038679 disk-uuid[980]: run partprobe(8) or kpartx(8) Dec 16 12:57:54.038679 disk-uuid[980]: The operation has completed successfully. Dec 16 12:57:54.045338 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 16 12:57:54.053443 kernel: audit: type=1130 audit(1765889874.045:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.053475 kernel: audit: type=1131 audit(1765889874.045:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.045447 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 16 12:57:54.047105 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 16 12:57:54.067209 systemd-networkd[792]: eth0: Gained IPv6LL Dec 16 12:57:54.103009 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1007) Dec 16 12:57:54.106007 kernel: BTRFS info (device vda6): first mount of filesystem c87e2a2e-b8fc-4d1d-98f3-593ea9a0f098 Dec 16 12:57:54.106075 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 16 12:57:54.115107 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:57:54.115178 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:57:54.123983 kernel: BTRFS info (device vda6): last unmount of filesystem c87e2a2e-b8fc-4d1d-98f3-593ea9a0f098 Dec 16 12:57:54.123975 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 16 12:57:54.128529 kernel: audit: type=1130 audit(1765889874.123:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.126048 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 16 12:57:54.338487 ignition[1026]: Ignition 2.22.0 Dec 16 12:57:54.338504 ignition[1026]: Stage: fetch-offline Dec 16 12:57:54.338556 ignition[1026]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:57:54.338568 ignition[1026]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:57:54.338681 ignition[1026]: parsed url from cmdline: "" Dec 16 12:57:54.341043 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:57:54.348122 kernel: audit: type=1130 audit(1765889874.340:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:54.338685 ignition[1026]: no config URL provided Dec 16 12:57:54.343019 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 16 12:57:54.338691 ignition[1026]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:57:54.338703 ignition[1026]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:57:54.338709 ignition[1026]: failed to fetch config: resource requires networking Dec 16 12:57:54.338896 ignition[1026]: Ignition finished successfully Dec 16 12:57:54.392017 ignition[1039]: Ignition 2.22.0 Dec 16 12:57:54.392032 ignition[1039]: Stage: fetch Dec 16 12:57:54.392221 ignition[1039]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:57:54.392234 ignition[1039]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:57:54.392352 ignition[1039]: parsed url from cmdline: "" Dec 16 12:57:54.392357 ignition[1039]: no config URL provided Dec 16 12:57:54.392372 ignition[1039]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:57:54.392380 ignition[1039]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:57:54.392564 ignition[1039]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Dec 16 12:57:54.392640 ignition[1039]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Dec 16 12:57:54.392746 ignition[1039]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Dec 16 12:57:54.986364 ignition[1039]: GET result: OK Dec 16 12:57:54.986580 ignition[1039]: parsing config with SHA512: 3d371c949f382ade73f4ce6a537e72ab40050e0c62e0f7b02723a592af40e2c004ce57758bd96dbe3a78066832e1f0455b81a76ac4f4db007cc346a9e961a9b7 Dec 16 12:57:54.998577 unknown[1039]: fetched base config from "system" Dec 16 12:57:54.998599 unknown[1039]: fetched base config from "system" Dec 16 12:57:54.998951 ignition[1039]: fetch: fetch complete Dec 16 12:57:54.998610 unknown[1039]: fetched user config from "openstack" Dec 16 12:57:54.998959 ignition[1039]: fetch: fetch passed Dec 16 12:57:54.999068 ignition[1039]: Ignition finished successfully Dec 16 12:57:55.003006 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 16 12:57:55.010500 kernel: audit: type=1130 audit(1765889875.002:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.005399 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 16 12:57:55.086333 ignition[1051]: Ignition 2.22.0 Dec 16 12:57:55.086363 ignition[1051]: Stage: kargs Dec 16 12:57:55.086724 ignition[1051]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:57:55.086745 ignition[1051]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:57:55.088327 ignition[1051]: kargs: kargs passed Dec 16 12:57:55.088424 ignition[1051]: Ignition finished successfully Dec 16 12:57:55.091598 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 16 12:57:55.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.095084 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 16 12:57:55.139995 ignition[1062]: Ignition 2.22.0 Dec 16 12:57:55.140010 ignition[1062]: Stage: disks Dec 16 12:57:55.140217 ignition[1062]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:57:55.140228 ignition[1062]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:57:55.142424 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 16 12:57:55.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.140934 ignition[1062]: disks: disks passed Dec 16 12:57:55.143903 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 16 12:57:55.140997 ignition[1062]: Ignition finished successfully Dec 16 12:57:55.144334 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 16 12:57:55.145181 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:57:55.145977 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:57:55.146948 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:57:55.149594 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 16 12:57:55.217750 systemd-fsck[1076]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Dec 16 12:57:55.221021 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 16 12:57:55.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.224500 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 16 12:57:55.422992 kernel: EXT4-fs (vda9): mounted filesystem 7cac6192-738c-43cc-9341-24f71d091e91 r/w with ordered data mode. Quota mode: none. Dec 16 12:57:55.423352 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 16 12:57:55.424549 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 16 12:57:55.429703 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:57:55.431652 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 16 12:57:55.432471 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 16 12:57:55.433274 systemd[1]: Starting flatcar-openstack-hostname.service - Flatcar OpenStack Metadata Hostname Agent... Dec 16 12:57:55.433796 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 16 12:57:55.433828 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:57:55.460347 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 16 12:57:55.462338 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 16 12:57:55.480006 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1084) Dec 16 12:57:55.483984 kernel: BTRFS info (device vda6): first mount of filesystem c87e2a2e-b8fc-4d1d-98f3-593ea9a0f098 Dec 16 12:57:55.484055 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 16 12:57:55.493516 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:57:55.493606 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:57:55.494837 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:57:55.540012 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:57:55.560147 initrd-setup-root[1113]: cut: /sysroot/etc/passwd: No such file or directory Dec 16 12:57:55.565873 initrd-setup-root[1120]: cut: /sysroot/etc/group: No such file or directory Dec 16 12:57:55.574070 initrd-setup-root[1127]: cut: /sysroot/etc/shadow: No such file or directory Dec 16 12:57:55.579259 initrd-setup-root[1134]: cut: /sysroot/etc/gshadow: No such file or directory Dec 16 12:57:55.694931 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 16 12:57:55.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.696809 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 16 12:57:55.697987 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 16 12:57:55.720141 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 16 12:57:55.722060 kernel: BTRFS info (device vda6): last unmount of filesystem c87e2a2e-b8fc-4d1d-98f3-593ea9a0f098 Dec 16 12:57:55.745513 ignition[1203]: INFO : Ignition 2.22.0 Dec 16 12:57:55.745513 ignition[1203]: INFO : Stage: mount Dec 16 12:57:55.746871 ignition[1203]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:57:55.746871 ignition[1203]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:57:55.746871 ignition[1203]: INFO : mount: mount passed Dec 16 12:57:55.746871 ignition[1203]: INFO : Ignition finished successfully Dec 16 12:57:55.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:55.747213 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 16 12:57:55.749859 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 16 12:57:55.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:57:56.589036 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:57:58.602023 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:02.618105 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:02.622434 coreos-metadata[1086]: Dec 16 12:58:02.622 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:58:02.640576 coreos-metadata[1086]: Dec 16 12:58:02.640 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:58:03.296666 coreos-metadata[1086]: Dec 16 12:58:03.296 INFO Fetch successful Dec 16 12:58:03.296666 coreos-metadata[1086]: Dec 16 12:58:03.296 INFO wrote hostname ci-4515-1-0-d-0ec350a86c to /sysroot/etc/hostname Dec 16 12:58:03.299117 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Dec 16 12:58:03.316057 kernel: kauditd_printk_skb: 6 callbacks suppressed Dec 16 12:58:03.316123 kernel: audit: type=1130 audit(1765889883.298:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.316153 kernel: audit: type=1131 audit(1765889883.298:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.298000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.299237 systemd[1]: Finished flatcar-openstack-hostname.service - Flatcar OpenStack Metadata Hostname Agent. Dec 16 12:58:03.301101 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 16 12:58:03.349835 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:58:03.393009 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1222) Dec 16 12:58:03.397509 kernel: BTRFS info (device vda6): first mount of filesystem c87e2a2e-b8fc-4d1d-98f3-593ea9a0f098 Dec 16 12:58:03.397557 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 16 12:58:03.405503 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:58:03.405540 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:58:03.407471 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:58:03.447756 ignition[1240]: INFO : Ignition 2.22.0 Dec 16 12:58:03.447756 ignition[1240]: INFO : Stage: files Dec 16 12:58:03.449100 ignition[1240]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:58:03.449100 ignition[1240]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:58:03.449100 ignition[1240]: DEBUG : files: compiled without relabeling support, skipping Dec 16 12:58:03.450213 ignition[1240]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 16 12:58:03.450213 ignition[1240]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 16 12:58:03.455363 ignition[1240]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 16 12:58:03.455873 ignition[1240]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 16 12:58:03.456320 ignition[1240]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 16 12:58:03.456063 unknown[1240]: wrote ssh authorized keys file for user: core Dec 16 12:58:03.458897 ignition[1240]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Dec 16 12:58:03.459329 ignition[1240]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Dec 16 12:58:03.460826 ignition[1240]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:58:03.461217 ignition[1240]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:58:03.461217 ignition[1240]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:58:03.461923 ignition[1240]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:58:03.461923 ignition[1240]: INFO : files: files passed Dec 16 12:58:03.461923 ignition[1240]: INFO : Ignition finished successfully Dec 16 12:58:03.463257 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 16 12:58:03.467614 kernel: audit: type=1130 audit(1765889883.462:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.464859 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 16 12:58:03.468857 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 16 12:58:03.492706 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 16 12:58:03.492818 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 16 12:58:03.501902 kernel: audit: type=1130 audit(1765889883.493:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.501931 kernel: audit: type=1131 audit(1765889883.493:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.503664 initrd-setup-root-after-ignition[1277]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:58:03.503664 initrd-setup-root-after-ignition[1277]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:58:03.504741 initrd-setup-root-after-ignition[1281]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:58:03.505857 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:58:03.511761 kernel: audit: type=1130 audit(1765889883.505:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.506636 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 16 12:58:03.513183 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 16 12:58:03.595541 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 16 12:58:03.595665 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 16 12:58:03.608732 kernel: audit: type=1130 audit(1765889883.595:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.608784 kernel: audit: type=1131 audit(1765889883.595:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.596911 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 16 12:58:03.609947 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 16 12:58:03.612467 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 16 12:58:03.614412 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 16 12:58:03.644899 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:58:03.651448 kernel: audit: type=1130 audit(1765889883.644:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.647002 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 16 12:58:03.675449 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:58:03.675743 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:58:03.677255 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:58:03.678520 systemd[1]: Stopped target timers.target - Timer Units. Dec 16 12:58:03.679735 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 16 12:58:03.684499 kernel: audit: type=1131 audit(1765889883.679:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.679930 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:58:03.684646 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 16 12:58:03.685832 systemd[1]: Stopped target basic.target - Basic System. Dec 16 12:58:03.686915 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 16 12:58:03.688020 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:58:03.689079 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 16 12:58:03.690298 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:58:03.691466 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 16 12:58:03.692430 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:58:03.693664 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 16 12:58:03.694671 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 16 12:58:03.695861 systemd[1]: Stopped target swap.target - Swaps. Dec 16 12:58:03.696775 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 16 12:58:03.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.696935 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:58:03.698221 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:58:03.699338 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:58:03.700183 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 16 12:58:03.700262 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:58:03.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.701077 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 16 12:58:03.701191 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 16 12:58:03.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.702442 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 16 12:58:03.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.702565 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:58:03.703388 systemd[1]: ignition-files.service: Deactivated successfully. Dec 16 12:58:03.703509 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 16 12:58:03.705145 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 16 12:58:03.706590 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 16 12:58:03.707089 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 16 12:58:03.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.707194 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:58:03.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.708009 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 16 12:58:03.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.708097 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:58:03.708788 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 16 12:58:03.708869 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:58:03.712887 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 16 12:58:03.724192 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 16 12:58:03.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.742619 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 16 12:58:03.748037 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 16 12:58:03.748162 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 16 12:58:03.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.754140 ignition[1301]: INFO : Ignition 2.22.0 Dec 16 12:58:03.754140 ignition[1301]: INFO : Stage: umount Dec 16 12:58:03.755310 ignition[1301]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:58:03.755310 ignition[1301]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:58:03.756139 ignition[1301]: INFO : umount: umount passed Dec 16 12:58:03.756139 ignition[1301]: INFO : Ignition finished successfully Dec 16 12:58:03.757334 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 16 12:58:03.757439 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 16 12:58:03.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.758353 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 16 12:58:03.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.758396 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 16 12:58:03.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.758892 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 16 12:58:03.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.758926 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 16 12:58:03.759631 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 16 12:58:03.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.759671 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 16 12:58:03.760388 systemd[1]: Stopped target network.target - Network. Dec 16 12:58:03.761209 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 16 12:58:03.761258 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:58:03.761986 systemd[1]: Stopped target paths.target - Path Units. Dec 16 12:58:03.762660 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 16 12:58:03.768021 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:58:03.768408 systemd[1]: Stopped target slices.target - Slice Units. Dec 16 12:58:03.769104 systemd[1]: Stopped target sockets.target - Socket Units. Dec 16 12:58:03.769789 systemd[1]: iscsid.socket: Deactivated successfully. Dec 16 12:58:03.769828 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:58:03.770476 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 16 12:58:03.770504 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:58:03.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.771160 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 16 12:58:03.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.771183 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:58:03.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.771832 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 16 12:58:03.771882 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 16 12:58:03.772530 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 16 12:58:03.772567 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 16 12:58:03.773199 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 16 12:58:03.773235 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 16 12:58:03.773932 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 16 12:58:03.774543 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 16 12:58:03.782875 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 16 12:58:03.783021 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 16 12:58:03.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.793590 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 16 12:58:03.793723 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 16 12:58:03.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.796181 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 16 12:58:03.796662 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 16 12:58:03.796703 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:58:03.798582 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 16 12:58:03.798000 audit: BPF prog-id=6 op=UNLOAD Dec 16 12:58:03.799180 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 16 12:58:03.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.799235 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:58:03.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.799916 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 16 12:58:03.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.799960 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:58:03.800789 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 16 12:58:03.800827 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 16 12:58:03.801731 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:58:03.819000 audit: BPF prog-id=9 op=UNLOAD Dec 16 12:58:03.821333 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 16 12:58:03.821476 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:58:03.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.822729 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 16 12:58:03.822767 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 16 12:58:03.823317 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 16 12:58:03.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.823348 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:58:03.824110 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 16 12:58:03.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.824154 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:58:03.825400 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 16 12:58:03.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.825463 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 16 12:58:03.826560 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 16 12:58:03.826605 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:58:03.828876 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 16 12:58:03.829450 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 16 12:58:03.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.829507 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:58:03.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.830327 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 16 12:58:03.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.830369 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:58:03.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.831125 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 16 12:58:03.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.831163 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:58:03.831953 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 16 12:58:03.832043 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:58:03.832824 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:58:03.832866 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:03.857503 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 16 12:58:03.857711 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 16 12:58:03.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.870286 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 16 12:58:03.870445 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 16 12:58:03.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:03.872072 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 16 12:58:03.874233 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 16 12:58:03.898304 systemd[1]: Switching root. Dec 16 12:58:03.944262 systemd-journald[406]: Journal stopped Dec 16 12:58:05.156712 systemd-journald[406]: Received SIGTERM from PID 1 (systemd). Dec 16 12:58:05.156803 kernel: SELinux: policy capability network_peer_controls=1 Dec 16 12:58:05.156828 kernel: SELinux: policy capability open_perms=1 Dec 16 12:58:05.156842 kernel: SELinux: policy capability extended_socket_class=1 Dec 16 12:58:05.156856 kernel: SELinux: policy capability always_check_network=0 Dec 16 12:58:05.156867 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 16 12:58:05.156881 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 16 12:58:05.156894 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 16 12:58:05.156909 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 16 12:58:05.156920 kernel: SELinux: policy capability userspace_initial_context=0 Dec 16 12:58:05.156935 systemd[1]: Successfully loaded SELinux policy in 76.973ms. Dec 16 12:58:05.156955 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 13.854ms. Dec 16 12:58:05.156981 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:58:05.156993 systemd[1]: Detected virtualization kvm. Dec 16 12:58:05.157006 systemd[1]: Detected architecture x86-64. Dec 16 12:58:05.157018 systemd[1]: Detected first boot. Dec 16 12:58:05.157032 systemd[1]: Hostname set to . Dec 16 12:58:05.157046 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:58:05.157057 zram_generator::config[1350]: No configuration found. Dec 16 12:58:05.157077 kernel: Guest personality initialized and is inactive Dec 16 12:58:05.157089 kernel: VMCI host device registered (name=vmci, major=10, minor=258) Dec 16 12:58:05.157102 kernel: Initialized host personality Dec 16 12:58:05.157113 kernel: NET: Registered PF_VSOCK protocol family Dec 16 12:58:05.157125 systemd[1]: Populated /etc with preset unit settings. Dec 16 12:58:05.157139 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 16 12:58:05.157151 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 16 12:58:05.157163 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 16 12:58:05.157181 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 16 12:58:05.157193 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 16 12:58:05.157204 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 16 12:58:05.157216 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 16 12:58:05.157227 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 16 12:58:05.157243 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 16 12:58:05.157255 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 16 12:58:05.157268 systemd[1]: Created slice user.slice - User and Session Slice. Dec 16 12:58:05.157279 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:58:05.157291 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:58:05.157302 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 16 12:58:05.157315 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 16 12:58:05.157329 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 16 12:58:05.157340 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:58:05.157352 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Dec 16 12:58:05.157364 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:58:05.157375 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:58:05.157388 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 16 12:58:05.157400 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 16 12:58:05.157411 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 16 12:58:05.157423 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 16 12:58:05.157435 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:58:05.157447 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:58:05.157458 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 16 12:58:05.157471 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:58:05.157482 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:58:05.157494 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 16 12:58:05.157505 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 16 12:58:05.157516 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 16 12:58:05.157528 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:58:05.157539 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 16 12:58:05.157553 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:58:05.157565 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 16 12:58:05.157577 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 16 12:58:05.157589 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:58:05.157600 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:58:05.157611 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 16 12:58:05.157623 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 16 12:58:05.157637 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 16 12:58:05.157649 systemd[1]: Mounting media.mount - External Media Directory... Dec 16 12:58:05.157660 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:05.157672 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 16 12:58:05.157683 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 16 12:58:05.157694 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 16 12:58:05.157706 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 16 12:58:05.157719 systemd[1]: Reached target machines.target - Containers. Dec 16 12:58:05.157730 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 16 12:58:05.157741 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:58:05.157753 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:58:05.157766 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:05.157778 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:05.157789 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:58:05.157801 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:05.157814 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:05.157825 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:05.157837 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 16 12:58:05.157850 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 16 12:58:05.157862 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 16 12:58:05.157874 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 16 12:58:05.157885 systemd[1]: Stopped systemd-fsck-usr.service. Dec 16 12:58:05.157897 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:05.157908 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:58:05.157921 kernel: fuse: init (API version 7.41) Dec 16 12:58:05.157932 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:58:05.157944 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:58:05.157958 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 16 12:58:05.158008 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 16 12:58:05.158020 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:58:05.158032 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:05.158061 systemd-journald[1421]: Collecting audit messages is enabled. Dec 16 12:58:05.158088 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 16 12:58:05.158103 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 16 12:58:05.158115 systemd-journald[1421]: Journal started Dec 16 12:58:05.158141 systemd-journald[1421]: Runtime Journal (/run/log/journal/af003634b6a9461d8c15a25c920633cb) is 8M, max 319.5M, 311.5M free. Dec 16 12:58:05.021000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 16 12:58:05.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.122000 audit: BPF prog-id=14 op=UNLOAD Dec 16 12:58:05.122000 audit: BPF prog-id=13 op=UNLOAD Dec 16 12:58:05.123000 audit: BPF prog-id=15 op=LOAD Dec 16 12:58:05.123000 audit: BPF prog-id=16 op=LOAD Dec 16 12:58:05.123000 audit: BPF prog-id=17 op=LOAD Dec 16 12:58:05.153000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 16 12:58:05.153000 audit[1421]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffc26536e10 a2=4000 a3=0 items=0 ppid=1 pid=1421 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:05.153000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 16 12:58:04.938344 systemd[1]: Queued start job for default target multi-user.target. Dec 16 12:58:04.960264 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 16 12:58:04.960737 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 16 12:58:05.159982 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:58:05.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.162217 systemd[1]: Mounted media.mount - External Media Directory. Dec 16 12:58:05.162779 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 16 12:58:05.163312 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 16 12:58:05.163818 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 16 12:58:05.164508 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:58:05.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.165129 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:05.165284 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:05.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.165927 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:05.166141 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:05.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.166742 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:05.166883 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:05.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.167501 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:05.167635 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:05.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.168245 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:05.168373 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:05.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.169012 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:58:05.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.169739 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:58:05.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.171082 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 16 12:58:05.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.171731 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 16 12:58:05.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.172459 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 16 12:58:05.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.177982 kernel: ACPI: bus type drm_connector registered Dec 16 12:58:05.178562 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:58:05.178748 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:58:05.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.178000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.182508 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:58:05.184219 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 16 12:58:05.184657 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 16 12:58:05.184685 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:58:05.185902 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 16 12:58:05.188697 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:05.188820 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:05.193822 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 16 12:58:05.195102 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 16 12:58:05.195553 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:58:05.196476 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 16 12:58:05.196905 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:58:05.197745 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:58:05.199006 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 16 12:58:05.200162 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:58:05.214323 systemd-journald[1421]: Time spent on flushing to /var/log/journal/af003634b6a9461d8c15a25c920633cb is 20.180ms for 1818 entries. Dec 16 12:58:05.214323 systemd-journald[1421]: System Journal (/var/log/journal/af003634b6a9461d8c15a25c920633cb) is 8M, max 588.1M, 580.1M free. Dec 16 12:58:05.246865 systemd-journald[1421]: Received client request to flush runtime journal. Dec 16 12:58:05.246907 kernel: loop1: detected capacity change from 0 to 119256 Dec 16 12:58:05.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.228240 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 16 12:58:05.228949 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 16 12:58:05.230420 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 16 12:58:05.236066 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:58:05.243143 systemd-tmpfiles[1475]: ACLs are not supported, ignoring. Dec 16 12:58:05.243161 systemd-tmpfiles[1475]: ACLs are not supported, ignoring. Dec 16 12:58:05.246891 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:58:05.247711 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 16 12:58:05.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.249843 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 16 12:58:05.271170 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:58:05.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.282373 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 16 12:58:05.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.342020 kernel: loop2: detected capacity change from 0 to 111544 Dec 16 12:58:05.349260 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 16 12:58:05.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.350000 audit: BPF prog-id=18 op=LOAD Dec 16 12:58:05.350000 audit: BPF prog-id=19 op=LOAD Dec 16 12:58:05.350000 audit: BPF prog-id=20 op=LOAD Dec 16 12:58:05.352499 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 16 12:58:05.353000 audit: BPF prog-id=21 op=LOAD Dec 16 12:58:05.355659 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:58:05.357901 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:58:05.378000 audit: BPF prog-id=22 op=LOAD Dec 16 12:58:05.378000 audit: BPF prog-id=23 op=LOAD Dec 16 12:58:05.378000 audit: BPF prog-id=24 op=LOAD Dec 16 12:58:05.380000 audit: BPF prog-id=25 op=LOAD Dec 16 12:58:05.380000 audit: BPF prog-id=26 op=LOAD Dec 16 12:58:05.380000 audit: BPF prog-id=27 op=LOAD Dec 16 12:58:05.380473 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 16 12:58:05.382357 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 16 12:58:05.394377 systemd-tmpfiles[1495]: ACLs are not supported, ignoring. Dec 16 12:58:05.394401 systemd-tmpfiles[1495]: ACLs are not supported, ignoring. Dec 16 12:58:05.411311 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:58:05.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.428010 kernel: loop3: detected capacity change from 0 to 1656 Dec 16 12:58:05.435701 systemd-nsresourced[1496]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 16 12:58:05.436143 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 16 12:58:05.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.437285 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 16 12:58:05.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.468995 kernel: loop4: detected capacity change from 0 to 119256 Dec 16 12:58:05.491227 systemd-oomd[1493]: No swap; memory pressure usage will be degraded Dec 16 12:58:05.491746 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 16 12:58:05.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.498991 kernel: loop5: detected capacity change from 0 to 111544 Dec 16 12:58:05.525045 kernel: loop6: detected capacity change from 0 to 1656 Dec 16 12:58:05.526676 systemd-resolved[1494]: Positive Trust Anchors: Dec 16 12:58:05.526695 systemd-resolved[1494]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:58:05.526699 systemd-resolved[1494]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:58:05.526734 systemd-resolved[1494]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:58:05.533318 (sd-merge)[1515]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-stackit.raw'. Dec 16 12:58:05.537344 (sd-merge)[1515]: Merged extensions into '/usr'. Dec 16 12:58:05.548707 systemd-resolved[1494]: Using system hostname 'ci-4515-1-0-d-0ec350a86c'. Dec 16 12:58:05.549903 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 16 12:58:05.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.550728 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:58:05.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.551440 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:58:05.553210 systemd[1]: Starting ensure-sysext.service... Dec 16 12:58:05.554659 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:58:05.593040 systemd[1]: Reload requested from client PID 1517 ('systemctl') (unit ensure-sysext.service)... Dec 16 12:58:05.593058 systemd[1]: Reloading... Dec 16 12:58:05.600030 systemd-tmpfiles[1518]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 16 12:58:05.600057 systemd-tmpfiles[1518]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 16 12:58:05.600306 systemd-tmpfiles[1518]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 16 12:58:05.601305 systemd-tmpfiles[1518]: ACLs are not supported, ignoring. Dec 16 12:58:05.601378 systemd-tmpfiles[1518]: ACLs are not supported, ignoring. Dec 16 12:58:05.611567 systemd-tmpfiles[1518]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:58:05.611587 systemd-tmpfiles[1518]: Skipping /boot Dec 16 12:58:05.622529 systemd-tmpfiles[1518]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:58:05.622547 systemd-tmpfiles[1518]: Skipping /boot Dec 16 12:58:05.640995 zram_generator::config[1550]: No configuration found. Dec 16 12:58:05.818493 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 16 12:58:05.818682 systemd[1]: Reloading finished in 225 ms. Dec 16 12:58:05.851193 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 16 12:58:05.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.868000 audit: BPF prog-id=28 op=LOAD Dec 16 12:58:05.868000 audit: BPF prog-id=22 op=UNLOAD Dec 16 12:58:05.868000 audit: BPF prog-id=29 op=LOAD Dec 16 12:58:05.868000 audit: BPF prog-id=30 op=LOAD Dec 16 12:58:05.868000 audit: BPF prog-id=23 op=UNLOAD Dec 16 12:58:05.868000 audit: BPF prog-id=24 op=UNLOAD Dec 16 12:58:05.869000 audit: BPF prog-id=31 op=LOAD Dec 16 12:58:05.869000 audit: BPF prog-id=21 op=UNLOAD Dec 16 12:58:05.869000 audit: BPF prog-id=32 op=LOAD Dec 16 12:58:05.869000 audit: BPF prog-id=25 op=UNLOAD Dec 16 12:58:05.869000 audit: BPF prog-id=33 op=LOAD Dec 16 12:58:05.869000 audit: BPF prog-id=34 op=LOAD Dec 16 12:58:05.869000 audit: BPF prog-id=26 op=UNLOAD Dec 16 12:58:05.869000 audit: BPF prog-id=27 op=UNLOAD Dec 16 12:58:05.870000 audit: BPF prog-id=35 op=LOAD Dec 16 12:58:05.870000 audit: BPF prog-id=18 op=UNLOAD Dec 16 12:58:05.870000 audit: BPF prog-id=36 op=LOAD Dec 16 12:58:05.870000 audit: BPF prog-id=37 op=LOAD Dec 16 12:58:05.870000 audit: BPF prog-id=19 op=UNLOAD Dec 16 12:58:05.870000 audit: BPF prog-id=20 op=UNLOAD Dec 16 12:58:05.870000 audit: BPF prog-id=38 op=LOAD Dec 16 12:58:05.870000 audit: BPF prog-id=15 op=UNLOAD Dec 16 12:58:05.871000 audit: BPF prog-id=39 op=LOAD Dec 16 12:58:05.871000 audit: BPF prog-id=40 op=LOAD Dec 16 12:58:05.871000 audit: BPF prog-id=16 op=UNLOAD Dec 16 12:58:05.871000 audit: BPF prog-id=17 op=UNLOAD Dec 16 12:58:05.874423 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:58:05.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.879353 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:58:05.881761 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 16 12:58:05.883177 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 16 12:58:05.884489 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 16 12:58:05.883000 audit: BPF prog-id=8 op=UNLOAD Dec 16 12:58:05.883000 audit: BPF prog-id=7 op=UNLOAD Dec 16 12:58:05.884000 audit: BPF prog-id=41 op=LOAD Dec 16 12:58:05.884000 audit: BPF prog-id=42 op=LOAD Dec 16 12:58:05.886079 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:58:05.887250 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 16 12:58:05.892410 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:58:05.893600 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:05.895079 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:05.895000 audit[1600]: SYSTEM_BOOT pid=1600 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.896396 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:05.898466 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:05.900690 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:05.901636 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:05.901825 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:05.901926 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:05.903882 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:05.904364 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:05.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.905391 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:05.905583 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:05.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.906673 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:05.906837 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:05.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.907666 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:05.907874 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:05.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.908764 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:05.909209 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:05.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.918019 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:58:05.919144 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:05.920538 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:05.921886 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:05.924900 systemd-udevd[1599]: Using default interface naming scheme 'v257'. Dec 16 12:58:05.934517 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:05.936054 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:05.936584 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:05.936755 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:05.936845 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:05.938286 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 16 12:58:05.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.939293 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 16 12:58:05.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.940232 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:05.940409 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:05.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.941155 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:05.941305 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:05.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.941999 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:05.942145 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:05.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.942809 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:05.942949 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:05.943651 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:05.943800 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:05.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:05.946000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 16 12:58:05.946000 audit[1639]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe0be54d00 a2=420 a3=0 items=0 ppid=1595 pid=1639 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:05.946000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:58:05.948160 augenrules[1639]: No rules Dec 16 12:58:05.948762 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:58:05.949008 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:58:05.954636 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:58:05.955237 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:58:05.956343 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:05.957948 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:05.959234 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:58:05.974861 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:05.976235 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:05.977586 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:05.980326 systemd[1]: Starting modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm... Dec 16 12:58:05.981068 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:05.981241 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:05.981382 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:05.981543 systemd[1]: Reached target time-set.target - System Time Set. Dec 16 12:58:05.984489 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:58:05.985865 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:05.986067 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:05.986851 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:05.987021 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:05.987688 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:58:05.987832 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:58:05.988476 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:05.988618 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:05.989241 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:05.989384 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:05.989986 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:05.990121 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:05.993207 systemd[1]: Finished ensure-sysext.service. Dec 16 12:58:05.993912 augenrules[1651]: /sbin/augenrules: No change Dec 16 12:58:05.994180 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 16 12:58:05.994208 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 16 12:58:06.000070 kernel: PTP clock support registered Dec 16 12:58:06.002799 systemd[1]: modprobe@ptp_kvm.service: Deactivated successfully. Dec 16 12:58:06.003500 systemd[1]: Finished modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm. Dec 16 12:58:06.007000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:58:06.007000 audit[1718]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffccd318e50 a2=420 a3=0 items=0 ppid=1651 pid=1718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:06.007000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:58:06.007000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 16 12:58:06.007000 audit[1718]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffccd31b2e0 a2=420 a3=0 items=0 ppid=1651 pid=1718 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:06.007000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:58:06.008431 augenrules[1718]: No rules Dec 16 12:58:06.009250 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Dec 16 12:58:06.009348 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:06.010606 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:06.011872 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:06.013664 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:58:06.014067 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:58:06.014121 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:58:06.014134 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:06.014392 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:58:06.014593 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:58:06.022322 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:06.022519 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:06.024394 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 16 12:58:06.025983 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Dec 16 12:58:06.026081 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:06.026254 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:06.030993 kernel: mousedev: PS/2 mouse device common for all mice Dec 16 12:58:06.032983 kernel: ACPI: button: Power Button [PWRF] Dec 16 12:58:06.051733 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 16 12:58:06.065794 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:58:06.066629 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 16 12:58:06.069527 systemd-networkd[1725]: lo: Link UP Dec 16 12:58:06.069537 systemd-networkd[1725]: lo: Gained carrier Dec 16 12:58:06.070994 kernel: [drm] pci: virtio-vga detected at 0000:00:01.0 Dec 16 12:58:06.071342 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 16 12:58:06.071984 kernel: Console: switching to colour dummy device 80x25 Dec 16 12:58:06.072981 kernel: virtio-pci 0000:00:01.0: vgaarb: deactivate vga console Dec 16 12:58:06.073198 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Dec 16 12:58:06.073216 kernel: [drm] features: -context_init Dec 16 12:58:06.074099 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 16 12:58:06.074277 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 16 12:58:06.074606 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:58:06.075420 kernel: [drm] number of scanouts: 1 Dec 16 12:58:06.075447 kernel: [drm] number of cap sets: 0 Dec 16 12:58:06.076039 systemd[1]: Reached target network.target - Network. Dec 16 12:58:06.076979 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 Dec 16 12:58:06.080397 kernel: fbcon: virtio_gpudrmfb (fb0) is primary device Dec 16 12:58:06.080432 kernel: Console: switching to colour frame buffer device 160x50 Dec 16 12:58:06.082874 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 16 12:58:06.087992 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Dec 16 12:58:06.101381 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 16 12:58:06.103513 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 16 12:58:06.103795 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 16 12:58:06.106984 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Dec 16 12:58:06.107203 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Dec 16 12:58:06.108599 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 16 12:58:06.124323 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 16 12:58:06.157486 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:06.162127 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:58:06.164020 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:06.169403 systemd-networkd[1725]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:58:06.169411 systemd-networkd[1725]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:58:06.169743 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:06.170912 systemd-networkd[1725]: eth0: Link UP Dec 16 12:58:06.171032 systemd-networkd[1725]: eth0: Gained carrier Dec 16 12:58:06.171049 systemd-networkd[1725]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:58:06.176127 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:58:06.176338 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:06.178032 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:06.198858 systemd-networkd[1725]: eth0: DHCPv4 address 10.0.22.189/25, gateway 10.0.22.129 acquired from 10.0.22.129 Dec 16 12:58:06.295925 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:06.817808 ldconfig[1597]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 16 12:58:06.826186 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 16 12:58:06.830551 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 16 12:58:06.866618 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 16 12:58:06.868460 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:58:06.868942 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 16 12:58:06.869196 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 16 12:58:06.869389 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Dec 16 12:58:06.869876 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 16 12:58:06.870292 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 16 12:58:06.875406 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 16 12:58:06.876266 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 16 12:58:06.876932 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 16 12:58:06.877540 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 16 12:58:06.877653 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:58:06.878239 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:58:06.881490 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 16 12:58:06.886268 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:58:06.890338 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 16 12:58:06.891476 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 16 12:58:06.892318 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 16 12:58:06.897895 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 16 12:58:06.899931 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 16 12:58:06.901684 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:58:06.905976 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:58:06.906566 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:58:06.908868 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:58:06.908917 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:58:06.912822 systemd[1]: Starting chronyd.service - NTP client/server... Dec 16 12:58:06.916120 systemd[1]: Starting containerd.service - containerd container runtime... Dec 16 12:58:06.921515 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 16 12:58:06.925030 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 16 12:58:06.929938 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 16 12:58:06.933026 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:06.937365 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 16 12:58:06.941244 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 16 12:58:06.943998 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 16 12:58:06.945789 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Dec 16 12:58:06.947951 jq[1789]: false Dec 16 12:58:06.949928 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 16 12:58:06.952684 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 16 12:58:06.955925 chronyd[1782]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Dec 16 12:58:06.956838 chronyd[1782]: Loaded seccomp filter (level 2) Dec 16 12:58:06.957160 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 16 12:58:06.961475 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 16 12:58:06.961666 extend-filesystems[1790]: Found /dev/vda6 Dec 16 12:58:06.967744 extend-filesystems[1790]: Found /dev/vda9 Dec 16 12:58:06.965493 oslogin_cache_refresh[1791]: Refreshing passwd entry cache Dec 16 12:58:06.969232 google_oslogin_nss_cache[1791]: oslogin_cache_refresh[1791]: Refreshing passwd entry cache Dec 16 12:58:06.965159 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 16 12:58:06.965695 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 16 12:58:06.966368 systemd[1]: Starting update-engine.service - Update Engine... Dec 16 12:58:06.967945 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 16 12:58:06.969559 systemd[1]: Started chronyd.service - NTP client/server. Dec 16 12:58:06.970598 extend-filesystems[1790]: Checking size of /dev/vda9 Dec 16 12:58:06.972806 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 16 12:58:06.973732 jq[1806]: true Dec 16 12:58:06.974109 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 16 12:58:06.974308 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 16 12:58:06.974523 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 16 12:58:06.974695 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 16 12:58:06.975248 google_oslogin_nss_cache[1791]: oslogin_cache_refresh[1791]: Failure getting users, quitting Dec 16 12:58:06.975245 oslogin_cache_refresh[1791]: Failure getting users, quitting Dec 16 12:58:06.975441 google_oslogin_nss_cache[1791]: oslogin_cache_refresh[1791]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Dec 16 12:58:06.975441 google_oslogin_nss_cache[1791]: oslogin_cache_refresh[1791]: Refreshing group entry cache Dec 16 12:58:06.975273 oslogin_cache_refresh[1791]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Dec 16 12:58:06.975341 oslogin_cache_refresh[1791]: Refreshing group entry cache Dec 16 12:58:06.975863 systemd[1]: motdgen.service: Deactivated successfully. Dec 16 12:58:06.976050 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 16 12:58:06.987832 google_oslogin_nss_cache[1791]: oslogin_cache_refresh[1791]: Failure getting groups, quitting Dec 16 12:58:06.987832 google_oslogin_nss_cache[1791]: oslogin_cache_refresh[1791]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Dec 16 12:58:06.991004 jq[1817]: true Dec 16 12:58:06.983161 oslogin_cache_refresh[1791]: Failure getting groups, quitting Dec 16 12:58:06.991270 extend-filesystems[1790]: Resized partition /dev/vda9 Dec 16 12:58:06.993413 update_engine[1803]: I20251216 12:58:06.990975 1803 main.cc:92] Flatcar Update Engine starting Dec 16 12:58:06.983172 oslogin_cache_refresh[1791]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Dec 16 12:58:06.993663 extend-filesystems[1831]: resize2fs 1.47.3 (8-Jul-2025) Dec 16 12:58:07.002250 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 11516923 blocks Dec 16 12:58:07.003865 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Dec 16 12:58:07.004225 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Dec 16 12:58:07.022340 systemd-logind[1800]: New seat seat0. Dec 16 12:58:07.034209 systemd-logind[1800]: Watching system buttons on /dev/input/event3 (Power Button) Dec 16 12:58:07.034236 systemd-logind[1800]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 16 12:58:07.034918 systemd[1]: Started systemd-logind.service - User Login Management. Dec 16 12:58:07.041145 dbus-daemon[1785]: [system] SELinux support is enabled Dec 16 12:58:07.041399 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 16 12:58:07.044390 update_engine[1803]: I20251216 12:58:07.044337 1803 update_check_scheduler.cc:74] Next update check in 7m39s Dec 16 12:58:07.046108 dbus-daemon[1785]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 16 12:58:07.045165 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 16 12:58:07.045191 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 16 12:58:07.048708 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 16 12:58:07.048728 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 16 12:58:07.049338 systemd[1]: Started update-engine.service - Update Engine. Dec 16 12:58:07.051649 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 16 12:58:07.117480 locksmithd[1853]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 16 12:58:07.153011 sshd_keygen[1819]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 16 12:58:07.173692 bash[1852]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:58:07.175684 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 16 12:58:07.179854 systemd[1]: Starting sshkeys.service... Dec 16 12:58:07.192196 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 16 12:58:07.195204 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 16 12:58:07.221598 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Dec 16 12:58:07.223298 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Dec 16 12:58:07.228052 systemd[1]: issuegen.service: Deactivated successfully. Dec 16 12:58:07.228274 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 16 12:58:07.229310 containerd[1827]: time="2025-12-16T12:58:07Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 16 12:58:07.229907 containerd[1827]: time="2025-12-16T12:58:07.229865467Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 16 12:58:07.236004 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:07.236580 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 16 12:58:07.240472 containerd[1827]: time="2025-12-16T12:58:07.240421731Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.641µs" Dec 16 12:58:07.240472 containerd[1827]: time="2025-12-16T12:58:07.240455111Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 16 12:58:07.240574 containerd[1827]: time="2025-12-16T12:58:07.240491270Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 16 12:58:07.240574 containerd[1827]: time="2025-12-16T12:58:07.240503964Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 16 12:58:07.240646 containerd[1827]: time="2025-12-16T12:58:07.240632251Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 16 12:58:07.240669 containerd[1827]: time="2025-12-16T12:58:07.240646792Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:58:07.240723 containerd[1827]: time="2025-12-16T12:58:07.240698837Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:58:07.240723 containerd[1827]: time="2025-12-16T12:58:07.240714028Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.240918 containerd[1827]: time="2025-12-16T12:58:07.240893921Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.240918 containerd[1827]: time="2025-12-16T12:58:07.240910181Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:58:07.240986 containerd[1827]: time="2025-12-16T12:58:07.240920569Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:58:07.240986 containerd[1827]: time="2025-12-16T12:58:07.240928848Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.241098 containerd[1827]: time="2025-12-16T12:58:07.241074150Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.241098 containerd[1827]: time="2025-12-16T12:58:07.241090628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 16 12:58:07.241157 containerd[1827]: time="2025-12-16T12:58:07.241141805Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.241301 containerd[1827]: time="2025-12-16T12:58:07.241278917Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.241322 containerd[1827]: time="2025-12-16T12:58:07.241305360Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:58:07.241322 containerd[1827]: time="2025-12-16T12:58:07.241314289Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 16 12:58:07.241357 containerd[1827]: time="2025-12-16T12:58:07.241347344Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 16 12:58:07.241635 containerd[1827]: time="2025-12-16T12:58:07.241589917Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 16 12:58:07.241740 containerd[1827]: time="2025-12-16T12:58:07.241719053Z" level=info msg="metadata content store policy set" policy=shared Dec 16 12:58:07.266137 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 16 12:58:07.270553 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 16 12:58:07.274135 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Dec 16 12:58:07.276591 systemd[1]: Reached target getty.target - Login Prompts. Dec 16 12:58:07.304358 containerd[1827]: time="2025-12-16T12:58:07.304282525Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 16 12:58:07.304475 containerd[1827]: time="2025-12-16T12:58:07.304389424Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:58:07.304550 containerd[1827]: time="2025-12-16T12:58:07.304518062Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:58:07.304550 containerd[1827]: time="2025-12-16T12:58:07.304545529Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 16 12:58:07.304641 containerd[1827]: time="2025-12-16T12:58:07.304566606Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 16 12:58:07.304641 containerd[1827]: time="2025-12-16T12:58:07.304585320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 16 12:58:07.304641 containerd[1827]: time="2025-12-16T12:58:07.304604242Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 16 12:58:07.304641 containerd[1827]: time="2025-12-16T12:58:07.304621453Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 16 12:58:07.304641 containerd[1827]: time="2025-12-16T12:58:07.304639514Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 16 12:58:07.304788 containerd[1827]: time="2025-12-16T12:58:07.304658716Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 16 12:58:07.304788 containerd[1827]: time="2025-12-16T12:58:07.304676828Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 16 12:58:07.304788 containerd[1827]: time="2025-12-16T12:58:07.304692468Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 16 12:58:07.304788 containerd[1827]: time="2025-12-16T12:58:07.304707018Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 16 12:58:07.304788 containerd[1827]: time="2025-12-16T12:58:07.304725395Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 16 12:58:07.304949 containerd[1827]: time="2025-12-16T12:58:07.304918481Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 16 12:58:07.304985 containerd[1827]: time="2025-12-16T12:58:07.304955964Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 16 12:58:07.305015 containerd[1827]: time="2025-12-16T12:58:07.304998565Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 16 12:58:07.305046 containerd[1827]: time="2025-12-16T12:58:07.305020224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 16 12:58:07.305046 containerd[1827]: time="2025-12-16T12:58:07.305038582Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 16 12:58:07.305089 containerd[1827]: time="2025-12-16T12:58:07.305067539Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 16 12:58:07.305108 containerd[1827]: time="2025-12-16T12:58:07.305087746Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 16 12:58:07.305108 containerd[1827]: time="2025-12-16T12:58:07.305103925Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 16 12:58:07.305147 containerd[1827]: time="2025-12-16T12:58:07.305120867Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 16 12:58:07.305147 containerd[1827]: time="2025-12-16T12:58:07.305137286Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 16 12:58:07.305187 containerd[1827]: time="2025-12-16T12:58:07.305154274Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 16 12:58:07.305209 containerd[1827]: time="2025-12-16T12:58:07.305194591Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 16 12:58:07.305291 containerd[1827]: time="2025-12-16T12:58:07.305264710Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 16 12:58:07.305313 containerd[1827]: time="2025-12-16T12:58:07.305290703Z" level=info msg="Start snapshots syncer" Dec 16 12:58:07.305345 containerd[1827]: time="2025-12-16T12:58:07.305325728Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 16 12:58:07.305821 containerd[1827]: time="2025-12-16T12:58:07.305762291Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 16 12:58:07.305927 containerd[1827]: time="2025-12-16T12:58:07.305849643Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 16 12:58:07.305973 containerd[1827]: time="2025-12-16T12:58:07.305927641Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 16 12:58:07.306107 containerd[1827]: time="2025-12-16T12:58:07.306076432Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 16 12:58:07.306129 containerd[1827]: time="2025-12-16T12:58:07.306115371Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 16 12:58:07.306147 containerd[1827]: time="2025-12-16T12:58:07.306132731Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 16 12:58:07.306166 containerd[1827]: time="2025-12-16T12:58:07.306149122Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 16 12:58:07.306185 containerd[1827]: time="2025-12-16T12:58:07.306168618Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 16 12:58:07.306213 containerd[1827]: time="2025-12-16T12:58:07.306185425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 16 12:58:07.306213 containerd[1827]: time="2025-12-16T12:58:07.306201846Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 16 12:58:07.306253 containerd[1827]: time="2025-12-16T12:58:07.306218413Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 16 12:58:07.306253 containerd[1827]: time="2025-12-16T12:58:07.306236107Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 16 12:58:07.306299 containerd[1827]: time="2025-12-16T12:58:07.306281856Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:58:07.306324 containerd[1827]: time="2025-12-16T12:58:07.306307922Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:58:07.306348 containerd[1827]: time="2025-12-16T12:58:07.306321905Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:58:07.306348 containerd[1827]: time="2025-12-16T12:58:07.306336815Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:58:07.306390 containerd[1827]: time="2025-12-16T12:58:07.306351890Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 16 12:58:07.306390 containerd[1827]: time="2025-12-16T12:58:07.306367788Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 16 12:58:07.306390 containerd[1827]: time="2025-12-16T12:58:07.306384880Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 16 12:58:07.306442 containerd[1827]: time="2025-12-16T12:58:07.306405051Z" level=info msg="runtime interface created" Dec 16 12:58:07.306442 containerd[1827]: time="2025-12-16T12:58:07.306413793Z" level=info msg="created NRI interface" Dec 16 12:58:07.306480 containerd[1827]: time="2025-12-16T12:58:07.306427415Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 16 12:58:07.306480 containerd[1827]: time="2025-12-16T12:58:07.306458760Z" level=info msg="Connect containerd service" Dec 16 12:58:07.306514 containerd[1827]: time="2025-12-16T12:58:07.306500558Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 16 12:58:07.307612 containerd[1827]: time="2025-12-16T12:58:07.307573285Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.440811773Z" level=info msg="Start subscribing containerd event" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.440908543Z" level=info msg="Start recovering state" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441046392Z" level=info msg="Start event monitor" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441069398Z" level=info msg="Start cni network conf syncer for default" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441079328Z" level=info msg="Start streaming server" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441130964Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441136323Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441213043Z" level=info msg="runtime interface starting up..." Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441223077Z" level=info msg="starting plugins..." Dec 16 12:58:07.441230 containerd[1827]: time="2025-12-16T12:58:07.441242504Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 16 12:58:07.441614 containerd[1827]: time="2025-12-16T12:58:07.441200106Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 16 12:58:07.441614 containerd[1827]: time="2025-12-16T12:58:07.441421924Z" level=info msg="containerd successfully booted in 0.212409s" Dec 16 12:58:07.441936 systemd[1]: Started containerd.service - containerd container runtime. Dec 16 12:58:07.549997 kernel: EXT4-fs (vda9): resized filesystem to 11516923 Dec 16 12:58:07.582821 extend-filesystems[1831]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 16 12:58:07.582821 extend-filesystems[1831]: old_desc_blocks = 1, new_desc_blocks = 6 Dec 16 12:58:07.582821 extend-filesystems[1831]: The filesystem on /dev/vda9 is now 11516923 (4k) blocks long. Dec 16 12:58:07.584758 extend-filesystems[1790]: Resized filesystem in /dev/vda9 Dec 16 12:58:07.584540 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 16 12:58:07.584828 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 16 12:58:07.951086 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:07.956319 systemd-networkd[1725]: eth0: Gained IPv6LL Dec 16 12:58:07.961880 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 16 12:58:07.966795 systemd[1]: Reached target network-online.target - Network is Online. Dec 16 12:58:07.972539 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 16 12:58:08.042753 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 16 12:58:08.246025 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:09.976076 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:10.270026 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:13.991146 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:14.013707 coreos-metadata[1784]: Dec 16 12:58:14.013 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:58:14.030588 coreos-metadata[1784]: Dec 16 12:58:14.030 INFO Fetching http://169.254.169.254/openstack/2012-08-10/meta_data.json: Attempt #1 Dec 16 12:58:14.292025 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:14.306653 coreos-metadata[1874]: Dec 16 12:58:14.306 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:58:14.308861 coreos-metadata[1784]: Dec 16 12:58:14.308 INFO Fetch successful Dec 16 12:58:14.308949 coreos-metadata[1784]: Dec 16 12:58:14.308 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:58:14.346695 coreos-metadata[1874]: Dec 16 12:58:14.346 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Dec 16 12:58:14.532094 coreos-metadata[1784]: Dec 16 12:58:14.532 INFO Fetch successful Dec 16 12:58:14.532246 coreos-metadata[1784]: Dec 16 12:58:14.532 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Dec 16 12:58:14.634375 coreos-metadata[1874]: Dec 16 12:58:14.634 INFO Fetch successful Dec 16 12:58:14.634375 coreos-metadata[1874]: Dec 16 12:58:14.634 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 16 12:58:14.767221 coreos-metadata[1784]: Dec 16 12:58:14.767 INFO Fetch successful Dec 16 12:58:14.767221 coreos-metadata[1784]: Dec 16 12:58:14.767 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Dec 16 12:58:14.898054 coreos-metadata[1874]: Dec 16 12:58:14.897 INFO Fetch successful Dec 16 12:58:14.902074 unknown[1874]: wrote ssh authorized keys file for user: core Dec 16 12:58:14.905069 coreos-metadata[1784]: Dec 16 12:58:14.904 INFO Fetch successful Dec 16 12:58:14.905151 coreos-metadata[1784]: Dec 16 12:58:14.905 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Dec 16 12:58:14.942512 update-ssh-keys[1926]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:58:14.944215 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Dec 16 12:58:14.946570 systemd[1]: Finished sshkeys.service. Dec 16 12:58:15.029370 coreos-metadata[1784]: Dec 16 12:58:15.029 INFO Fetch successful Dec 16 12:58:15.029370 coreos-metadata[1784]: Dec 16 12:58:15.029 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Dec 16 12:58:15.144460 coreos-metadata[1784]: Dec 16 12:58:15.144 INFO Fetch successful Dec 16 12:58:15.203568 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 16 12:58:15.204328 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 16 12:58:15.204543 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 16 12:58:15.204939 systemd[1]: Startup finished in 4.162s (kernel) + 12.265s (initrd) + 11.203s (userspace) = 27.630s. Dec 16 12:58:22.302588 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 16 12:58:22.303803 systemd[1]: Started sshd@0-10.0.22.189:22-147.75.109.163:44346.service - OpenSSH per-connection server daemon (147.75.109.163:44346). Dec 16 12:58:23.291252 sshd[1935]: Accepted publickey for core from 147.75.109.163 port 44346 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:23.296301 sshd-session[1935]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:23.311378 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 16 12:58:23.313517 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 16 12:58:23.324215 systemd-logind[1800]: New session 1 of user core. Dec 16 12:58:23.362339 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 16 12:58:23.365953 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 16 12:58:23.389062 (systemd)[1940]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 16 12:58:23.392842 systemd-logind[1800]: New session c1 of user core. Dec 16 12:58:23.551003 systemd[1940]: Queued start job for default target default.target. Dec 16 12:58:23.561985 systemd[1940]: Created slice app.slice - User Application Slice. Dec 16 12:58:23.562015 systemd[1940]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 16 12:58:23.562029 systemd[1940]: Reached target paths.target - Paths. Dec 16 12:58:23.562085 systemd[1940]: Reached target timers.target - Timers. Dec 16 12:58:23.563365 systemd[1940]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 16 12:58:23.564074 systemd[1940]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 16 12:58:23.575732 systemd[1940]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 16 12:58:23.577180 systemd[1940]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 16 12:58:23.577357 systemd[1940]: Reached target sockets.target - Sockets. Dec 16 12:58:23.577460 systemd[1940]: Reached target basic.target - Basic System. Dec 16 12:58:23.577533 systemd[1940]: Reached target default.target - Main User Target. Dec 16 12:58:23.577595 systemd[1940]: Startup finished in 177ms. Dec 16 12:58:23.577935 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 16 12:58:23.579926 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 16 12:58:24.115250 systemd[1]: Started sshd@1-10.0.22.189:22-147.75.109.163:44358.service - OpenSSH per-connection server daemon (147.75.109.163:44358). Dec 16 12:58:25.022189 sshd[1953]: Accepted publickey for core from 147.75.109.163 port 44358 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:25.023686 sshd-session[1953]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:25.030628 systemd-logind[1800]: New session 2 of user core. Dec 16 12:58:25.045305 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 16 12:58:25.522374 sshd[1956]: Connection closed by 147.75.109.163 port 44358 Dec 16 12:58:25.522715 sshd-session[1953]: pam_unix(sshd:session): session closed for user core Dec 16 12:58:25.527462 systemd[1]: sshd@1-10.0.22.189:22-147.75.109.163:44358.service: Deactivated successfully. Dec 16 12:58:25.529942 systemd[1]: session-2.scope: Deactivated successfully. Dec 16 12:58:25.532447 systemd-logind[1800]: Session 2 logged out. Waiting for processes to exit. Dec 16 12:58:25.533336 systemd-logind[1800]: Removed session 2. Dec 16 12:58:25.704981 systemd[1]: Started sshd@2-10.0.22.189:22-147.75.109.163:44366.service - OpenSSH per-connection server daemon (147.75.109.163:44366). Dec 16 12:58:26.612526 sshd[1963]: Accepted publickey for core from 147.75.109.163 port 44366 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:26.614058 sshd-session[1963]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:26.621098 systemd-logind[1800]: New session 3 of user core. Dec 16 12:58:26.640346 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 16 12:58:27.115555 sshd[1966]: Connection closed by 147.75.109.163 port 44366 Dec 16 12:58:27.115895 sshd-session[1963]: pam_unix(sshd:session): session closed for user core Dec 16 12:58:27.119213 systemd[1]: sshd@2-10.0.22.189:22-147.75.109.163:44366.service: Deactivated successfully. Dec 16 12:58:27.120878 systemd[1]: session-3.scope: Deactivated successfully. Dec 16 12:58:27.122672 systemd-logind[1800]: Session 3 logged out. Waiting for processes to exit. Dec 16 12:58:27.123533 systemd-logind[1800]: Removed session 3. Dec 16 12:58:27.293835 systemd[1]: Started sshd@3-10.0.22.189:22-147.75.109.163:44374.service - OpenSSH per-connection server daemon (147.75.109.163:44374). Dec 16 12:58:28.177900 sshd[1972]: Accepted publickey for core from 147.75.109.163 port 44374 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:28.179770 sshd-session[1972]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:28.189390 systemd-logind[1800]: New session 4 of user core. Dec 16 12:58:28.210441 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 16 12:58:28.668894 sshd[1975]: Connection closed by 147.75.109.163 port 44374 Dec 16 12:58:28.669363 sshd-session[1972]: pam_unix(sshd:session): session closed for user core Dec 16 12:58:28.674445 systemd[1]: sshd@3-10.0.22.189:22-147.75.109.163:44374.service: Deactivated successfully. Dec 16 12:58:28.676518 systemd[1]: session-4.scope: Deactivated successfully. Dec 16 12:58:28.677561 systemd-logind[1800]: Session 4 logged out. Waiting for processes to exit. Dec 16 12:58:28.678864 systemd-logind[1800]: Removed session 4. Dec 16 12:58:28.863270 systemd[1]: Started sshd@4-10.0.22.189:22-147.75.109.163:44382.service - OpenSSH per-connection server daemon (147.75.109.163:44382). Dec 16 12:58:29.765841 sshd[1981]: Accepted publickey for core from 147.75.109.163 port 44382 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:29.767579 sshd-session[1981]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:29.773990 systemd-logind[1800]: New session 5 of user core. Dec 16 12:58:29.789400 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 16 12:58:30.147604 sudo[1985]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 16 12:58:30.147844 sudo[1985]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:58:30.172296 sudo[1985]: pam_unix(sudo:session): session closed for user root Dec 16 12:58:30.343003 sshd[1984]: Connection closed by 147.75.109.163 port 44382 Dec 16 12:58:30.343604 sshd-session[1981]: pam_unix(sshd:session): session closed for user core Dec 16 12:58:30.348296 systemd[1]: sshd@4-10.0.22.189:22-147.75.109.163:44382.service: Deactivated successfully. Dec 16 12:58:30.350071 systemd[1]: session-5.scope: Deactivated successfully. Dec 16 12:58:30.351146 systemd-logind[1800]: Session 5 logged out. Waiting for processes to exit. Dec 16 12:58:30.352588 systemd-logind[1800]: Removed session 5. Dec 16 12:58:30.523758 systemd[1]: Started sshd@5-10.0.22.189:22-147.75.109.163:44394.service - OpenSSH per-connection server daemon (147.75.109.163:44394). Dec 16 12:58:30.742450 chronyd[1782]: Selected source PHC0 Dec 16 12:58:30.742489 chronyd[1782]: System clock wrong by 1.470846 seconds Dec 16 12:58:32.213381 chronyd[1782]: System clock was stepped by 1.470846 seconds Dec 16 12:58:32.213764 systemd-resolved[1494]: Clock change detected. Flushing caches. Dec 16 12:58:32.890858 sshd[1991]: Accepted publickey for core from 147.75.109.163 port 44394 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:32.893344 sshd-session[1991]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:32.902022 systemd-logind[1800]: New session 6 of user core. Dec 16 12:58:32.917140 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 16 12:58:33.236042 sudo[1996]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 16 12:58:33.236577 sudo[1996]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:58:33.244624 sudo[1996]: pam_unix(sudo:session): session closed for user root Dec 16 12:58:33.250997 sudo[1995]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 16 12:58:33.251245 sudo[1995]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:58:33.261133 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:58:33.308853 kernel: kauditd_printk_skb: 170 callbacks suppressed Dec 16 12:58:33.308969 kernel: audit: type=1305 audit(1765889913.307:209): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:58:33.307000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:58:33.309053 augenrules[2018]: No rules Dec 16 12:58:33.310174 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:58:33.310417 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:58:33.310948 kernel: audit: type=1300 audit(1765889913.307:209): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6bbd1800 a2=420 a3=0 items=0 ppid=1999 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:33.307000 audit[2018]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6bbd1800 a2=420 a3=0 items=0 ppid=1999 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:33.311720 sudo[1995]: pam_unix(sudo:session): session closed for user root Dec 16 12:58:33.307000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:58:33.316574 kernel: audit: type=1327 audit(1765889913.307:209): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:58:33.316640 kernel: audit: type=1130 audit(1765889913.309:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.321740 kernel: audit: type=1131 audit(1765889913.309:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.321791 kernel: audit: type=1106 audit(1765889913.310:212): pid=1995 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.310000 audit[1995]: USER_END pid=1995 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.311000 audit[1995]: CRED_DISP pid=1995 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.327315 kernel: audit: type=1104 audit(1765889913.311:213): pid=1995 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.478865 sshd[1994]: Connection closed by 147.75.109.163 port 44394 Dec 16 12:58:33.479592 sshd-session[1991]: pam_unix(sshd:session): session closed for user core Dec 16 12:58:33.480000 audit[1991]: USER_END pid=1991 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:33.486741 systemd[1]: sshd@5-10.0.22.189:22-147.75.109.163:44394.service: Deactivated successfully. Dec 16 12:58:33.491101 systemd[1]: session-6.scope: Deactivated successfully. Dec 16 12:58:33.493894 kernel: audit: type=1106 audit(1765889913.480:214): pid=1991 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:33.481000 audit[1991]: CRED_DISP pid=1991 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:33.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.22.189:22-147.75.109.163:44394 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.501619 systemd-logind[1800]: Session 6 logged out. Waiting for processes to exit. Dec 16 12:58:33.503738 systemd-logind[1800]: Removed session 6. Dec 16 12:58:33.509827 kernel: audit: type=1104 audit(1765889913.481:215): pid=1991 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:33.509901 kernel: audit: type=1131 audit(1765889913.486:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.22.189:22-147.75.109.163:44394 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:33.667569 systemd[1]: Started sshd@6-10.0.22.189:22-147.75.109.163:59446.service - OpenSSH per-connection server daemon (147.75.109.163:59446). Dec 16 12:58:33.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.22.189:22-147.75.109.163:59446 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:34.582000 audit[2027]: USER_ACCT pid=2027 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:34.583401 sshd[2027]: Accepted publickey for core from 147.75.109.163 port 59446 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:34.583000 audit[2027]: CRED_ACQ pid=2027 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:34.584000 audit[2027]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffd0d070fa0 a2=3 a3=0 items=0 ppid=1 pid=2027 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:34.584000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:58:34.585560 sshd-session[2027]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:34.595020 systemd-logind[1800]: New session 7 of user core. Dec 16 12:58:34.606284 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 16 12:58:34.608000 audit[2027]: USER_START pid=2027 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:34.612000 audit[2030]: CRED_ACQ pid=2030 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:34.920000 audit[2031]: USER_ACCT pid=2031 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:34.921000 audit[2031]: CRED_REFR pid=2031 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:34.921926 sudo[2031]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/ignition-ran Dec 16 12:58:34.922300 sudo[2031]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:58:34.924000 audit[2031]: USER_START pid=2031 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:34.928374 sudo[2031]: pam_unix(sudo:session): session closed for user root Dec 16 12:58:34.927000 audit[2031]: USER_END pid=2031 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:34.927000 audit[2031]: CRED_DISP pid=2031 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:58:35.093604 sshd[2030]: Connection closed by 147.75.109.163 port 59446 Dec 16 12:58:35.094529 sshd-session[2027]: pam_unix(sshd:session): session closed for user core Dec 16 12:58:35.096000 audit[2027]: USER_END pid=2027 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:35.097000 audit[2027]: CRED_DISP pid=2027 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:35.103408 systemd[1]: sshd@6-10.0.22.189:22-147.75.109.163:59446.service: Deactivated successfully. Dec 16 12:58:35.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.22.189:22-147.75.109.163:59446 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:35.106600 systemd[1]: session-7.scope: Deactivated successfully. Dec 16 12:58:35.108696 systemd-logind[1800]: Session 7 logged out. Waiting for processes to exit. Dec 16 12:58:35.110971 systemd-logind[1800]: Removed session 7. Dec 16 12:58:35.285679 systemd[1]: Started sshd@7-10.0.22.189:22-147.75.109.163:59462.service - OpenSSH per-connection server daemon (147.75.109.163:59462). Dec 16 12:58:35.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.22.189:22-147.75.109.163:59462 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:36.200000 audit[2037]: USER_ACCT pid=2037 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:36.202178 sshd[2037]: Accepted publickey for core from 147.75.109.163 port 59462 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:36.202000 audit[2037]: CRED_ACQ pid=2037 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:36.203000 audit[2037]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffe6e9236c0 a2=3 a3=0 items=0 ppid=1 pid=2037 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:36.203000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:58:36.204298 sshd-session[2037]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:36.213881 systemd-logind[1800]: New session 8 of user core. Dec 16 12:58:36.229269 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 16 12:58:36.232000 audit[2037]: USER_START pid=2037 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:36.235000 audit[2040]: CRED_ACQ pid=2040 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' -- Reboot -- Dec 16 12:58:48.351898 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT_DYNAMIC Fri Dec 12 15:17:57 -00 2025 Dec 16 12:58:48.351925 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.oem.id=openstack verity.usrhash=4dd8de2ff094d97322e7371b16ddee5fc8348868bcdd9ec7bcd11ea9d3933fee Dec 16 12:58:48.351937 kernel: BIOS-provided physical RAM map: Dec 16 12:58:48.351943 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 16 12:58:48.351950 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 16 12:58:48.351956 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 16 12:58:48.351963 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Dec 16 12:58:48.351970 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 16 12:58:48.351978 kernel: BIOS-e820: [mem 0x000000000080c000-0x0000000000810fff] usable Dec 16 12:58:48.351984 kernel: BIOS-e820: [mem 0x0000000000811000-0x00000000008fffff] ACPI NVS Dec 16 12:58:48.351991 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000007e73efff] usable Dec 16 12:58:48.351997 kernel: BIOS-e820: [mem 0x000000007e73f000-0x000000007e7fffff] reserved Dec 16 12:58:48.352003 kernel: BIOS-e820: [mem 0x000000007e800000-0x000000007ea70fff] usable Dec 16 12:58:48.352010 kernel: BIOS-e820: [mem 0x000000007ea71000-0x000000007eb84fff] reserved Dec 16 12:58:48.352019 kernel: BIOS-e820: [mem 0x000000007eb85000-0x000000007f6ecfff] usable Dec 16 12:58:48.352026 kernel: BIOS-e820: [mem 0x000000007f6ed000-0x000000007f96cfff] reserved Dec 16 12:58:48.352033 kernel: BIOS-e820: [mem 0x000000007f96d000-0x000000007f97efff] ACPI data Dec 16 12:58:48.352040 kernel: BIOS-e820: [mem 0x000000007f97f000-0x000000007f9fefff] ACPI NVS Dec 16 12:58:48.352046 kernel: BIOS-e820: [mem 0x000000007f9ff000-0x000000007fe4efff] usable Dec 16 12:58:48.352053 kernel: BIOS-e820: [mem 0x000000007fe4f000-0x000000007fe52fff] reserved Dec 16 12:58:48.352061 kernel: BIOS-e820: [mem 0x000000007fe53000-0x000000007fe54fff] ACPI NVS Dec 16 12:58:48.352068 kernel: BIOS-e820: [mem 0x000000007fe55000-0x000000007febbfff] usable Dec 16 12:58:48.352074 kernel: BIOS-e820: [mem 0x000000007febc000-0x000000007ff3ffff] reserved Dec 16 12:58:48.352082 kernel: BIOS-e820: [mem 0x000000007ff40000-0x000000007fffffff] ACPI NVS Dec 16 12:58:48.352089 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Dec 16 12:58:48.352095 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 16 12:58:48.352102 kernel: BIOS-e820: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved Dec 16 12:58:48.352109 kernel: BIOS-e820: [mem 0x0000000100000000-0x000000047fffffff] usable Dec 16 12:58:48.352115 kernel: NX (Execute Disable) protection: active Dec 16 12:58:48.352122 kernel: APIC: Static calls initialized Dec 16 12:58:48.352128 kernel: e820: update [mem 0x7dd4e018-0x7dd57a57] usable ==> usable Dec 16 12:58:48.352135 kernel: e820: update [mem 0x7dd26018-0x7dd4d457] usable ==> usable Dec 16 12:58:48.352168 kernel: extended physical RAM map: Dec 16 12:58:48.352174 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 16 12:58:48.352183 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 16 12:58:48.352190 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 16 12:58:48.352196 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Dec 16 12:58:48.352203 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 16 12:58:48.352210 kernel: reserve setup_data: [mem 0x000000000080c000-0x0000000000810fff] usable Dec 16 12:58:48.352216 kernel: reserve setup_data: [mem 0x0000000000811000-0x00000000008fffff] ACPI NVS Dec 16 12:58:48.352228 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000007dd26017] usable Dec 16 12:58:48.352235 kernel: reserve setup_data: [mem 0x000000007dd26018-0x000000007dd4d457] usable Dec 16 12:58:48.352242 kernel: reserve setup_data: [mem 0x000000007dd4d458-0x000000007dd4e017] usable Dec 16 12:58:48.352249 kernel: reserve setup_data: [mem 0x000000007dd4e018-0x000000007dd57a57] usable Dec 16 12:58:48.352256 kernel: reserve setup_data: [mem 0x000000007dd57a58-0x000000007e73efff] usable Dec 16 12:58:48.352263 kernel: reserve setup_data: [mem 0x000000007e73f000-0x000000007e7fffff] reserved Dec 16 12:58:48.352270 kernel: reserve setup_data: [mem 0x000000007e800000-0x000000007ea70fff] usable Dec 16 12:58:48.352278 kernel: reserve setup_data: [mem 0x000000007ea71000-0x000000007eb84fff] reserved Dec 16 12:58:48.352285 kernel: reserve setup_data: [mem 0x000000007eb85000-0x000000007f6ecfff] usable Dec 16 12:58:48.352293 kernel: reserve setup_data: [mem 0x000000007f6ed000-0x000000007f96cfff] reserved Dec 16 12:58:48.352300 kernel: reserve setup_data: [mem 0x000000007f96d000-0x000000007f97efff] ACPI data Dec 16 12:58:48.352307 kernel: reserve setup_data: [mem 0x000000007f97f000-0x000000007f9fefff] ACPI NVS Dec 16 12:58:48.352314 kernel: reserve setup_data: [mem 0x000000007f9ff000-0x000000007fe4efff] usable Dec 16 12:58:48.352321 kernel: reserve setup_data: [mem 0x000000007fe4f000-0x000000007fe52fff] reserved Dec 16 12:58:48.352328 kernel: reserve setup_data: [mem 0x000000007fe53000-0x000000007fe54fff] ACPI NVS Dec 16 12:58:48.352335 kernel: reserve setup_data: [mem 0x000000007fe55000-0x000000007febbfff] usable Dec 16 12:58:48.352342 kernel: reserve setup_data: [mem 0x000000007febc000-0x000000007ff3ffff] reserved Dec 16 12:58:48.352349 kernel: reserve setup_data: [mem 0x000000007ff40000-0x000000007fffffff] ACPI NVS Dec 16 12:58:48.352358 kernel: reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved Dec 16 12:58:48.352365 kernel: reserve setup_data: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 16 12:58:48.352372 kernel: reserve setup_data: [mem 0x00000000ffc00000-0x00000000ffffffff] reserved Dec 16 12:58:48.352380 kernel: reserve setup_data: [mem 0x0000000100000000-0x000000047fffffff] usable Dec 16 12:58:48.352387 kernel: efi: EFI v2.7 by EDK II Dec 16 12:58:48.352395 kernel: efi: SMBIOS=0x7f772000 ACPI=0x7f97e000 ACPI 2.0=0x7f97e014 MEMATTR=0x7e2a2018 RNG=0x7f972018 Dec 16 12:58:48.352402 kernel: random: crng init done Dec 16 12:58:48.352409 kernel: efi: Remove mem152: MMIO range=[0xffc00000-0xffffffff] (4MB) from e820 map Dec 16 12:58:48.352416 kernel: e820: remove [mem 0xffc00000-0xffffffff] reserved Dec 16 12:58:48.352423 kernel: secureboot: Secure boot disabled Dec 16 12:58:48.352430 kernel: SMBIOS 2.8 present. Dec 16 12:58:48.352439 kernel: DMI: STACKIT Cloud OpenStack Nova/Standard PC (Q35 + ICH9, 2009), BIOS unknown 02/02/2022 Dec 16 12:58:48.352447 kernel: DMI: Memory slots populated: 1/1 Dec 16 12:58:48.352454 kernel: Hypervisor detected: KVM Dec 16 12:58:48.352464 kernel: last_pfn = 0x7febc max_arch_pfn = 0x10000000000 Dec 16 12:58:48.352473 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 16 12:58:48.352483 kernel: kvm-clock: using sched offset of 60137583109 cycles Dec 16 12:58:48.352496 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 16 12:58:48.352507 kernel: tsc: Detected 2294.608 MHz processor Dec 16 12:58:48.352519 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 16 12:58:48.352531 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 16 12:58:48.352543 kernel: last_pfn = 0x480000 max_arch_pfn = 0x10000000000 Dec 16 12:58:48.352585 kernel: MTRR map: 4 entries (2 fixed + 2 variable; max 18), built from 8 variable MTRRs Dec 16 12:58:48.352592 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 16 12:58:48.352603 kernel: last_pfn = 0x7febc max_arch_pfn = 0x10000000000 Dec 16 12:58:48.352613 kernel: Using GB pages for direct mapping Dec 16 12:58:48.352623 kernel: ACPI: Early table checksum verification disabled Dec 16 12:58:48.352634 kernel: ACPI: RSDP 0x000000007F97E014 000024 (v02 BOCHS ) Dec 16 12:58:48.352648 kernel: ACPI: XSDT 0x000000007F97D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Dec 16 12:58:48.352659 kernel: ACPI: FACP 0x000000007F977000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:58:48.352669 kernel: ACPI: DSDT 0x000000007F978000 004441 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:58:48.352680 kernel: ACPI: FACS 0x000000007F9DD000 000040 Dec 16 12:58:48.352690 kernel: ACPI: APIC 0x000000007F976000 0000B0 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:58:48.352702 kernel: ACPI: MCFG 0x000000007F975000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:58:48.352713 kernel: ACPI: WAET 0x000000007F974000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:58:48.352725 kernel: ACPI: BGRT 0x000000007F973000 000038 (v01 INTEL EDK2 00000002 01000013) Dec 16 12:58:48.352737 kernel: ACPI: Reserving FACP table memory at [mem 0x7f977000-0x7f9770f3] Dec 16 12:58:48.352747 kernel: ACPI: Reserving DSDT table memory at [mem 0x7f978000-0x7f97c440] Dec 16 12:58:48.352757 kernel: ACPI: Reserving FACS table memory at [mem 0x7f9dd000-0x7f9dd03f] Dec 16 12:58:48.352768 kernel: ACPI: Reserving APIC table memory at [mem 0x7f976000-0x7f9760af] Dec 16 12:58:48.352778 kernel: ACPI: Reserving MCFG table memory at [mem 0x7f975000-0x7f97503b] Dec 16 12:58:48.352788 kernel: ACPI: Reserving WAET table memory at [mem 0x7f974000-0x7f974027] Dec 16 12:58:48.352803 kernel: ACPI: Reserving BGRT table memory at [mem 0x7f973000-0x7f973037] Dec 16 12:58:48.352813 kernel: No NUMA configuration found Dec 16 12:58:48.352825 kernel: Faking a node at [mem 0x0000000000000000-0x000000047fffffff] Dec 16 12:58:48.352836 kernel: NODE_DATA(0) allocated [mem 0x47fff6dc0-0x47fffdfff] Dec 16 12:58:48.352846 kernel: Zone ranges: Dec 16 12:58:48.352857 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 16 12:58:48.352867 kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Dec 16 12:58:48.352879 kernel: Normal [mem 0x0000000100000000-0x000000047fffffff] Dec 16 12:58:48.352891 kernel: Device empty Dec 16 12:58:48.352902 kernel: Movable zone start for each node Dec 16 12:58:48.352912 kernel: Early memory node ranges Dec 16 12:58:48.352923 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Dec 16 12:58:48.352933 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Dec 16 12:58:48.352945 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Dec 16 12:58:48.352956 kernel: node 0: [mem 0x000000000080c000-0x0000000000810fff] Dec 16 12:58:48.352968 kernel: node 0: [mem 0x0000000000900000-0x000000007e73efff] Dec 16 12:58:48.352978 kernel: node 0: [mem 0x000000007e800000-0x000000007ea70fff] Dec 16 12:58:48.352988 kernel: node 0: [mem 0x000000007eb85000-0x000000007f6ecfff] Dec 16 12:58:48.353008 kernel: node 0: [mem 0x000000007f9ff000-0x000000007fe4efff] Dec 16 12:58:48.353022 kernel: node 0: [mem 0x000000007fe55000-0x000000007febbfff] Dec 16 12:58:48.353033 kernel: node 0: [mem 0x0000000100000000-0x000000047fffffff] Dec 16 12:58:48.353044 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Dec 16 12:58:48.353057 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 16 12:58:48.353068 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Dec 16 12:58:48.353081 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Dec 16 12:58:48.353095 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 16 12:58:48.353106 kernel: On node 0, zone DMA: 239 pages in unavailable ranges Dec 16 12:58:48.353117 kernel: On node 0, zone DMA32: 193 pages in unavailable ranges Dec 16 12:58:48.353130 kernel: On node 0, zone DMA32: 276 pages in unavailable ranges Dec 16 12:58:48.353168 kernel: On node 0, zone DMA32: 786 pages in unavailable ranges Dec 16 12:58:48.353176 kernel: On node 0, zone DMA32: 6 pages in unavailable ranges Dec 16 12:58:48.353185 kernel: On node 0, zone Normal: 324 pages in unavailable ranges Dec 16 12:58:48.353193 kernel: ACPI: PM-Timer IO Port: 0x608 Dec 16 12:58:48.353201 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 16 12:58:48.353209 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 16 12:58:48.353217 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 16 12:58:48.353227 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 16 12:58:48.353236 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 16 12:58:48.353244 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 16 12:58:48.353252 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 16 12:58:48.353260 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 16 12:58:48.353269 kernel: TSC deadline timer available Dec 16 12:58:48.353277 kernel: CPU topo: Max. logical packages: 8 Dec 16 12:58:48.353287 kernel: CPU topo: Max. logical dies: 8 Dec 16 12:58:48.353295 kernel: CPU topo: Max. dies per package: 1 Dec 16 12:58:48.353303 kernel: CPU topo: Max. threads per core: 1 Dec 16 12:58:48.353311 kernel: CPU topo: Num. cores per package: 1 Dec 16 12:58:48.353320 kernel: CPU topo: Num. threads per package: 1 Dec 16 12:58:48.353327 kernel: CPU topo: Allowing 8 present CPUs plus 0 hotplug CPUs Dec 16 12:58:48.353335 kernel: kvm-guest: APIC: eoi() replaced with kvm_guest_apic_eoi_write() Dec 16 12:58:48.353344 kernel: kvm-guest: KVM setup pv remote TLB flush Dec 16 12:58:48.353354 kernel: kvm-guest: setup PV sched yield Dec 16 12:58:48.353362 kernel: [mem 0x80000000-0xdfffffff] available for PCI devices Dec 16 12:58:48.353370 kernel: Booting paravirtualized kernel on KVM Dec 16 12:58:48.353378 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 16 12:58:48.353387 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:8 nr_cpu_ids:8 nr_node_ids:1 Dec 16 12:58:48.353395 kernel: percpu: Embedded 60 pages/cpu s207832 r8192 d29736 u262144 Dec 16 12:58:48.353403 kernel: pcpu-alloc: s207832 r8192 d29736 u262144 alloc=1*2097152 Dec 16 12:58:48.353413 kernel: pcpu-alloc: [0] 0 1 2 3 4 5 6 7 Dec 16 12:58:48.353421 kernel: kvm-guest: PV spinlocks enabled Dec 16 12:58:48.353429 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 16 12:58:48.353438 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.oem.id=openstack verity.usrhash=4dd8de2ff094d97322e7371b16ddee5fc8348868bcdd9ec7bcd11ea9d3933fee Dec 16 12:58:48.353447 kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Dec 16 12:58:48.353455 kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Dec 16 12:58:48.353465 kernel: Fallback order for Node 0: 0 Dec 16 12:58:48.353473 kernel: Built 1 zonelists, mobility grouping on. Total pages: 4192374 Dec 16 12:58:48.353481 kernel: Policy zone: Normal Dec 16 12:58:48.353489 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 16 12:58:48.353497 kernel: software IO TLB: area num 8. Dec 16 12:58:48.353505 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8, Nodes=1 Dec 16 12:58:48.353513 kernel: ftrace: allocating 40103 entries in 157 pages Dec 16 12:58:48.353522 kernel: ftrace: allocated 157 pages with 5 groups Dec 16 12:58:48.353532 kernel: Dynamic Preempt: voluntary Dec 16 12:58:48.353539 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 16 12:58:48.353549 kernel: rcu: RCU event tracing is enabled. Dec 16 12:58:48.353557 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=8. Dec 16 12:58:48.353565 kernel: Trampoline variant of Tasks RCU enabled. Dec 16 12:58:48.353573 kernel: Rude variant of Tasks RCU enabled. Dec 16 12:58:48.353581 kernel: Tracing variant of Tasks RCU enabled. Dec 16 12:58:48.353591 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 16 12:58:48.353599 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 Dec 16 12:58:48.353607 kernel: RCU Tasks: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 16 12:58:48.353615 kernel: RCU Tasks Rude: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 16 12:58:48.353624 kernel: RCU Tasks Trace: Setting shift to 3 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=8. Dec 16 12:58:48.353632 kernel: NR_IRQS: 33024, nr_irqs: 488, preallocated irqs: 16 Dec 16 12:58:48.353640 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 16 12:58:48.353650 kernel: Console: colour dummy device 80x25 Dec 16 12:58:48.353658 kernel: printk: legacy console [tty0] enabled Dec 16 12:58:48.353671 kernel: printk: legacy console [ttyS0] enabled Dec 16 12:58:48.353683 kernel: ACPI: Core revision 20240827 Dec 16 12:58:48.353691 kernel: APIC: Switch to symmetric I/O mode setup Dec 16 12:58:48.353699 kernel: x2apic enabled Dec 16 12:58:48.353707 kernel: APIC: Switched APIC routing to: physical x2apic Dec 16 12:58:48.353715 kernel: kvm-guest: APIC: send_IPI_mask() replaced with kvm_send_ipi_mask() Dec 16 12:58:48.353726 kernel: kvm-guest: APIC: send_IPI_mask_allbutself() replaced with kvm_send_ipi_mask_allbutself() Dec 16 12:58:48.353734 kernel: kvm-guest: setup PV IPIs Dec 16 12:58:48.353742 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x21134f58f0d, max_idle_ns: 440795217993 ns Dec 16 12:58:48.353750 kernel: Calibrating delay loop (skipped) preset value.. 4589.21 BogoMIPS (lpj=2294608) Dec 16 12:58:48.353758 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 16 12:58:48.353766 kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Dec 16 12:58:48.353774 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Dec 16 12:58:48.353783 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 16 12:58:48.353791 kernel: Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall and VM exit Dec 16 12:58:48.353798 kernel: Spectre V2 : Mitigation: Enhanced / Automatic IBRS Dec 16 12:58:48.353806 kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Dec 16 12:58:48.353814 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 16 12:58:48.353821 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Dec 16 12:58:48.353829 kernel: TAA: Mitigation: Clear CPU buffers Dec 16 12:58:48.353836 kernel: MMIO Stale Data: Mitigation: Clear CPU buffers Dec 16 12:58:48.353844 kernel: active return thunk: its_return_thunk Dec 16 12:58:48.353852 kernel: ITS: Mitigation: Aligned branch/return thunks Dec 16 12:58:48.353859 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 16 12:58:48.353869 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 16 12:58:48.353876 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 16 12:58:48.353884 kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Dec 16 12:58:48.353892 kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Dec 16 12:58:48.353899 kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Dec 16 12:58:48.353907 kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Dec 16 12:58:48.353915 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 16 12:58:48.353922 kernel: x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Dec 16 12:58:48.353930 kernel: x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Dec 16 12:58:48.353939 kernel: x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Dec 16 12:58:48.353947 kernel: x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]: 8 Dec 16 12:58:48.353955 kernel: x86/fpu: Enabled xstate features 0x2e7, context size is 2440 bytes, using 'compacted' format. Dec 16 12:58:48.353962 kernel: Freeing SMP alternatives memory: 32K Dec 16 12:58:48.353970 kernel: pid_max: default: 32768 minimum: 301 Dec 16 12:58:48.353978 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 16 12:58:48.353985 kernel: landlock: Up and running. Dec 16 12:58:48.353993 kernel: SELinux: Initializing. Dec 16 12:58:48.354000 kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:58:48.354008 kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:58:48.354016 kernel: smpboot: CPU0: Intel(R) Xeon(R) Silver 4316 CPU @ 2.30GHz (family: 0x6, model: 0x6a, stepping: 0x6) Dec 16 12:58:48.354025 kernel: Performance Events: PEBS fmt0-, Icelake events, full-width counters, Intel PMU driver. Dec 16 12:58:48.354033 kernel: ... version: 2 Dec 16 12:58:48.354042 kernel: ... bit width: 48 Dec 16 12:58:48.354050 kernel: ... generic registers: 8 Dec 16 12:58:48.354058 kernel: ... value mask: 0000ffffffffffff Dec 16 12:58:48.354066 kernel: ... max period: 00007fffffffffff Dec 16 12:58:48.354075 kernel: ... fixed-purpose events: 3 Dec 16 12:58:48.354083 kernel: ... event mask: 00000007000000ff Dec 16 12:58:48.354093 kernel: signal: max sigframe size: 3632 Dec 16 12:58:48.354101 kernel: rcu: Hierarchical SRCU implementation. Dec 16 12:58:48.354109 kernel: rcu: Max phase no-delay instances is 400. Dec 16 12:58:48.354117 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 16 12:58:48.354125 kernel: smp: Bringing up secondary CPUs ... Dec 16 12:58:48.354133 kernel: smpboot: x86: Booting SMP configuration: Dec 16 12:58:48.354147 kernel: .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 Dec 16 12:58:48.354158 kernel: smp: Brought up 1 node, 8 CPUs Dec 16 12:58:48.354166 kernel: smpboot: Total of 8 processors activated (36713.72 BogoMIPS) Dec 16 12:58:48.354174 kernel: Memory: 16335320K/16769496K available (14336K kernel code, 2444K rwdata, 29892K rodata, 15464K init, 2576K bss, 426620K reserved, 0K cma-reserved) Dec 16 12:58:48.354183 kernel: devtmpfs: initialized Dec 16 12:58:48.354191 kernel: x86/mm: Memory block size: 128MB Dec 16 12:58:48.354199 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Dec 16 12:58:48.354207 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Dec 16 12:58:48.354217 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00811000-0x008fffff] (978944 bytes) Dec 16 12:58:48.354225 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7f97f000-0x7f9fefff] (524288 bytes) Dec 16 12:58:48.354233 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7fe53000-0x7fe54fff] (8192 bytes) Dec 16 12:58:48.354241 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7ff40000-0x7fffffff] (786432 bytes) Dec 16 12:58:48.354249 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 16 12:58:48.354258 kernel: futex hash table entries: 2048 (order: 5, 131072 bytes, linear) Dec 16 12:58:48.354266 kernel: pinctrl core: initialized pinctrl subsystem Dec 16 12:58:48.354276 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 16 12:58:48.354284 kernel: audit: initializing netlink subsys (disabled) Dec 16 12:58:48.354292 kernel: audit: type=2000 audit(1765889923.013:1): state=initialized audit_enabled=0 res=1 Dec 16 12:58:48.354300 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 16 12:58:48.354308 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 16 12:58:48.354316 kernel: cpuidle: using governor menu Dec 16 12:58:48.354324 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 16 12:58:48.354334 kernel: dca service started, version 1.12.1 Dec 16 12:58:48.354342 kernel: PCI: ECAM [mem 0xe0000000-0xefffffff] (base 0xe0000000) for domain 0000 [bus 00-ff] Dec 16 12:58:48.354350 kernel: PCI: Using configuration type 1 for base access Dec 16 12:58:48.354358 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 16 12:58:48.354366 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 16 12:58:48.354374 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Dec 16 12:58:48.354382 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 16 12:58:48.354392 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Dec 16 12:58:48.354400 kernel: ACPI: Added _OSI(Module Device) Dec 16 12:58:48.354408 kernel: ACPI: Added _OSI(Processor Device) Dec 16 12:58:48.354416 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 16 12:58:48.354424 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 16 12:58:48.354432 kernel: ACPI: Interpreter enabled Dec 16 12:58:48.354440 kernel: ACPI: PM: (supports S0 S3 S5) Dec 16 12:58:48.354450 kernel: ACPI: Using IOAPIC for interrupt routing Dec 16 12:58:48.354458 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 16 12:58:48.354466 kernel: PCI: Using E820 reservations for host bridge windows Dec 16 12:58:48.354474 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Dec 16 12:58:48.354483 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 16 12:58:48.354652 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 16 12:58:48.354763 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Dec 16 12:58:48.354863 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Dec 16 12:58:48.354873 kernel: PCI host bridge to bus 0000:00 Dec 16 12:58:48.354973 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 16 12:58:48.355062 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 16 12:58:48.355158 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 16 12:58:48.355251 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xdfffffff window] Dec 16 12:58:48.355339 kernel: pci_bus 0000:00: root bus resource [mem 0xf0000000-0xfebfffff window] Dec 16 12:58:48.355432 kernel: pci_bus 0000:00: root bus resource [mem 0x380000000000-0x38e800003fff window] Dec 16 12:58:48.355526 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 16 12:58:48.355645 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 conventional PCI endpoint Dec 16 12:58:48.355753 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x030000 conventional PCI endpoint Dec 16 12:58:48.355853 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80000000-0x807fffff pref] Dec 16 12:58:48.355954 kernel: pci 0000:00:01.0: BAR 2 [mem 0x38e800000000-0x38e800003fff 64bit pref] Dec 16 12:58:48.356052 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8439e000-0x8439efff] Dec 16 12:58:48.356157 kernel: pci 0000:00:01.0: ROM [mem 0xffff0000-0xffffffff pref] Dec 16 12:58:48.356256 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 16 12:58:48.356365 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.356463 kernel: pci 0000:00:02.0: BAR 0 [mem 0x8439d000-0x8439dfff] Dec 16 12:58:48.356569 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Dec 16 12:58:48.356665 kernel: pci 0000:00:02.0: bridge window [io 0x6000-0x6fff] Dec 16 12:58:48.356761 kernel: pci 0000:00:02.0: bridge window [mem 0x84000000-0x842fffff] Dec 16 12:58:48.356858 kernel: pci 0000:00:02.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:58:48.356965 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.357063 kernel: pci 0000:00:02.1: BAR 0 [mem 0x8439c000-0x8439cfff] Dec 16 12:58:48.357166 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Dec 16 12:58:48.357267 kernel: pci 0000:00:02.1: bridge window [mem 0x83e00000-0x83ffffff] Dec 16 12:58:48.357365 kernel: pci 0000:00:02.1: bridge window [mem 0x380800000000-0x380fffffffff 64bit pref] Dec 16 12:58:48.357468 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.357568 kernel: pci 0000:00:02.2: BAR 0 [mem 0x8439b000-0x8439bfff] Dec 16 12:58:48.357664 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Dec 16 12:58:48.357758 kernel: pci 0000:00:02.2: bridge window [mem 0x83c00000-0x83dfffff] Dec 16 12:58:48.357852 kernel: pci 0000:00:02.2: bridge window [mem 0x381000000000-0x3817ffffffff 64bit pref] Dec 16 12:58:48.357954 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.358058 kernel: pci 0000:00:02.3: BAR 0 [mem 0x8439a000-0x8439afff] Dec 16 12:58:48.358204 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Dec 16 12:58:48.358301 kernel: pci 0000:00:02.3: bridge window [mem 0x83a00000-0x83bfffff] Dec 16 12:58:48.358397 kernel: pci 0000:00:02.3: bridge window [mem 0x381800000000-0x381fffffffff 64bit pref] Dec 16 12:58:48.358497 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.358594 kernel: pci 0000:00:02.4: BAR 0 [mem 0x84399000-0x84399fff] Dec 16 12:58:48.358693 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Dec 16 12:58:48.358793 kernel: pci 0000:00:02.4: bridge window [mem 0x83800000-0x839fffff] Dec 16 12:58:48.358919 kernel: pci 0000:00:02.4: bridge window [mem 0x382000000000-0x3827ffffffff 64bit pref] Dec 16 12:58:48.359044 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.359150 kernel: pci 0000:00:02.5: BAR 0 [mem 0x84398000-0x84398fff] Dec 16 12:58:48.359247 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Dec 16 12:58:48.359347 kernel: pci 0000:00:02.5: bridge window [mem 0x83600000-0x837fffff] Dec 16 12:58:48.359442 kernel: pci 0000:00:02.5: bridge window [mem 0x382800000000-0x382fffffffff 64bit pref] Dec 16 12:58:48.359544 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.359640 kernel: pci 0000:00:02.6: BAR 0 [mem 0x84397000-0x84397fff] Dec 16 12:58:48.359735 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Dec 16 12:58:48.359833 kernel: pci 0000:00:02.6: bridge window [mem 0x83400000-0x835fffff] Dec 16 12:58:48.359928 kernel: pci 0000:00:02.6: bridge window [mem 0x383000000000-0x3837ffffffff 64bit pref] Dec 16 12:58:48.360033 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.360147 kernel: pci 0000:00:02.7: BAR 0 [mem 0x84396000-0x84396fff] Dec 16 12:58:48.360245 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Dec 16 12:58:48.360341 kernel: pci 0000:00:02.7: bridge window [mem 0x83200000-0x833fffff] Dec 16 12:58:48.360438 kernel: pci 0000:00:02.7: bridge window [mem 0x383800000000-0x383fffffffff 64bit pref] Dec 16 12:58:48.360538 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.360644 kernel: pci 0000:00:03.0: BAR 0 [mem 0x84395000-0x84395fff] Dec 16 12:58:48.360739 kernel: pci 0000:00:03.0: PCI bridge to [bus 0a] Dec 16 12:58:48.360834 kernel: pci 0000:00:03.0: bridge window [mem 0x83000000-0x831fffff] Dec 16 12:58:48.360928 kernel: pci 0000:00:03.0: bridge window [mem 0x384000000000-0x3847ffffffff 64bit pref] Dec 16 12:58:48.361030 kernel: pci 0000:00:03.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.361150 kernel: pci 0000:00:03.1: BAR 0 [mem 0x84394000-0x84394fff] Dec 16 12:58:48.361249 kernel: pci 0000:00:03.1: PCI bridge to [bus 0b] Dec 16 12:58:48.361344 kernel: pci 0000:00:03.1: bridge window [mem 0x82e00000-0x82ffffff] Dec 16 12:58:48.361438 kernel: pci 0000:00:03.1: bridge window [mem 0x384800000000-0x384fffffffff 64bit pref] Dec 16 12:58:48.361539 kernel: pci 0000:00:03.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.361651 kernel: pci 0000:00:03.2: BAR 0 [mem 0x84393000-0x84393fff] Dec 16 12:58:48.361747 kernel: pci 0000:00:03.2: PCI bridge to [bus 0c] Dec 16 12:58:48.361842 kernel: pci 0000:00:03.2: bridge window [mem 0x82c00000-0x82dfffff] Dec 16 12:58:48.361938 kernel: pci 0000:00:03.2: bridge window [mem 0x385000000000-0x3857ffffffff 64bit pref] Dec 16 12:58:48.362040 kernel: pci 0000:00:03.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.362135 kernel: pci 0000:00:03.3: BAR 0 [mem 0x84392000-0x84392fff] Dec 16 12:58:48.362246 kernel: pci 0000:00:03.3: PCI bridge to [bus 0d] Dec 16 12:58:48.362341 kernel: pci 0000:00:03.3: bridge window [mem 0x82a00000-0x82bfffff] Dec 16 12:58:48.362437 kernel: pci 0000:00:03.3: bridge window [mem 0x385800000000-0x385fffffffff 64bit pref] Dec 16 12:58:48.362538 kernel: pci 0000:00:03.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.362636 kernel: pci 0000:00:03.4: BAR 0 [mem 0x84391000-0x84391fff] Dec 16 12:58:48.362731 kernel: pci 0000:00:03.4: PCI bridge to [bus 0e] Dec 16 12:58:48.362827 kernel: pci 0000:00:03.4: bridge window [mem 0x82800000-0x829fffff] Dec 16 12:58:48.362923 kernel: pci 0000:00:03.4: bridge window [mem 0x386000000000-0x3867ffffffff 64bit pref] Dec 16 12:58:48.363025 kernel: pci 0000:00:03.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.363123 kernel: pci 0000:00:03.5: BAR 0 [mem 0x84390000-0x84390fff] Dec 16 12:58:48.363233 kernel: pci 0000:00:03.5: PCI bridge to [bus 0f] Dec 16 12:58:48.363327 kernel: pci 0000:00:03.5: bridge window [mem 0x82600000-0x827fffff] Dec 16 12:58:48.363423 kernel: pci 0000:00:03.5: bridge window [mem 0x386800000000-0x386fffffffff 64bit pref] Dec 16 12:58:48.363523 kernel: pci 0000:00:03.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.363620 kernel: pci 0000:00:03.6: BAR 0 [mem 0x8438f000-0x8438ffff] Dec 16 12:58:48.363719 kernel: pci 0000:00:03.6: PCI bridge to [bus 10] Dec 16 12:58:48.363814 kernel: pci 0000:00:03.6: bridge window [mem 0x82400000-0x825fffff] Dec 16 12:58:48.363909 kernel: pci 0000:00:03.6: bridge window [mem 0x387000000000-0x3877ffffffff 64bit pref] Dec 16 12:58:48.364010 kernel: pci 0000:00:03.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.364109 kernel: pci 0000:00:03.7: BAR 0 [mem 0x8438e000-0x8438efff] Dec 16 12:58:48.364212 kernel: pci 0000:00:03.7: PCI bridge to [bus 11] Dec 16 12:58:48.364310 kernel: pci 0000:00:03.7: bridge window [mem 0x82200000-0x823fffff] Dec 16 12:58:48.364404 kernel: pci 0000:00:03.7: bridge window [mem 0x387800000000-0x387fffffffff 64bit pref] Dec 16 12:58:48.364509 kernel: pci 0000:00:04.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.364619 kernel: pci 0000:00:04.0: BAR 0 [mem 0x8438d000-0x8438dfff] Dec 16 12:58:48.364715 kernel: pci 0000:00:04.0: PCI bridge to [bus 12] Dec 16 12:58:48.364810 kernel: pci 0000:00:04.0: bridge window [mem 0x82000000-0x821fffff] Dec 16 12:58:48.364907 kernel: pci 0000:00:04.0: bridge window [mem 0x388000000000-0x3887ffffffff 64bit pref] Dec 16 12:58:48.365007 kernel: pci 0000:00:04.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.365104 kernel: pci 0000:00:04.1: BAR 0 [mem 0x8438c000-0x8438cfff] Dec 16 12:58:48.365206 kernel: pci 0000:00:04.1: PCI bridge to [bus 13] Dec 16 12:58:48.365301 kernel: pci 0000:00:04.1: bridge window [mem 0x81e00000-0x81ffffff] Dec 16 12:58:48.365395 kernel: pci 0000:00:04.1: bridge window [mem 0x388800000000-0x388fffffffff 64bit pref] Dec 16 12:58:48.365499 kernel: pci 0000:00:04.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.365597 kernel: pci 0000:00:04.2: BAR 0 [mem 0x8438b000-0x8438bfff] Dec 16 12:58:48.365693 kernel: pci 0000:00:04.2: PCI bridge to [bus 14] Dec 16 12:58:48.365790 kernel: pci 0000:00:04.2: bridge window [mem 0x81c00000-0x81dfffff] Dec 16 12:58:48.365887 kernel: pci 0000:00:04.2: bridge window [mem 0x389000000000-0x3897ffffffff 64bit pref] Dec 16 12:58:48.365988 kernel: pci 0000:00:04.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.366087 kernel: pci 0000:00:04.3: BAR 0 [mem 0x8438a000-0x8438afff] Dec 16 12:58:48.366189 kernel: pci 0000:00:04.3: PCI bridge to [bus 15] Dec 16 12:58:48.366286 kernel: pci 0000:00:04.3: bridge window [mem 0x81a00000-0x81bfffff] Dec 16 12:58:48.366381 kernel: pci 0000:00:04.3: bridge window [mem 0x389800000000-0x389fffffffff 64bit pref] Dec 16 12:58:48.366483 kernel: pci 0000:00:04.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.366580 kernel: pci 0000:00:04.4: BAR 0 [mem 0x84389000-0x84389fff] Dec 16 12:58:48.366678 kernel: pci 0000:00:04.4: PCI bridge to [bus 16] Dec 16 12:58:48.366772 kernel: pci 0000:00:04.4: bridge window [mem 0x81800000-0x819fffff] Dec 16 12:58:48.366867 kernel: pci 0000:00:04.4: bridge window [mem 0x38a000000000-0x38a7ffffffff 64bit pref] Dec 16 12:58:48.366969 kernel: pci 0000:00:04.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.367065 kernel: pci 0000:00:04.5: BAR 0 [mem 0x84388000-0x84388fff] Dec 16 12:58:48.367179 kernel: pci 0000:00:04.5: PCI bridge to [bus 17] Dec 16 12:58:48.367279 kernel: pci 0000:00:04.5: bridge window [mem 0x81600000-0x817fffff] Dec 16 12:58:48.367378 kernel: pci 0000:00:04.5: bridge window [mem 0x38a800000000-0x38afffffffff 64bit pref] Dec 16 12:58:48.367480 kernel: pci 0000:00:04.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.367579 kernel: pci 0000:00:04.6: BAR 0 [mem 0x84387000-0x84387fff] Dec 16 12:58:48.367675 kernel: pci 0000:00:04.6: PCI bridge to [bus 18] Dec 16 12:58:48.367771 kernel: pci 0000:00:04.6: bridge window [mem 0x81400000-0x815fffff] Dec 16 12:58:48.367866 kernel: pci 0000:00:04.6: bridge window [mem 0x38b000000000-0x38b7ffffffff 64bit pref] Dec 16 12:58:48.367966 kernel: pci 0000:00:04.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.368063 kernel: pci 0000:00:04.7: BAR 0 [mem 0x84386000-0x84386fff] Dec 16 12:58:48.368169 kernel: pci 0000:00:04.7: PCI bridge to [bus 19] Dec 16 12:58:48.368267 kernel: pci 0000:00:04.7: bridge window [mem 0x81200000-0x813fffff] Dec 16 12:58:48.368362 kernel: pci 0000:00:04.7: bridge window [mem 0x38b800000000-0x38bfffffffff 64bit pref] Dec 16 12:58:48.368463 kernel: pci 0000:00:05.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.368573 kernel: pci 0000:00:05.0: BAR 0 [mem 0x84385000-0x84385fff] Dec 16 12:58:48.368670 kernel: pci 0000:00:05.0: PCI bridge to [bus 1a] Dec 16 12:58:48.368769 kernel: pci 0000:00:05.0: bridge window [mem 0x81000000-0x811fffff] Dec 16 12:58:48.368865 kernel: pci 0000:00:05.0: bridge window [mem 0x38c000000000-0x38c7ffffffff 64bit pref] Dec 16 12:58:48.368970 kernel: pci 0000:00:05.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.369066 kernel: pci 0000:00:05.1: BAR 0 [mem 0x84384000-0x84384fff] Dec 16 12:58:48.369168 kernel: pci 0000:00:05.1: PCI bridge to [bus 1b] Dec 16 12:58:48.369265 kernel: pci 0000:00:05.1: bridge window [mem 0x80e00000-0x80ffffff] Dec 16 12:58:48.369365 kernel: pci 0000:00:05.1: bridge window [mem 0x38c800000000-0x38cfffffffff 64bit pref] Dec 16 12:58:48.369468 kernel: pci 0000:00:05.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.369564 kernel: pci 0000:00:05.2: BAR 0 [mem 0x84383000-0x84383fff] Dec 16 12:58:48.369659 kernel: pci 0000:00:05.2: PCI bridge to [bus 1c] Dec 16 12:58:48.369754 kernel: pci 0000:00:05.2: bridge window [mem 0x80c00000-0x80dfffff] Dec 16 12:58:48.369850 kernel: pci 0000:00:05.2: bridge window [mem 0x38d000000000-0x38d7ffffffff 64bit pref] Dec 16 12:58:48.369954 kernel: pci 0000:00:05.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.370050 kernel: pci 0000:00:05.3: BAR 0 [mem 0x84382000-0x84382fff] Dec 16 12:58:48.370152 kernel: pci 0000:00:05.3: PCI bridge to [bus 1d] Dec 16 12:58:48.370248 kernel: pci 0000:00:05.3: bridge window [mem 0x80a00000-0x80bfffff] Dec 16 12:58:48.370343 kernel: pci 0000:00:05.3: bridge window [mem 0x38d800000000-0x38dfffffffff 64bit pref] Dec 16 12:58:48.370444 kernel: pci 0000:00:05.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:58:48.370543 kernel: pci 0000:00:05.4: BAR 0 [mem 0x84381000-0x84381fff] Dec 16 12:58:48.370639 kernel: pci 0000:00:05.4: PCI bridge to [bus 1e] Dec 16 12:58:48.370734 kernel: pci 0000:00:05.4: bridge window [mem 0x80800000-0x809fffff] Dec 16 12:58:48.370829 kernel: pci 0000:00:05.4: bridge window [mem 0x38e000000000-0x38e7ffffffff 64bit pref] Dec 16 12:58:48.370931 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 conventional PCI endpoint Dec 16 12:58:48.371026 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Dec 16 12:58:48.371130 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 conventional PCI endpoint Dec 16 12:58:48.371238 kernel: pci 0000:00:1f.2: BAR 4 [io 0x7040-0x705f] Dec 16 12:58:48.371333 kernel: pci 0000:00:1f.2: BAR 5 [mem 0x84380000-0x84380fff] Dec 16 12:58:48.371432 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 conventional PCI endpoint Dec 16 12:58:48.371528 kernel: pci 0000:00:1f.3: BAR 4 [io 0x7000-0x703f] Dec 16 12:58:48.371637 kernel: pci 0000:01:00.0: [1b36:000e] type 01 class 0x060400 PCIe to PCI/PCI-X bridge Dec 16 12:58:48.371735 kernel: pci 0000:01:00.0: BAR 0 [mem 0x84200000-0x842000ff 64bit] Dec 16 12:58:48.371833 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Dec 16 12:58:48.371930 kernel: pci 0000:01:00.0: bridge window [io 0x6000-0x6fff] Dec 16 12:58:48.372027 kernel: pci 0000:01:00.0: bridge window [mem 0x84000000-0x841fffff] Dec 16 12:58:48.372123 kernel: pci 0000:01:00.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:58:48.372232 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Dec 16 12:58:48.372337 kernel: pci_bus 0000:02: extended config space not accessible Dec 16 12:58:48.372349 kernel: acpiphp: Slot [1] registered Dec 16 12:58:48.372358 kernel: acpiphp: Slot [0] registered Dec 16 12:58:48.372367 kernel: acpiphp: Slot [2] registered Dec 16 12:58:48.372376 kernel: acpiphp: Slot [3] registered Dec 16 12:58:48.372386 kernel: acpiphp: Slot [4] registered Dec 16 12:58:48.372395 kernel: acpiphp: Slot [5] registered Dec 16 12:58:48.372403 kernel: acpiphp: Slot [6] registered Dec 16 12:58:48.372412 kernel: acpiphp: Slot [7] registered Dec 16 12:58:48.372420 kernel: acpiphp: Slot [8] registered Dec 16 12:58:48.372429 kernel: acpiphp: Slot [9] registered Dec 16 12:58:48.372437 kernel: acpiphp: Slot [10] registered Dec 16 12:58:48.372446 kernel: acpiphp: Slot [11] registered Dec 16 12:58:48.372456 kernel: acpiphp: Slot [12] registered Dec 16 12:58:48.372464 kernel: acpiphp: Slot [13] registered Dec 16 12:58:48.372473 kernel: acpiphp: Slot [14] registered Dec 16 12:58:48.372481 kernel: acpiphp: Slot [15] registered Dec 16 12:58:48.372489 kernel: acpiphp: Slot [16] registered Dec 16 12:58:48.372498 kernel: acpiphp: Slot [17] registered Dec 16 12:58:48.372506 kernel: acpiphp: Slot [18] registered Dec 16 12:58:48.372516 kernel: acpiphp: Slot [19] registered Dec 16 12:58:48.372525 kernel: acpiphp: Slot [20] registered Dec 16 12:58:48.372533 kernel: acpiphp: Slot [21] registered Dec 16 12:58:48.372541 kernel: acpiphp: Slot [22] registered Dec 16 12:58:48.372556 kernel: acpiphp: Slot [23] registered Dec 16 12:58:48.372565 kernel: acpiphp: Slot [24] registered Dec 16 12:58:48.372573 kernel: acpiphp: Slot [25] registered Dec 16 12:58:48.372582 kernel: acpiphp: Slot [26] registered Dec 16 12:58:48.372592 kernel: acpiphp: Slot [27] registered Dec 16 12:58:48.372600 kernel: acpiphp: Slot [28] registered Dec 16 12:58:48.372609 kernel: acpiphp: Slot [29] registered Dec 16 12:58:48.372617 kernel: acpiphp: Slot [30] registered Dec 16 12:58:48.372626 kernel: acpiphp: Slot [31] registered Dec 16 12:58:48.372733 kernel: pci 0000:02:01.0: [8086:7020] type 00 class 0x0c0300 conventional PCI endpoint Dec 16 12:58:48.372835 kernel: pci 0000:02:01.0: BAR 4 [io 0x6000-0x601f] Dec 16 12:58:48.372936 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Dec 16 12:58:48.372946 kernel: acpiphp: Slot [0-2] registered Dec 16 12:58:48.373052 kernel: pci 0000:03:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Dec 16 12:58:48.373159 kernel: pci 0000:03:00.0: BAR 1 [mem 0x83e00000-0x83e00fff] Dec 16 12:58:48.373258 kernel: pci 0000:03:00.0: BAR 4 [mem 0x380800000000-0x380800003fff 64bit pref] Dec 16 12:58:48.373357 kernel: pci 0000:03:00.0: ROM [mem 0xfff80000-0xffffffff pref] Dec 16 12:58:48.373459 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Dec 16 12:58:48.373470 kernel: acpiphp: Slot [0-3] registered Dec 16 12:58:48.373574 kernel: pci 0000:04:00.0: [1af4:1042] type 00 class 0x010000 PCIe Endpoint Dec 16 12:58:48.373674 kernel: pci 0000:04:00.0: BAR 1 [mem 0x83c00000-0x83c00fff] Dec 16 12:58:48.373773 kernel: pci 0000:04:00.0: BAR 4 [mem 0x381000000000-0x381000003fff 64bit pref] Dec 16 12:58:48.373871 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Dec 16 12:58:48.373885 kernel: acpiphp: Slot [0-4] registered Dec 16 12:58:48.373990 kernel: pci 0000:05:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:58:48.374096 kernel: pci 0000:05:00.0: BAR 4 [mem 0x381800000000-0x381800003fff 64bit pref] Dec 16 12:58:48.374209 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Dec 16 12:58:48.374220 kernel: acpiphp: Slot [0-5] registered Dec 16 12:58:48.374323 kernel: pci 0000:06:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:58:48.374426 kernel: pci 0000:06:00.0: BAR 1 [mem 0x83800000-0x83800fff] Dec 16 12:58:48.374524 kernel: pci 0000:06:00.0: BAR 4 [mem 0x382000000000-0x382000003fff 64bit pref] Dec 16 12:58:48.374622 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Dec 16 12:58:48.374634 kernel: acpiphp: Slot [0-6] registered Dec 16 12:58:48.374731 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Dec 16 12:58:48.374744 kernel: acpiphp: Slot [0-7] registered Dec 16 12:58:48.374839 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Dec 16 12:58:48.374851 kernel: acpiphp: Slot [0-8] registered Dec 16 12:58:48.374945 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Dec 16 12:58:48.374957 kernel: acpiphp: Slot [0-9] registered Dec 16 12:58:48.375054 kernel: pci 0000:00:03.0: PCI bridge to [bus 0a] Dec 16 12:58:48.375065 kernel: acpiphp: Slot [0-10] registered Dec 16 12:58:48.375169 kernel: pci 0000:00:03.1: PCI bridge to [bus 0b] Dec 16 12:58:48.375183 kernel: acpiphp: Slot [0-11] registered Dec 16 12:58:48.375279 kernel: pci 0000:00:03.2: PCI bridge to [bus 0c] Dec 16 12:58:48.375290 kernel: acpiphp: Slot [0-12] registered Dec 16 12:58:48.375385 kernel: pci 0000:00:03.3: PCI bridge to [bus 0d] Dec 16 12:58:48.375396 kernel: acpiphp: Slot [0-13] registered Dec 16 12:58:48.375495 kernel: pci 0000:00:03.4: PCI bridge to [bus 0e] Dec 16 12:58:48.375506 kernel: acpiphp: Slot [0-14] registered Dec 16 12:58:48.375601 kernel: pci 0000:00:03.5: PCI bridge to [bus 0f] Dec 16 12:58:48.375612 kernel: acpiphp: Slot [0-15] registered Dec 16 12:58:48.375710 kernel: pci 0000:00:03.6: PCI bridge to [bus 10] Dec 16 12:58:48.375721 kernel: acpiphp: Slot [0-16] registered Dec 16 12:58:48.375817 kernel: pci 0000:00:03.7: PCI bridge to [bus 11] Dec 16 12:58:48.375831 kernel: acpiphp: Slot [0-17] registered Dec 16 12:58:48.375935 kernel: pci 0000:00:04.0: PCI bridge to [bus 12] Dec 16 12:58:48.375946 kernel: acpiphp: Slot [0-18] registered Dec 16 12:58:48.376042 kernel: pci 0000:00:04.1: PCI bridge to [bus 13] Dec 16 12:58:48.376053 kernel: acpiphp: Slot [0-19] registered Dec 16 12:58:48.376154 kernel: pci 0000:00:04.2: PCI bridge to [bus 14] Dec 16 12:58:48.376168 kernel: acpiphp: Slot [0-20] registered Dec 16 12:58:48.376266 kernel: pci 0000:00:04.3: PCI bridge to [bus 15] Dec 16 12:58:48.376278 kernel: acpiphp: Slot [0-21] registered Dec 16 12:58:48.376373 kernel: pci 0000:00:04.4: PCI bridge to [bus 16] Dec 16 12:58:48.376384 kernel: acpiphp: Slot [0-22] registered Dec 16 12:58:48.376478 kernel: pci 0000:00:04.5: PCI bridge to [bus 17] Dec 16 12:58:48.376491 kernel: acpiphp: Slot [0-23] registered Dec 16 12:58:48.376593 kernel: pci 0000:00:04.6: PCI bridge to [bus 18] Dec 16 12:58:48.376605 kernel: acpiphp: Slot [0-24] registered Dec 16 12:58:48.376701 kernel: pci 0000:00:04.7: PCI bridge to [bus 19] Dec 16 12:58:48.376712 kernel: acpiphp: Slot [0-25] registered Dec 16 12:58:48.376806 kernel: pci 0000:00:05.0: PCI bridge to [bus 1a] Dec 16 12:58:48.376817 kernel: acpiphp: Slot [0-26] registered Dec 16 12:58:48.376914 kernel: pci 0000:00:05.1: PCI bridge to [bus 1b] Dec 16 12:58:48.376925 kernel: acpiphp: Slot [0-27] registered Dec 16 12:58:48.377021 kernel: pci 0000:00:05.2: PCI bridge to [bus 1c] Dec 16 12:58:48.377031 kernel: acpiphp: Slot [0-28] registered Dec 16 12:58:48.377124 kernel: pci 0000:00:05.3: PCI bridge to [bus 1d] Dec 16 12:58:48.377135 kernel: acpiphp: Slot [0-29] registered Dec 16 12:58:48.377239 kernel: pci 0000:00:05.4: PCI bridge to [bus 1e] Dec 16 12:58:48.377250 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 16 12:58:48.377259 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 16 12:58:48.377267 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 16 12:58:48.377276 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 16 12:58:48.377284 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Dec 16 12:58:48.377293 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Dec 16 12:58:48.377304 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Dec 16 12:58:48.377312 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Dec 16 12:58:48.377321 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Dec 16 12:58:48.377329 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Dec 16 12:58:48.377337 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Dec 16 12:58:48.377346 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Dec 16 12:58:48.377355 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Dec 16 12:58:48.377365 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Dec 16 12:58:48.377373 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Dec 16 12:58:48.377381 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Dec 16 12:58:48.377390 kernel: iommu: Default domain type: Translated Dec 16 12:58:48.377399 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 16 12:58:48.377407 kernel: efivars: Registered efivars operations Dec 16 12:58:48.377415 kernel: PCI: Using ACPI for IRQ routing Dec 16 12:58:48.377426 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 16 12:58:48.377435 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Dec 16 12:58:48.377443 kernel: e820: reserve RAM buffer [mem 0x00811000-0x008fffff] Dec 16 12:58:48.377451 kernel: e820: reserve RAM buffer [mem 0x7dd26018-0x7fffffff] Dec 16 12:58:48.377458 kernel: e820: reserve RAM buffer [mem 0x7dd4e018-0x7fffffff] Dec 16 12:58:48.377466 kernel: e820: reserve RAM buffer [mem 0x7e73f000-0x7fffffff] Dec 16 12:58:48.377474 kernel: e820: reserve RAM buffer [mem 0x7ea71000-0x7fffffff] Dec 16 12:58:48.377482 kernel: e820: reserve RAM buffer [mem 0x7f6ed000-0x7fffffff] Dec 16 12:58:48.377490 kernel: e820: reserve RAM buffer [mem 0x7fe4f000-0x7fffffff] Dec 16 12:58:48.377497 kernel: e820: reserve RAM buffer [mem 0x7febc000-0x7fffffff] Dec 16 12:58:48.377597 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Dec 16 12:58:48.377692 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Dec 16 12:58:48.377788 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 16 12:58:48.377799 kernel: vgaarb: loaded Dec 16 12:58:48.377808 kernel: clocksource: Switched to clocksource kvm-clock Dec 16 12:58:48.377816 kernel: VFS: Disk quotas dquot_6.6.0 Dec 16 12:58:48.377825 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 16 12:58:48.377835 kernel: pnp: PnP ACPI init Dec 16 12:58:48.377939 kernel: system 00:04: [mem 0xe0000000-0xefffffff window] has been reserved Dec 16 12:58:48.377951 kernel: pnp: PnP ACPI: found 5 devices Dec 16 12:58:48.377960 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 16 12:58:48.377969 kernel: NET: Registered PF_INET protocol family Dec 16 12:58:48.377978 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 16 12:58:48.377988 kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Dec 16 12:58:48.377997 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 16 12:58:48.378006 kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 16 12:58:48.378014 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Dec 16 12:58:48.378022 kernel: TCP: Hash tables configured (established 131072 bind 65536) Dec 16 12:58:48.378031 kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:58:48.378040 kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:58:48.378050 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 16 12:58:48.378059 kernel: NET: Registered PF_XDP protocol family Dec 16 12:58:48.378162 kernel: pci 0000:03:00.0: ROM [mem 0xfff80000-0xffffffff pref]: can't claim; no compatible bridge window Dec 16 12:58:48.378259 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Dec 16 12:58:48.378355 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Dec 16 12:58:48.378450 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Dec 16 12:58:48.378547 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Dec 16 12:58:48.378645 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Dec 16 12:58:48.378742 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Dec 16 12:58:48.378837 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Dec 16 12:58:48.378932 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Dec 16 12:58:48.379028 kernel: pci 0000:00:03.1: bridge window [io 0x1000-0x0fff] to [bus 0b] add_size 1000 Dec 16 12:58:48.379124 kernel: pci 0000:00:03.2: bridge window [io 0x1000-0x0fff] to [bus 0c] add_size 1000 Dec 16 12:58:48.379229 kernel: pci 0000:00:03.3: bridge window [io 0x1000-0x0fff] to [bus 0d] add_size 1000 Dec 16 12:58:48.379325 kernel: pci 0000:00:03.4: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Dec 16 12:58:48.379421 kernel: pci 0000:00:03.5: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Dec 16 12:58:48.379517 kernel: pci 0000:00:03.6: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Dec 16 12:58:48.379612 kernel: pci 0000:00:03.7: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Dec 16 12:58:48.379708 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Dec 16 12:58:48.379804 kernel: pci 0000:00:04.1: bridge window [io 0x1000-0x0fff] to [bus 13] add_size 1000 Dec 16 12:58:48.379902 kernel: pci 0000:00:04.2: bridge window [io 0x1000-0x0fff] to [bus 14] add_size 1000 Dec 16 12:58:48.379999 kernel: pci 0000:00:04.3: bridge window [io 0x1000-0x0fff] to [bus 15] add_size 1000 Dec 16 12:58:48.380094 kernel: pci 0000:00:04.4: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Dec 16 12:58:48.380196 kernel: pci 0000:00:04.5: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Dec 16 12:58:48.380291 kernel: pci 0000:00:04.6: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Dec 16 12:58:48.380386 kernel: pci 0000:00:04.7: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Dec 16 12:58:48.380484 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Dec 16 12:58:48.380588 kernel: pci 0000:00:05.1: bridge window [io 0x1000-0x0fff] to [bus 1b] add_size 1000 Dec 16 12:58:48.380686 kernel: pci 0000:00:05.2: bridge window [io 0x1000-0x0fff] to [bus 1c] add_size 1000 Dec 16 12:58:48.380783 kernel: pci 0000:00:05.3: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Dec 16 12:58:48.380881 kernel: pci 0000:00:05.4: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Dec 16 12:58:48.380977 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:58:48.381076 kernel: pci 0000:00:02.2: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:58:48.381215 kernel: pci 0000:00:02.3: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:58:48.381315 kernel: pci 0000:00:02.4: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:58:48.381412 kernel: pci 0000:00:02.5: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:58:48.381509 kernel: pci 0000:00:02.6: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:58:48.381607 kernel: pci 0000:00:02.7: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:58:48.381704 kernel: pci 0000:00:03.0: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:58:48.381802 kernel: pci 0000:00:03.1: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:58:48.381899 kernel: pci 0000:00:03.2: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:58:48.381996 kernel: pci 0000:00:03.3: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:58:48.382094 kernel: pci 0000:00:03.4: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:58:48.382197 kernel: pci 0000:00:03.5: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:58:48.382293 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.382392 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.382488 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.382583 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.382678 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.382773 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.382870 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.382968 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.383065 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.383169 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.383264 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.383360 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.383455 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.383551 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.383650 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.383745 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.383841 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.383936 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.384032 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.384128 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.384235 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.384333 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.384430 kernel: pci 0000:00:05.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.384527 kernel: pci 0000:00:05.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.384635 kernel: pci 0000:00:05.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.384732 kernel: pci 0000:00:05.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.384828 kernel: pci 0000:00:05.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.384927 kernel: pci 0000:00:05.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.385025 kernel: pci 0000:00:05.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.385122 kernel: pci 0000:00:05.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.385226 kernel: pci 0000:00:05.4: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:58:48.385323 kernel: pci 0000:00:05.3: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:58:48.385420 kernel: pci 0000:00:05.2: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:58:48.385520 kernel: pci 0000:00:05.1: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:58:48.385615 kernel: pci 0000:00:05.0: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:58:48.385712 kernel: pci 0000:00:04.7: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:58:48.385808 kernel: pci 0000:00:04.6: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:58:48.385905 kernel: pci 0000:00:04.5: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:58:48.386003 kernel: pci 0000:00:04.4: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:58:48.386102 kernel: pci 0000:00:04.3: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:58:48.386206 kernel: pci 0000:00:04.2: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:58:48.386304 kernel: pci 0000:00:04.1: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:58:48.386401 kernel: pci 0000:00:04.0: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:58:48.386498 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.386593 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.386689 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.386787 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.386882 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.386977 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.387073 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.387173 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.387270 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.387365 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.387464 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.387559 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.387653 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.387748 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.387844 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.387940 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.388037 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.388132 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.388235 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.388332 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.388427 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.388522 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.388624 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.388722 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.388819 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.388915 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.389012 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.389109 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.389223 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:58:48.389329 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:58:48.389440 kernel: pci 0000:01:00.0: PCI bridge to [bus 02] Dec 16 12:58:48.389539 kernel: pci 0000:01:00.0: bridge window [io 0x6000-0x6fff] Dec 16 12:58:48.389638 kernel: pci 0000:01:00.0: bridge window [mem 0x84000000-0x841fffff] Dec 16 12:58:48.389736 kernel: pci 0000:01:00.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:58:48.389832 kernel: pci 0000:00:02.0: PCI bridge to [bus 01-02] Dec 16 12:58:48.389928 kernel: pci 0000:00:02.0: bridge window [io 0x6000-0x6fff] Dec 16 12:58:48.390027 kernel: pci 0000:00:02.0: bridge window [mem 0x84000000-0x842fffff] Dec 16 12:58:48.390123 kernel: pci 0000:00:02.0: bridge window [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:58:48.390234 kernel: pci 0000:03:00.0: ROM [mem 0x83e80000-0x83efffff pref]: assigned Dec 16 12:58:48.390330 kernel: pci 0000:00:02.1: PCI bridge to [bus 03] Dec 16 12:58:48.390425 kernel: pci 0000:00:02.1: bridge window [mem 0x83e00000-0x83ffffff] Dec 16 12:58:48.390520 kernel: pci 0000:00:02.1: bridge window [mem 0x380800000000-0x380fffffffff 64bit pref] Dec 16 12:58:48.390615 kernel: pci 0000:00:02.2: PCI bridge to [bus 04] Dec 16 12:58:48.390713 kernel: pci 0000:00:02.2: bridge window [mem 0x83c00000-0x83dfffff] Dec 16 12:58:48.390809 kernel: pci 0000:00:02.2: bridge window [mem 0x381000000000-0x3817ffffffff 64bit pref] Dec 16 12:58:48.390904 kernel: pci 0000:00:02.3: PCI bridge to [bus 05] Dec 16 12:58:48.390999 kernel: pci 0000:00:02.3: bridge window [mem 0x83a00000-0x83bfffff] Dec 16 12:58:48.391093 kernel: pci 0000:00:02.3: bridge window [mem 0x381800000000-0x381fffffffff 64bit pref] Dec 16 12:58:48.391195 kernel: pci 0000:00:02.4: PCI bridge to [bus 06] Dec 16 12:58:48.391291 kernel: pci 0000:00:02.4: bridge window [mem 0x83800000-0x839fffff] Dec 16 12:58:48.391386 kernel: pci 0000:00:02.4: bridge window [mem 0x382000000000-0x3827ffffffff 64bit pref] Dec 16 12:58:48.391484 kernel: pci 0000:00:02.5: PCI bridge to [bus 07] Dec 16 12:58:48.391579 kernel: pci 0000:00:02.5: bridge window [mem 0x83600000-0x837fffff] Dec 16 12:58:48.391673 kernel: pci 0000:00:02.5: bridge window [mem 0x382800000000-0x382fffffffff 64bit pref] Dec 16 12:58:48.391771 kernel: pci 0000:00:02.6: PCI bridge to [bus 08] Dec 16 12:58:48.391866 kernel: pci 0000:00:02.6: bridge window [mem 0x83400000-0x835fffff] Dec 16 12:58:48.391964 kernel: pci 0000:00:02.6: bridge window [mem 0x383000000000-0x3837ffffffff 64bit pref] Dec 16 12:58:48.392060 kernel: pci 0000:00:02.7: PCI bridge to [bus 09] Dec 16 12:58:48.392171 kernel: pci 0000:00:02.7: bridge window [mem 0x83200000-0x833fffff] Dec 16 12:58:48.392268 kernel: pci 0000:00:02.7: bridge window [mem 0x383800000000-0x383fffffffff 64bit pref] Dec 16 12:58:48.392363 kernel: pci 0000:00:03.0: PCI bridge to [bus 0a] Dec 16 12:58:48.392460 kernel: pci 0000:00:03.0: bridge window [mem 0x83000000-0x831fffff] Dec 16 12:58:48.392563 kernel: pci 0000:00:03.0: bridge window [mem 0x384000000000-0x3847ffffffff 64bit pref] Dec 16 12:58:48.392659 kernel: pci 0000:00:03.1: PCI bridge to [bus 0b] Dec 16 12:58:48.392757 kernel: pci 0000:00:03.1: bridge window [mem 0x82e00000-0x82ffffff] Dec 16 12:58:48.392851 kernel: pci 0000:00:03.1: bridge window [mem 0x384800000000-0x384fffffffff 64bit pref] Dec 16 12:58:48.392947 kernel: pci 0000:00:03.2: PCI bridge to [bus 0c] Dec 16 12:58:48.393042 kernel: pci 0000:00:03.2: bridge window [mem 0x82c00000-0x82dfffff] Dec 16 12:58:48.393145 kernel: pci 0000:00:03.2: bridge window [mem 0x385000000000-0x3857ffffffff 64bit pref] Dec 16 12:58:48.393242 kernel: pci 0000:00:03.3: PCI bridge to [bus 0d] Dec 16 12:58:48.393339 kernel: pci 0000:00:03.3: bridge window [mem 0x82a00000-0x82bfffff] Dec 16 12:58:48.393438 kernel: pci 0000:00:03.3: bridge window [mem 0x385800000000-0x385fffffffff 64bit pref] Dec 16 12:58:48.393533 kernel: pci 0000:00:03.4: PCI bridge to [bus 0e] Dec 16 12:58:48.393628 kernel: pci 0000:00:03.4: bridge window [mem 0x82800000-0x829fffff] Dec 16 12:58:48.393724 kernel: pci 0000:00:03.4: bridge window [mem 0x386000000000-0x3867ffffffff 64bit pref] Dec 16 12:58:48.393820 kernel: pci 0000:00:03.5: PCI bridge to [bus 0f] Dec 16 12:58:48.393916 kernel: pci 0000:00:03.5: bridge window [mem 0x82600000-0x827fffff] Dec 16 12:58:48.394011 kernel: pci 0000:00:03.5: bridge window [mem 0x386800000000-0x386fffffffff 64bit pref] Dec 16 12:58:48.394107 kernel: pci 0000:00:03.6: PCI bridge to [bus 10] Dec 16 12:58:48.394219 kernel: pci 0000:00:03.6: bridge window [mem 0x82400000-0x825fffff] Dec 16 12:58:48.394315 kernel: pci 0000:00:03.6: bridge window [mem 0x387000000000-0x3877ffffffff 64bit pref] Dec 16 12:58:48.394411 kernel: pci 0000:00:03.7: PCI bridge to [bus 11] Dec 16 12:58:48.394506 kernel: pci 0000:00:03.7: bridge window [mem 0x82200000-0x823fffff] Dec 16 12:58:48.394601 kernel: pci 0000:00:03.7: bridge window [mem 0x387800000000-0x387fffffffff 64bit pref] Dec 16 12:58:48.394696 kernel: pci 0000:00:04.0: PCI bridge to [bus 12] Dec 16 12:58:48.394793 kernel: pci 0000:00:04.0: bridge window [io 0xf000-0xffff] Dec 16 12:58:48.394889 kernel: pci 0000:00:04.0: bridge window [mem 0x82000000-0x821fffff] Dec 16 12:58:48.394985 kernel: pci 0000:00:04.0: bridge window [mem 0x388000000000-0x3887ffffffff 64bit pref] Dec 16 12:58:48.395080 kernel: pci 0000:00:04.1: PCI bridge to [bus 13] Dec 16 12:58:48.395183 kernel: pci 0000:00:04.1: bridge window [io 0xe000-0xefff] Dec 16 12:58:48.395278 kernel: pci 0000:00:04.1: bridge window [mem 0x81e00000-0x81ffffff] Dec 16 12:58:48.395376 kernel: pci 0000:00:04.1: bridge window [mem 0x388800000000-0x388fffffffff 64bit pref] Dec 16 12:58:48.395473 kernel: pci 0000:00:04.2: PCI bridge to [bus 14] Dec 16 12:58:48.395568 kernel: pci 0000:00:04.2: bridge window [io 0xd000-0xdfff] Dec 16 12:58:48.395663 kernel: pci 0000:00:04.2: bridge window [mem 0x81c00000-0x81dfffff] Dec 16 12:58:48.395758 kernel: pci 0000:00:04.2: bridge window [mem 0x389000000000-0x3897ffffffff 64bit pref] Dec 16 12:58:48.395854 kernel: pci 0000:00:04.3: PCI bridge to [bus 15] Dec 16 12:58:48.395953 kernel: pci 0000:00:04.3: bridge window [io 0xc000-0xcfff] Dec 16 12:58:48.396048 kernel: pci 0000:00:04.3: bridge window [mem 0x81a00000-0x81bfffff] Dec 16 12:58:48.396150 kernel: pci 0000:00:04.3: bridge window [mem 0x389800000000-0x389fffffffff 64bit pref] Dec 16 12:58:48.396248 kernel: pci 0000:00:04.4: PCI bridge to [bus 16] Dec 16 12:58:48.396344 kernel: pci 0000:00:04.4: bridge window [io 0xb000-0xbfff] Dec 16 12:58:48.396439 kernel: pci 0000:00:04.4: bridge window [mem 0x81800000-0x819fffff] Dec 16 12:58:48.396535 kernel: pci 0000:00:04.4: bridge window [mem 0x38a000000000-0x38a7ffffffff 64bit pref] Dec 16 12:58:48.396643 kernel: pci 0000:00:04.5: PCI bridge to [bus 17] Dec 16 12:58:48.396739 kernel: pci 0000:00:04.5: bridge window [io 0xa000-0xafff] Dec 16 12:58:48.396834 kernel: pci 0000:00:04.5: bridge window [mem 0x81600000-0x817fffff] Dec 16 12:58:48.396929 kernel: pci 0000:00:04.5: bridge window [mem 0x38a800000000-0x38afffffffff 64bit pref] Dec 16 12:58:48.397025 kernel: pci 0000:00:04.6: PCI bridge to [bus 18] Dec 16 12:58:48.397123 kernel: pci 0000:00:04.6: bridge window [io 0x9000-0x9fff] Dec 16 12:58:48.397225 kernel: pci 0000:00:04.6: bridge window [mem 0x81400000-0x815fffff] Dec 16 12:58:48.397321 kernel: pci 0000:00:04.6: bridge window [mem 0x38b000000000-0x38b7ffffffff 64bit pref] Dec 16 12:58:48.397419 kernel: pci 0000:00:04.7: PCI bridge to [bus 19] Dec 16 12:58:48.397516 kernel: pci 0000:00:04.7: bridge window [io 0x8000-0x8fff] Dec 16 12:58:48.397612 kernel: pci 0000:00:04.7: bridge window [mem 0x81200000-0x813fffff] Dec 16 12:58:48.397707 kernel: pci 0000:00:04.7: bridge window [mem 0x38b800000000-0x38bfffffffff 64bit pref] Dec 16 12:58:48.397808 kernel: pci 0000:00:05.0: PCI bridge to [bus 1a] Dec 16 12:58:48.397903 kernel: pci 0000:00:05.0: bridge window [io 0x5000-0x5fff] Dec 16 12:58:48.397999 kernel: pci 0000:00:05.0: bridge window [mem 0x81000000-0x811fffff] Dec 16 12:58:48.398095 kernel: pci 0000:00:05.0: bridge window [mem 0x38c000000000-0x38c7ffffffff 64bit pref] Dec 16 12:58:48.398198 kernel: pci 0000:00:05.1: PCI bridge to [bus 1b] Dec 16 12:58:48.398294 kernel: pci 0000:00:05.1: bridge window [io 0x4000-0x4fff] Dec 16 12:58:48.398391 kernel: pci 0000:00:05.1: bridge window [mem 0x80e00000-0x80ffffff] Dec 16 12:58:48.398486 kernel: pci 0000:00:05.1: bridge window [mem 0x38c800000000-0x38cfffffffff 64bit pref] Dec 16 12:58:48.398582 kernel: pci 0000:00:05.2: PCI bridge to [bus 1c] Dec 16 12:58:48.398678 kernel: pci 0000:00:05.2: bridge window [io 0x3000-0x3fff] Dec 16 12:58:48.398773 kernel: pci 0000:00:05.2: bridge window [mem 0x80c00000-0x80dfffff] Dec 16 12:58:48.398868 kernel: pci 0000:00:05.2: bridge window [mem 0x38d000000000-0x38d7ffffffff 64bit pref] Dec 16 12:58:48.398967 kernel: pci 0000:00:05.3: PCI bridge to [bus 1d] Dec 16 12:58:48.399062 kernel: pci 0000:00:05.3: bridge window [io 0x2000-0x2fff] Dec 16 12:58:48.399164 kernel: pci 0000:00:05.3: bridge window [mem 0x80a00000-0x80bfffff] Dec 16 12:58:48.399261 kernel: pci 0000:00:05.3: bridge window [mem 0x38d800000000-0x38dfffffffff 64bit pref] Dec 16 12:58:48.399356 kernel: pci 0000:00:05.4: PCI bridge to [bus 1e] Dec 16 12:58:48.399451 kernel: pci 0000:00:05.4: bridge window [io 0x1000-0x1fff] Dec 16 12:58:48.399549 kernel: pci 0000:00:05.4: bridge window [mem 0x80800000-0x809fffff] Dec 16 12:58:48.399643 kernel: pci 0000:00:05.4: bridge window [mem 0x38e000000000-0x38e7ffffffff 64bit pref] Dec 16 12:58:48.399737 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 16 12:58:48.399824 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 16 12:58:48.399910 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 16 12:58:48.399997 kernel: pci_bus 0000:00: resource 7 [mem 0x80000000-0xdfffffff window] Dec 16 12:58:48.400087 kernel: pci_bus 0000:00: resource 8 [mem 0xf0000000-0xfebfffff window] Dec 16 12:58:48.400188 kernel: pci_bus 0000:00: resource 9 [mem 0x380000000000-0x38e800003fff window] Dec 16 12:58:48.400290 kernel: pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Dec 16 12:58:48.400382 kernel: pci_bus 0000:01: resource 1 [mem 0x84000000-0x842fffff] Dec 16 12:58:48.400471 kernel: pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:58:48.400580 kernel: pci_bus 0000:02: resource 0 [io 0x6000-0x6fff] Dec 16 12:58:48.400674 kernel: pci_bus 0000:02: resource 1 [mem 0x84000000-0x841fffff] Dec 16 12:58:48.400766 kernel: pci_bus 0000:02: resource 2 [mem 0x380000000000-0x3807ffffffff 64bit pref] Dec 16 12:58:48.400861 kernel: pci_bus 0000:03: resource 1 [mem 0x83e00000-0x83ffffff] Dec 16 12:58:48.400951 kernel: pci_bus 0000:03: resource 2 [mem 0x380800000000-0x380fffffffff 64bit pref] Dec 16 12:58:48.401045 kernel: pci_bus 0000:04: resource 1 [mem 0x83c00000-0x83dfffff] Dec 16 12:58:48.401144 kernel: pci_bus 0000:04: resource 2 [mem 0x381000000000-0x3817ffffffff 64bit pref] Dec 16 12:58:48.401239 kernel: pci_bus 0000:05: resource 1 [mem 0x83a00000-0x83bfffff] Dec 16 12:58:48.401329 kernel: pci_bus 0000:05: resource 2 [mem 0x381800000000-0x381fffffffff 64bit pref] Dec 16 12:58:48.401425 kernel: pci_bus 0000:06: resource 1 [mem 0x83800000-0x839fffff] Dec 16 12:58:48.401515 kernel: pci_bus 0000:06: resource 2 [mem 0x382000000000-0x3827ffffffff 64bit pref] Dec 16 12:58:48.401614 kernel: pci_bus 0000:07: resource 1 [mem 0x83600000-0x837fffff] Dec 16 12:58:48.401704 kernel: pci_bus 0000:07: resource 2 [mem 0x382800000000-0x382fffffffff 64bit pref] Dec 16 12:58:48.401799 kernel: pci_bus 0000:08: resource 1 [mem 0x83400000-0x835fffff] Dec 16 12:58:48.401889 kernel: pci_bus 0000:08: resource 2 [mem 0x383000000000-0x3837ffffffff 64bit pref] Dec 16 12:58:48.401983 kernel: pci_bus 0000:09: resource 1 [mem 0x83200000-0x833fffff] Dec 16 12:58:48.402074 kernel: pci_bus 0000:09: resource 2 [mem 0x383800000000-0x383fffffffff 64bit pref] Dec 16 12:58:48.402178 kernel: pci_bus 0000:0a: resource 1 [mem 0x83000000-0x831fffff] Dec 16 12:58:48.402269 kernel: pci_bus 0000:0a: resource 2 [mem 0x384000000000-0x3847ffffffff 64bit pref] Dec 16 12:58:48.402368 kernel: pci_bus 0000:0b: resource 1 [mem 0x82e00000-0x82ffffff] Dec 16 12:58:48.402458 kernel: pci_bus 0000:0b: resource 2 [mem 0x384800000000-0x384fffffffff 64bit pref] Dec 16 12:58:48.402552 kernel: pci_bus 0000:0c: resource 1 [mem 0x82c00000-0x82dfffff] Dec 16 12:58:48.402645 kernel: pci_bus 0000:0c: resource 2 [mem 0x385000000000-0x3857ffffffff 64bit pref] Dec 16 12:58:48.402739 kernel: pci_bus 0000:0d: resource 1 [mem 0x82a00000-0x82bfffff] Dec 16 12:58:48.402829 kernel: pci_bus 0000:0d: resource 2 [mem 0x385800000000-0x385fffffffff 64bit pref] Dec 16 12:58:48.402925 kernel: pci_bus 0000:0e: resource 1 [mem 0x82800000-0x829fffff] Dec 16 12:58:48.403017 kernel: pci_bus 0000:0e: resource 2 [mem 0x386000000000-0x3867ffffffff 64bit pref] Dec 16 12:58:48.403111 kernel: pci_bus 0000:0f: resource 1 [mem 0x82600000-0x827fffff] Dec 16 12:58:48.403208 kernel: pci_bus 0000:0f: resource 2 [mem 0x386800000000-0x386fffffffff 64bit pref] Dec 16 12:58:48.403302 kernel: pci_bus 0000:10: resource 1 [mem 0x82400000-0x825fffff] Dec 16 12:58:48.403392 kernel: pci_bus 0000:10: resource 2 [mem 0x387000000000-0x3877ffffffff 64bit pref] Dec 16 12:58:48.403489 kernel: pci_bus 0000:11: resource 1 [mem 0x82200000-0x823fffff] Dec 16 12:58:48.403579 kernel: pci_bus 0000:11: resource 2 [mem 0x387800000000-0x387fffffffff 64bit pref] Dec 16 12:58:48.403674 kernel: pci_bus 0000:12: resource 0 [io 0xf000-0xffff] Dec 16 12:58:48.403763 kernel: pci_bus 0000:12: resource 1 [mem 0x82000000-0x821fffff] Dec 16 12:58:48.403852 kernel: pci_bus 0000:12: resource 2 [mem 0x388000000000-0x3887ffffffff 64bit pref] Dec 16 12:58:48.403946 kernel: pci_bus 0000:13: resource 0 [io 0xe000-0xefff] Dec 16 12:58:48.404039 kernel: pci_bus 0000:13: resource 1 [mem 0x81e00000-0x81ffffff] Dec 16 12:58:48.404127 kernel: pci_bus 0000:13: resource 2 [mem 0x388800000000-0x388fffffffff 64bit pref] Dec 16 12:58:48.404232 kernel: pci_bus 0000:14: resource 0 [io 0xd000-0xdfff] Dec 16 12:58:48.404322 kernel: pci_bus 0000:14: resource 1 [mem 0x81c00000-0x81dfffff] Dec 16 12:58:48.404412 kernel: pci_bus 0000:14: resource 2 [mem 0x389000000000-0x3897ffffffff 64bit pref] Dec 16 12:58:48.404505 kernel: pci_bus 0000:15: resource 0 [io 0xc000-0xcfff] Dec 16 12:58:48.404606 kernel: pci_bus 0000:15: resource 1 [mem 0x81a00000-0x81bfffff] Dec 16 12:58:48.404696 kernel: pci_bus 0000:15: resource 2 [mem 0x389800000000-0x389fffffffff 64bit pref] Dec 16 12:58:48.404789 kernel: pci_bus 0000:16: resource 0 [io 0xb000-0xbfff] Dec 16 12:58:48.404880 kernel: pci_bus 0000:16: resource 1 [mem 0x81800000-0x819fffff] Dec 16 12:58:48.404968 kernel: pci_bus 0000:16: resource 2 [mem 0x38a000000000-0x38a7ffffffff 64bit pref] Dec 16 12:58:48.405065 kernel: pci_bus 0000:17: resource 0 [io 0xa000-0xafff] Dec 16 12:58:48.405192 kernel: pci_bus 0000:17: resource 1 [mem 0x81600000-0x817fffff] Dec 16 12:58:48.405284 kernel: pci_bus 0000:17: resource 2 [mem 0x38a800000000-0x38afffffffff 64bit pref] Dec 16 12:58:48.405379 kernel: pci_bus 0000:18: resource 0 [io 0x9000-0x9fff] Dec 16 12:58:48.405468 kernel: pci_bus 0000:18: resource 1 [mem 0x81400000-0x815fffff] Dec 16 12:58:48.405557 kernel: pci_bus 0000:18: resource 2 [mem 0x38b000000000-0x38b7ffffffff 64bit pref] Dec 16 12:58:48.405654 kernel: pci_bus 0000:19: resource 0 [io 0x8000-0x8fff] Dec 16 12:58:48.405743 kernel: pci_bus 0000:19: resource 1 [mem 0x81200000-0x813fffff] Dec 16 12:58:48.405832 kernel: pci_bus 0000:19: resource 2 [mem 0x38b800000000-0x38bfffffffff 64bit pref] Dec 16 12:58:48.405925 kernel: pci_bus 0000:1a: resource 0 [io 0x5000-0x5fff] Dec 16 12:58:48.406016 kernel: pci_bus 0000:1a: resource 1 [mem 0x81000000-0x811fffff] Dec 16 12:58:48.406108 kernel: pci_bus 0000:1a: resource 2 [mem 0x38c000000000-0x38c7ffffffff 64bit pref] Dec 16 12:58:48.406210 kernel: pci_bus 0000:1b: resource 0 [io 0x4000-0x4fff] Dec 16 12:58:48.406300 kernel: pci_bus 0000:1b: resource 1 [mem 0x80e00000-0x80ffffff] Dec 16 12:58:48.406389 kernel: pci_bus 0000:1b: resource 2 [mem 0x38c800000000-0x38cfffffffff 64bit pref] Dec 16 12:58:48.406488 kernel: pci_bus 0000:1c: resource 0 [io 0x3000-0x3fff] Dec 16 12:58:48.406578 kernel: pci_bus 0000:1c: resource 1 [mem 0x80c00000-0x80dfffff] Dec 16 12:58:48.406670 kernel: pci_bus 0000:1c: resource 2 [mem 0x38d000000000-0x38d7ffffffff 64bit pref] Dec 16 12:58:48.406765 kernel: pci_bus 0000:1d: resource 0 [io 0x2000-0x2fff] Dec 16 12:58:48.406855 kernel: pci_bus 0000:1d: resource 1 [mem 0x80a00000-0x80bfffff] Dec 16 12:58:48.406944 kernel: pci_bus 0000:1d: resource 2 [mem 0x38d800000000-0x38dfffffffff 64bit pref] Dec 16 12:58:48.407038 kernel: pci_bus 0000:1e: resource 0 [io 0x1000-0x1fff] Dec 16 12:58:48.407127 kernel: pci_bus 0000:1e: resource 1 [mem 0x80800000-0x809fffff] Dec 16 12:58:48.407227 kernel: pci_bus 0000:1e: resource 2 [mem 0x38e000000000-0x38e7ffffffff 64bit pref] Dec 16 12:58:48.407239 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Dec 16 12:58:48.407248 kernel: PCI: CLS 0 bytes, default 64 Dec 16 12:58:48.407257 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Dec 16 12:58:48.407265 kernel: software IO TLB: mapped [mem 0x0000000077e7e000-0x000000007be7e000] (64MB) Dec 16 12:58:48.407274 kernel: RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer Dec 16 12:58:48.407285 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x21134f58f0d, max_idle_ns: 440795217993 ns Dec 16 12:58:48.407293 kernel: Initialise system trusted keyrings Dec 16 12:58:48.407302 kernel: workingset: timestamp_bits=39 max_order=22 bucket_order=0 Dec 16 12:58:48.407311 kernel: Key type asymmetric registered Dec 16 12:58:48.407319 kernel: Asymmetric key parser 'x509' registered Dec 16 12:58:48.407328 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Dec 16 12:58:48.407337 kernel: io scheduler mq-deadline registered Dec 16 12:58:48.407347 kernel: io scheduler kyber registered Dec 16 12:58:48.407356 kernel: io scheduler bfq registered Dec 16 12:58:48.407457 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 24 Dec 16 12:58:48.407555 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 24 Dec 16 12:58:48.407652 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 25 Dec 16 12:58:48.407748 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 25 Dec 16 12:58:48.407848 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26 Dec 16 12:58:48.407945 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 26 Dec 16 12:58:48.408042 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 27 Dec 16 12:58:48.408144 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 27 Dec 16 12:58:48.408241 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 28 Dec 16 12:58:48.408340 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 28 Dec 16 12:58:48.408437 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 29 Dec 16 12:58:48.408532 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 29 Dec 16 12:58:48.408636 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 30 Dec 16 12:58:48.408732 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 30 Dec 16 12:58:48.408831 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 31 Dec 16 12:58:48.408927 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 31 Dec 16 12:58:48.408938 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Dec 16 12:58:48.409033 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 32 Dec 16 12:58:48.409129 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 32 Dec 16 12:58:48.409235 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 33 Dec 16 12:58:48.409332 kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 33 Dec 16 12:58:48.409428 kernel: pcieport 0000:00:03.2: PME: Signaling with IRQ 34 Dec 16 12:58:48.409524 kernel: pcieport 0000:00:03.2: AER: enabled with IRQ 34 Dec 16 12:58:48.409624 kernel: pcieport 0000:00:03.3: PME: Signaling with IRQ 35 Dec 16 12:58:48.409724 kernel: pcieport 0000:00:03.3: AER: enabled with IRQ 35 Dec 16 12:58:48.409821 kernel: pcieport 0000:00:03.4: PME: Signaling with IRQ 36 Dec 16 12:58:48.409918 kernel: pcieport 0000:00:03.4: AER: enabled with IRQ 36 Dec 16 12:58:48.410015 kernel: pcieport 0000:00:03.5: PME: Signaling with IRQ 37 Dec 16 12:58:48.410112 kernel: pcieport 0000:00:03.5: AER: enabled with IRQ 37 Dec 16 12:58:48.410229 kernel: pcieport 0000:00:03.6: PME: Signaling with IRQ 38 Dec 16 12:58:48.410325 kernel: pcieport 0000:00:03.6: AER: enabled with IRQ 38 Dec 16 12:58:48.410422 kernel: pcieport 0000:00:03.7: PME: Signaling with IRQ 39 Dec 16 12:58:48.410517 kernel: pcieport 0000:00:03.7: AER: enabled with IRQ 39 Dec 16 12:58:48.410528 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Dec 16 12:58:48.410623 kernel: pcieport 0000:00:04.0: PME: Signaling with IRQ 40 Dec 16 12:58:48.410722 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 40 Dec 16 12:58:48.410819 kernel: pcieport 0000:00:04.1: PME: Signaling with IRQ 41 Dec 16 12:58:48.410915 kernel: pcieport 0000:00:04.1: AER: enabled with IRQ 41 Dec 16 12:58:48.411011 kernel: pcieport 0000:00:04.2: PME: Signaling with IRQ 42 Dec 16 12:58:48.411107 kernel: pcieport 0000:00:04.2: AER: enabled with IRQ 42 Dec 16 12:58:48.411214 kernel: pcieport 0000:00:04.3: PME: Signaling with IRQ 43 Dec 16 12:58:48.411311 kernel: pcieport 0000:00:04.3: AER: enabled with IRQ 43 Dec 16 12:58:48.411411 kernel: pcieport 0000:00:04.4: PME: Signaling with IRQ 44 Dec 16 12:58:48.411506 kernel: pcieport 0000:00:04.4: AER: enabled with IRQ 44 Dec 16 12:58:48.411601 kernel: pcieport 0000:00:04.5: PME: Signaling with IRQ 45 Dec 16 12:58:48.411697 kernel: pcieport 0000:00:04.5: AER: enabled with IRQ 45 Dec 16 12:58:48.411793 kernel: pcieport 0000:00:04.6: PME: Signaling with IRQ 46 Dec 16 12:58:48.411888 kernel: pcieport 0000:00:04.6: AER: enabled with IRQ 46 Dec 16 12:58:48.411987 kernel: pcieport 0000:00:04.7: PME: Signaling with IRQ 47 Dec 16 12:58:48.412082 kernel: pcieport 0000:00:04.7: AER: enabled with IRQ 47 Dec 16 12:58:48.412093 kernel: ACPI: \_SB_.GSIF: Enabled at IRQ 21 Dec 16 12:58:48.412193 kernel: pcieport 0000:00:05.0: PME: Signaling with IRQ 48 Dec 16 12:58:48.412289 kernel: pcieport 0000:00:05.0: AER: enabled with IRQ 48 Dec 16 12:58:48.412385 kernel: pcieport 0000:00:05.1: PME: Signaling with IRQ 49 Dec 16 12:58:48.412481 kernel: pcieport 0000:00:05.1: AER: enabled with IRQ 49 Dec 16 12:58:48.412589 kernel: pcieport 0000:00:05.2: PME: Signaling with IRQ 50 Dec 16 12:58:48.412687 kernel: pcieport 0000:00:05.2: AER: enabled with IRQ 50 Dec 16 12:58:48.412784 kernel: pcieport 0000:00:05.3: PME: Signaling with IRQ 51 Dec 16 12:58:48.412881 kernel: pcieport 0000:00:05.3: AER: enabled with IRQ 51 Dec 16 12:58:48.412977 kernel: pcieport 0000:00:05.4: PME: Signaling with IRQ 52 Dec 16 12:58:48.413073 kernel: pcieport 0000:00:05.4: AER: enabled with IRQ 52 Dec 16 12:58:48.413084 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 16 12:58:48.413096 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 16 12:58:48.413104 kernel: 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 16 12:58:48.413113 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 16 12:58:48.413122 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 16 12:58:48.413130 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 16 12:58:48.413145 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 16 12:58:48.413248 kernel: rtc_cmos 00:03: RTC can wake from S4 Dec 16 12:58:48.413344 kernel: rtc_cmos 00:03: registered as rtc0 Dec 16 12:58:48.413435 kernel: rtc_cmos 00:03: setting system clock to 2025-12-16T12:58:46 UTC (1765889926) Dec 16 12:58:48.413525 kernel: rtc_cmos 00:03: alarms up to one day, y3k, 242 bytes nvram Dec 16 12:58:48.413535 kernel: intel_pstate: CPU model not supported Dec 16 12:58:48.413544 kernel: efifb: probing for efifb Dec 16 12:58:48.413552 kernel: efifb: framebuffer at 0x80000000, using 4000k, total 4000k Dec 16 12:58:48.413563 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Dec 16 12:58:48.413572 kernel: efifb: scrolling: redraw Dec 16 12:58:48.413581 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 16 12:58:48.413589 kernel: Console: switching to colour frame buffer device 160x50 Dec 16 12:58:48.413598 kernel: fb0: EFI VGA frame buffer device Dec 16 12:58:48.413606 kernel: pstore: Using crash dump compression: deflate Dec 16 12:58:48.413615 kernel: pstore: Registered efi_pstore as persistent store backend Dec 16 12:58:48.413626 kernel: NET: Registered PF_INET6 protocol family Dec 16 12:58:48.413634 kernel: Segment Routing with IPv6 Dec 16 12:58:48.413643 kernel: In-situ OAM (IOAM) with IPv6 Dec 16 12:58:48.413651 kernel: NET: Registered PF_PACKET protocol family Dec 16 12:58:48.413660 kernel: Key type dns_resolver registered Dec 16 12:58:48.413668 kernel: IPI shorthand broadcast: enabled Dec 16 12:58:48.413677 kernel: sched_clock: Marking stable (2904096151, 171274239)->(3314076042, -238705652) Dec 16 12:58:48.413687 kernel: registered taskstats version 1 Dec 16 12:58:48.413696 kernel: Loading compiled-in X.509 certificates Dec 16 12:58:48.413704 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: b90706f42f055ab9f35fc8fc29156d877adb12c4' Dec 16 12:58:48.413713 kernel: Demotion targets for Node 0: null Dec 16 12:58:48.413722 kernel: Key type .fscrypt registered Dec 16 12:58:48.413730 kernel: Key type fscrypt-provisioning registered Dec 16 12:58:48.413739 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 16 12:58:48.413747 kernel: ima: Allocated hash algorithm: sha1 Dec 16 12:58:48.413758 kernel: ima: No architecture policies found Dec 16 12:58:48.413766 kernel: clk: Disabling unused clocks Dec 16 12:58:48.413775 kernel: Freeing unused kernel image (initmem) memory: 15464K Dec 16 12:58:48.413784 kernel: Write protecting the kernel read-only data: 45056k Dec 16 12:58:48.413792 kernel: Freeing unused kernel image (rodata/data gap) memory: 828K Dec 16 12:58:48.413801 kernel: Run /init as init process Dec 16 12:58:48.413810 kernel: with arguments: Dec 16 12:58:48.413821 kernel: /init Dec 16 12:58:48.413829 kernel: with environment: Dec 16 12:58:48.413837 kernel: HOME=/ Dec 16 12:58:48.413846 kernel: TERM=linux Dec 16 12:58:48.413855 kernel: SCSI subsystem initialized Dec 16 12:58:48.413863 kernel: libata version 3.00 loaded. Dec 16 12:58:48.413961 kernel: ahci 0000:00:1f.2: version 3.0 Dec 16 12:58:48.413974 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Dec 16 12:58:48.414077 kernel: ahci 0000:00:1f.2: AHCI vers 0001.0000, 32 command slots, 1.5 Gbps, SATA mode Dec 16 12:58:48.414177 kernel: ahci 0000:00:1f.2: 6/6 ports implemented (port mask 0x3f) Dec 16 12:58:48.414273 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Dec 16 12:58:48.414385 kernel: scsi host0: ahci Dec 16 12:58:48.414489 kernel: scsi host1: ahci Dec 16 12:58:48.414607 kernel: scsi host2: ahci Dec 16 12:58:48.414708 kernel: scsi host3: ahci Dec 16 12:58:48.414815 kernel: scsi host4: ahci Dec 16 12:58:48.414916 kernel: scsi host5: ahci Dec 16 12:58:48.414928 kernel: ata1: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380100 irq 55 lpm-pol 1 Dec 16 12:58:48.414937 kernel: ata2: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380180 irq 55 lpm-pol 1 Dec 16 12:58:48.414948 kernel: ata3: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380200 irq 55 lpm-pol 1 Dec 16 12:58:48.414957 kernel: ata4: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380280 irq 55 lpm-pol 1 Dec 16 12:58:48.414966 kernel: ata5: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380300 irq 55 lpm-pol 1 Dec 16 12:58:48.414975 kernel: ata6: SATA max UDMA/133 abar m4096@0x84380000 port 0x84380380 irq 55 lpm-pol 1 Dec 16 12:58:48.414984 kernel: ata4: SATA link down (SStatus 0 SControl 300) Dec 16 12:58:48.414992 kernel: ata6: SATA link down (SStatus 0 SControl 300) Dec 16 12:58:48.415001 kernel: ata5: SATA link down (SStatus 0 SControl 300) Dec 16 12:58:48.415011 kernel: ata3: SATA link down (SStatus 0 SControl 300) Dec 16 12:58:48.415020 kernel: ata2: SATA link down (SStatus 0 SControl 300) Dec 16 12:58:48.415029 kernel: ata1: SATA link down (SStatus 0 SControl 300) Dec 16 12:58:48.415037 kernel: ACPI: bus type USB registered Dec 16 12:58:48.415046 kernel: usbcore: registered new interface driver usbfs Dec 16 12:58:48.415055 kernel: usbcore: registered new interface driver hub Dec 16 12:58:48.415064 kernel: usbcore: registered new device driver usb Dec 16 12:58:48.415180 kernel: uhci_hcd 0000:02:01.0: UHCI Host Controller Dec 16 12:58:48.415283 kernel: uhci_hcd 0000:02:01.0: new USB bus registered, assigned bus number 1 Dec 16 12:58:48.415385 kernel: uhci_hcd 0000:02:01.0: detected 2 ports Dec 16 12:58:48.415486 kernel: uhci_hcd 0000:02:01.0: irq 22, io port 0x00006000 Dec 16 12:58:48.415608 kernel: hub 1-0:1.0: USB hub found Dec 16 12:58:48.415718 kernel: hub 1-0:1.0: 2 ports detected Dec 16 12:58:48.415830 kernel: virtio_blk virtio2: 8/0/0 default/read/poll queues Dec 16 12:58:48.415928 kernel: virtio_blk virtio2: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) Dec 16 12:58:48.415939 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 16 12:58:48.415949 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 16 12:58:48.415958 kernel: device-mapper: uevent: version 1.0.3 Dec 16 12:58:48.415969 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 16 12:58:48.415978 kernel: device-mapper: verity: sha256 using shash "sha256-generic" Dec 16 12:58:48.415989 kernel: raid6: avx512x4 gen() 30960 MB/s Dec 16 12:58:48.415997 kernel: raid6: avx512x2 gen() 31529 MB/s Dec 16 12:58:48.416006 kernel: raid6: avx512x1 gen() 31680 MB/s Dec 16 12:58:48.416015 kernel: raid6: avx2x4 gen() 26515 MB/s Dec 16 12:58:48.416023 kernel: raid6: avx2x2 gen() 28010 MB/s Dec 16 12:58:48.416151 kernel: usb 1-1: new full-speed USB device number 2 using uhci_hcd Dec 16 12:58:48.416166 kernel: raid6: avx2x1 gen() 25560 MB/s Dec 16 12:58:48.416176 kernel: raid6: using algorithm avx512x1 gen() 31680 MB/s Dec 16 12:58:48.416186 kernel: raid6: .... xor() 24753 MB/s, rmw enabled Dec 16 12:58:48.416195 kernel: raid6: using avx512x2 recovery algorithm Dec 16 12:58:48.416206 kernel: xor: automatically using best checksumming function avx Dec 16 12:58:48.416217 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 16 12:58:48.416226 kernel: BTRFS: device fsid ea73a94a-fb20-4d45-8448-4c6f4c422a4f devid 1 transid 35 /dev/mapper/usr (253:0) scanned by mount (265) Dec 16 12:58:48.416235 kernel: BTRFS info (device dm-0): first mount of filesystem ea73a94a-fb20-4d45-8448-4c6f4c422a4f Dec 16 12:58:48.416244 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Dec 16 12:58:48.416253 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 16 12:58:48.416261 kernel: BTRFS info (device dm-0): enabling free space tree Dec 16 12:58:48.416270 kernel: loop: module loaded Dec 16 12:58:48.416280 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 16 12:58:48.416289 kernel: usbcore: registered new interface driver usbhid Dec 16 12:58:48.416298 kernel: loop0: detected capacity change from 0 to 100136 Dec 16 12:58:48.416307 kernel: usbhid: USB HID core driver Dec 16 12:58:48.416316 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.0/0000:01:00.0/0000:02:01.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input2 Dec 16 12:58:48.416447 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:01.0-1/input0 Dec 16 12:58:48.416459 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 16 12:58:48.416471 systemd[1]: Successfully made /usr/ read-only. Dec 16 12:58:48.416484 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:58:48.416494 systemd[1]: Detected virtualization kvm. Dec 16 12:58:48.416503 systemd[1]: Detected architecture x86-64. Dec 16 12:58:48.416512 systemd[1]: Running in initrd. Dec 16 12:58:48.416523 systemd[1]: No hostname configured, using default hostname. Dec 16 12:58:48.416533 systemd[1]: Hostname set to . Dec 16 12:58:48.416542 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:58:48.416558 systemd[1]: Queued start job for default target initrd.target. Dec 16 12:58:48.416567 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:58:48.416576 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:58:48.416585 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:58:48.416597 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:58:48.416606 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 16 12:58:48.416616 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 16 12:58:48.416625 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:58:48.416634 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:58:48.416645 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 16 12:58:48.416654 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:58:48.416663 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:58:48.416672 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:58:48.416681 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:58:48.416690 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:58:48.416699 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:58:48.416710 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:58:48.416719 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:58:48.416728 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 16 12:58:48.416737 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 16 12:58:48.416747 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:58:48.416756 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:58:48.416765 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:58:48.416776 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 16 12:58:48.416785 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:58:48.416795 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 16 12:58:48.416804 systemd[1]: Starting systemd-fsck-usr.service... Dec 16 12:58:48.416813 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:58:48.416824 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:58:48.416833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:48.416844 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:58:48.416853 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 16 12:58:48.416862 systemd[1]: Finished systemd-fsck-usr.service. Dec 16 12:58:48.416874 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:58:48.416883 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:58:48.416892 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:58:48.416925 systemd-journald[405]: Collecting audit messages is enabled. Dec 16 12:58:48.416950 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 16 12:58:48.416960 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:58:48.416969 kernel: Bridge firewalling registered Dec 16 12:58:48.416979 kernel: audit: type=1130 audit(1765889928.360:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.416988 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:58:48.416997 kernel: audit: type=1130 audit(1765889928.366:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.417008 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:58:48.417017 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:48.417026 kernel: audit: type=1130 audit(1765889928.376:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.417036 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 16 12:58:48.417045 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:58:48.417055 kernel: audit: type=1130 audit(1765889928.384:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.417066 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:58:48.417075 kernel: audit: type=1130 audit(1765889928.396:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.417084 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 16 12:58:48.417095 systemd-journald[405]: Journal started Dec 16 12:58:48.417115 systemd-journald[405]: Runtime Journal (/run/log/journal/af003634b6a9461d8c15a25c920633cb) is 8M, max 319.5M, 311.5M free. Dec 16 12:58:48.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.360115 systemd-modules-load[407]: Inserted module 'br_netfilter' Dec 16 12:58:48.419427 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:58:48.419870 dracut-cmdline[433]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.oem.id=openstack verity.usrhash=4dd8de2ff094d97322e7371b16ddee5fc8348868bcdd9ec7bcd11ea9d3933fee Dec 16 12:58:48.424979 kernel: audit: type=1130 audit(1765889928.419:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.423175 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:58:48.438375 systemd-tmpfiles[462]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 16 12:58:48.442529 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:58:48.447539 kernel: audit: type=1130 audit(1765889928.443:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.506198 kernel: Loading iSCSI transport class v2.0-870. Dec 16 12:58:48.523189 kernel: iscsi: registered transport (tcp) Dec 16 12:58:48.563728 kernel: iscsi: registered transport (qla4xxx) Dec 16 12:58:48.563820 kernel: QLogic iSCSI HBA Driver Dec 16 12:58:48.597776 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:58:48.631179 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:58:48.641616 kernel: audit: type=1130 audit(1765889928.632:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.633562 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:58:48.702485 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 16 12:58:48.707932 kernel: audit: type=1130 audit(1765889928.703:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.705664 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 16 12:58:48.754357 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:58:48.772368 kernel: audit: type=1130 audit(1765889928.755:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.772427 kernel: audit: type=1334 audit(1765889928.756:12): prog-id=6 op=LOAD Dec 16 12:58:48.772450 kernel: audit: type=1334 audit(1765889928.756:13): prog-id=7 op=LOAD Dec 16 12:58:48.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.756000 audit: BPF prog-id=6 op=LOAD Dec 16 12:58:48.756000 audit: BPF prog-id=7 op=LOAD Dec 16 12:58:48.757349 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:58:48.813836 systemd-udevd[646]: Using default interface naming scheme 'v257'. Dec 16 12:58:48.826698 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:58:48.837732 kernel: audit: type=1130 audit(1765889928.827:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.831102 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 16 12:58:48.878790 dracut-pre-trigger[655]: rd.md=0: removing MD RAID activation Dec 16 12:58:48.914487 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:58:48.923569 kernel: audit: type=1130 audit(1765889928.915:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:48.917265 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:58:49.036915 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:58:49.045596 kernel: audit: type=1130 audit(1765889929.037:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.040768 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 16 12:58:49.107171 kernel: cryptd: max_cpu_qlen set to 1000 Dec 16 12:58:49.141164 kernel: AES CTR mode by8 optimization enabled Dec 16 12:58:49.144501 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 16 12:58:49.149357 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Dec 16 12:58:49.169633 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 16 12:58:49.177641 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:58:49.182456 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 16 12:58:49.183834 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 16 12:58:49.184455 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:58:49.191312 kernel: audit: type=1131 audit(1765889929.185:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.184505 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:49.185766 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:49.200468 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:49.201391 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 16 12:58:49.206211 kernel: audit: type=1130 audit(1765889929.202:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.203029 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:58:49.206657 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:58:49.207526 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:58:49.209316 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 16 12:58:49.210025 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 16 12:58:49.217739 kernel: audit: type=1130 audit(1765889929.210:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.217766 kernel: audit: type=1131 audit(1765889929.210:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.210102 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 16 12:58:49.211062 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 16 12:58:49.218226 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:58:49.237571 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:49.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.238513 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:58:49.239258 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:58:49.248435 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:58:49.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.250531 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 16 12:58:49.318495 systemd-fsck[859]: ROOT: clean, 200/11483648 files, 735181/11516923 blocks Dec 16 12:58:49.322751 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 16 12:58:49.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:49.325841 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 16 12:58:49.557220 kernel: EXT4-fs (vda9): mounted filesystem 7cac6192-738c-43cc-9341-24f71d091e91 r/w with ordered data mode. Quota mode: none. Dec 16 12:58:49.558604 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 16 12:58:49.560945 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 16 12:58:49.566223 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:58:49.569682 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 16 12:58:49.600277 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 16 12:58:49.604258 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 16 12:58:49.621204 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (868) Dec 16 12:58:49.625259 kernel: BTRFS info (device vda6): first mount of filesystem c87e2a2e-b8fc-4d1d-98f3-593ea9a0f098 Dec 16 12:58:49.625327 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 16 12:58:49.637489 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:58:49.637553 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:58:49.642610 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:58:50.240017 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 16 12:58:50.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.241727 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 16 12:58:50.271077 initrd-setup-root-after-ignition[1170]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:58:50.271077 initrd-setup-root-after-ignition[1170]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:58:50.272781 initrd-setup-root-after-ignition[1174]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:58:50.273300 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:58:50.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.274124 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 16 12:58:50.275771 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 16 12:58:50.349686 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 16 12:58:50.349810 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 16 12:58:50.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.351361 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 16 12:58:50.352268 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 16 12:58:50.353566 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 16 12:58:50.354645 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 16 12:58:50.391148 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:58:50.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.393114 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 16 12:58:50.420691 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:58:50.420817 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 16 12:58:50.422243 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:58:50.423265 systemd[1]: Stopped target timers.target - Timer Units. Dec 16 12:58:50.424156 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 16 12:58:50.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.424278 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:58:50.425576 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 16 12:58:50.426775 systemd[1]: Stopped target basic.target - Basic System. Dec 16 12:58:50.428600 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Dec 16 12:58:50.429698 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Dec 16 12:58:50.431062 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 16 12:58:50.432331 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:58:50.433408 systemd[1]: Stopped target paths.target - Path Units. Dec 16 12:58:50.434545 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 16 12:58:50.435611 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:58:50.436540 systemd[1]: Stopped target slices.target - Slice Units. Dec 16 12:58:50.437474 systemd[1]: Stopped target sockets.target - Socket Units. Dec 16 12:58:50.438458 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 16 12:58:50.439354 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 16 12:58:50.440374 systemd[1]: Stopped target swap.target - Swaps. Dec 16 12:58:50.441273 systemd[1]: iscsid.socket: Deactivated successfully. Dec 16 12:58:50.441359 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:58:50.442178 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 16 12:58:50.442259 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:58:50.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.443019 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 16 12:58:50.443078 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:58:50.443926 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 16 12:58:50.444027 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:58:50.445252 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:58:50.446150 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 16 12:58:50.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.446283 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:58:50.446994 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:58:50.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.447783 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 16 12:58:50.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.447886 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:58:50.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.448639 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 16 12:58:50.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.448744 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 16 12:58:50.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.449770 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 16 12:58:50.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.449859 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 16 12:58:50.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.450685 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 16 12:58:50.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.450776 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:58:50.451459 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 16 12:58:50.451557 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 16 12:58:50.452280 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 16 12:58:50.452369 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:58:50.452990 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 16 12:58:50.453072 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 16 12:58:50.453927 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 16 12:58:50.454008 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:58:50.454798 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 16 12:58:50.454880 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:58:50.455556 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 16 12:58:50.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.455638 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:58:50.456678 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:58:50.461326 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 16 12:58:50.461403 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 16 12:58:50.482531 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 16 12:58:50.482668 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:58:50.483000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.483852 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 16 12:58:50.483888 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 16 12:58:50.484495 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 16 12:58:50.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.484537 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:58:50.485349 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 16 12:58:50.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.485396 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:58:50.486581 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 16 12:58:50.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.486627 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 16 12:58:50.487815 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 16 12:58:50.487855 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:58:50.489961 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 16 12:58:50.490656 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 16 12:58:50.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.490708 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:58:50.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.491456 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 16 12:58:50.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.491497 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:58:50.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.492199 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 16 12:58:50.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.492236 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:58:50.492964 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 16 12:58:50.493000 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:58:50.493722 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:58:50.493758 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:50.519533 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 16 12:58:50.519624 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 16 12:58:50.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:50.521281 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 16 12:58:50.523008 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 16 12:58:50.533900 systemd[1]: Switching root. Dec 16 12:58:50.580195 systemd-journald[405]: Journal stopped Dec 16 12:58:51.486453 systemd-journald[405]: Received SIGTERM from PID 1 (systemd). Dec 16 12:58:51.486537 kernel: SELinux: policy capability network_peer_controls=1 Dec 16 12:58:51.486573 kernel: SELinux: policy capability open_perms=1 Dec 16 12:58:51.486593 kernel: SELinux: policy capability extended_socket_class=1 Dec 16 12:58:51.486612 kernel: SELinux: policy capability always_check_network=0 Dec 16 12:58:51.486628 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 16 12:58:51.486641 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 16 12:58:51.486658 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 16 12:58:51.486671 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 16 12:58:51.486692 kernel: SELinux: policy capability userspace_initial_context=0 Dec 16 12:58:51.486707 systemd[1]: Successfully loaded SELinux policy in 71.406ms. Dec 16 12:58:51.486727 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 7.618ms. Dec 16 12:58:51.486742 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:58:51.486756 systemd[1]: Detected virtualization kvm. Dec 16 12:58:51.486770 systemd[1]: Detected architecture x86-64. Dec 16 12:58:51.486782 systemd[1]: Hostname set to . Dec 16 12:58:51.486799 zram_generator::config[1222]: No configuration found. Dec 16 12:58:51.486816 kernel: Guest personality initialized and is inactive Dec 16 12:58:51.486829 kernel: VMCI host device registered (name=vmci, major=10, minor=258) Dec 16 12:58:51.486842 kernel: Initialized host personality Dec 16 12:58:51.486856 kernel: NET: Registered PF_VSOCK protocol family Dec 16 12:58:51.486871 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 16 12:58:51.486885 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 16 12:58:51.486899 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 16 12:58:51.486917 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 16 12:58:51.486931 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 16 12:58:51.486948 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 16 12:58:51.486962 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 16 12:58:51.486978 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 16 12:58:51.486996 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 16 12:58:51.487010 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 16 12:58:51.487023 systemd[1]: Created slice user.slice - User and Session Slice. Dec 16 12:58:51.487040 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:58:51.487054 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:58:51.487068 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 16 12:58:51.487084 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 16 12:58:51.487097 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 16 12:58:51.487111 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:58:51.487124 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Dec 16 12:58:51.487146 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:58:51.487161 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:58:51.487176 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 16 12:58:51.487190 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 16 12:58:51.487204 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 16 12:58:51.487218 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 16 12:58:51.487232 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:58:51.487252 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:58:51.487267 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 16 12:58:51.487281 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:58:51.487294 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:58:51.487308 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 16 12:58:51.487322 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 16 12:58:51.487336 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 16 12:58:51.487349 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:58:51.487365 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 16 12:58:51.487379 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:58:51.487392 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 16 12:58:51.487406 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 16 12:58:51.487419 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:58:51.487433 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:58:51.487446 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 16 12:58:51.487461 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 16 12:58:51.487474 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 16 12:58:51.487487 systemd[1]: Mounting media.mount - External Media Directory... Dec 16 12:58:51.487501 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:51.487515 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 16 12:58:51.487529 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 16 12:58:51.487542 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 16 12:58:51.487558 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 16 12:58:51.487572 systemd[1]: Reached target machines.target - Containers. Dec 16 12:58:51.487586 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 16 12:58:51.487599 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:58:51.487614 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:58:51.487628 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:51.487642 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:51.487658 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:58:51.487671 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:51.487684 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:51.487698 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:51.487711 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 16 12:58:51.487725 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 16 12:58:51.487741 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 16 12:58:51.487755 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 16 12:58:51.487769 systemd[1]: Stopped systemd-fsck-usr.service. Dec 16 12:58:51.487784 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:51.487799 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:58:51.487812 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:58:51.487826 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:58:51.487839 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 16 12:58:51.487852 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 16 12:58:51.487866 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:58:51.487881 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:51.487896 kernel: fuse: init (API version 7.41) Dec 16 12:58:51.487910 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 16 12:58:51.487924 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 16 12:58:51.487937 systemd[1]: Mounted media.mount - External Media Directory. Dec 16 12:58:51.487951 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 16 12:58:51.487968 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 16 12:58:51.488000 systemd-journald[1291]: Collecting audit messages is enabled. Dec 16 12:58:51.488033 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 16 12:58:51.488046 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:58:51.488060 systemd-journald[1291]: Journal started Dec 16 12:58:51.488086 systemd-journald[1291]: Runtime Journal (/run/log/journal/af003634b6a9461d8c15a25c920633cb) is 8M, max 319.5M, 311.5M free. Dec 16 12:58:51.346000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 16 12:58:51.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.442000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.446000 audit: BPF prog-id=12 op=UNLOAD Dec 16 12:58:51.446000 audit: BPF prog-id=11 op=UNLOAD Dec 16 12:58:51.447000 audit: BPF prog-id=13 op=LOAD Dec 16 12:58:51.447000 audit: BPF prog-id=14 op=LOAD Dec 16 12:58:51.447000 audit: BPF prog-id=15 op=LOAD Dec 16 12:58:51.484000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 16 12:58:51.484000 audit[1291]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffd511661f0 a2=4000 a3=0 items=0 ppid=1 pid=1291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:51.484000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 16 12:58:51.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.263489 systemd[1]: Queued start job for default target multi-user.target. Dec 16 12:58:51.283350 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 16 12:58:51.283877 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 16 12:58:51.490892 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:51.490947 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:51.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.493151 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:58:51.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.494683 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:51.494864 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:51.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.495537 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:51.495681 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:51.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.496317 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:51.496450 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:51.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.497067 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:51.497319 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:51.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.497978 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 16 12:58:51.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.498610 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:58:51.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.499456 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:58:51.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.500690 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 16 12:58:51.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.501424 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 16 12:58:51.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.509070 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:58:51.510884 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 16 12:58:51.512000 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 16 12:58:51.512032 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:58:51.512157 kernel: ACPI: bus type drm_connector registered Dec 16 12:58:51.513276 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 16 12:58:51.515350 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:51.515463 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:51.517260 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 16 12:58:51.518705 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 16 12:58:51.519319 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:58:51.520514 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 16 12:58:51.520961 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:58:51.538599 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:58:51.542301 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 16 12:58:51.543890 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:58:51.545279 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:58:51.545470 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:58:51.546182 systemd-journald[1291]: Time spent on flushing to /var/log/journal/af003634b6a9461d8c15a25c920633cb is 120.754ms for 1574 entries. Dec 16 12:58:51.546182 systemd-journald[1291]: System Journal (/var/log/journal/af003634b6a9461d8c15a25c920633cb) is 8M, max 4G, 3.9G free. Dec 16 12:58:51.694727 systemd-journald[1291]: Received client request to flush runtime journal. Dec 16 12:58:51.694805 kernel: loop1: detected capacity change from 0 to 111544 Dec 16 12:58:51.694842 kernel: loop2: detected capacity change from 0 to 1656 Dec 16 12:58:51.694864 kernel: loop3: detected capacity change from 0 to 119256 Dec 16 12:58:51.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.636000 audit: BPF prog-id=16 op=LOAD Dec 16 12:58:51.636000 audit: BPF prog-id=17 op=LOAD Dec 16 12:58:51.636000 audit: BPF prog-id=18 op=LOAD Dec 16 12:58:51.638000 audit: BPF prog-id=19 op=LOAD Dec 16 12:58:51.661000 audit: BPF prog-id=20 op=LOAD Dec 16 12:58:51.661000 audit: BPF prog-id=21 op=LOAD Dec 16 12:58:51.661000 audit: BPF prog-id=22 op=LOAD Dec 16 12:58:51.663000 audit: BPF prog-id=23 op=LOAD Dec 16 12:58:51.663000 audit: BPF prog-id=24 op=LOAD Dec 16 12:58:51.663000 audit: BPF prog-id=25 op=LOAD Dec 16 12:58:51.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.558280 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:58:51.560941 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 16 12:58:51.561632 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 16 12:58:51.561682 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:58:51.570468 systemd-tmpfiles[1345]: ACLs are not supported, ignoring. Dec 16 12:58:51.570480 systemd-tmpfiles[1345]: ACLs are not supported, ignoring. Dec 16 12:58:51.573712 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:58:51.575840 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 16 12:58:51.591418 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:58:51.634355 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 16 12:58:51.637301 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 16 12:58:51.639535 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:58:51.641059 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:58:51.662278 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 16 12:58:51.664050 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 16 12:58:51.670832 systemd-tmpfiles[1359]: ACLs are not supported, ignoring. Dec 16 12:58:51.670848 systemd-tmpfiles[1359]: ACLs are not supported, ignoring. Dec 16 12:58:51.684298 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:58:51.697100 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 16 12:58:51.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.718694 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 16 12:58:51.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.722405 systemd-nsresourced[1361]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 16 12:58:51.723687 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 16 12:58:51.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.733183 kernel: loop4: detected capacity change from 0 to 111544 Dec 16 12:58:51.763189 kernel: loop5: detected capacity change from 0 to 1656 Dec 16 12:58:51.771630 systemd-oomd[1357]: No swap; memory pressure usage will be degraded Dec 16 12:58:51.772128 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 16 12:58:51.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.775165 kernel: loop6: detected capacity change from 0 to 119256 Dec 16 12:58:51.792468 systemd-resolved[1358]: Positive Trust Anchors: Dec 16 12:58:51.792485 systemd-resolved[1358]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:58:51.792490 systemd-resolved[1358]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:58:51.792537 systemd-resolved[1358]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:58:51.802790 (sd-merge)[1381]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-stackit.raw'. Dec 16 12:58:51.807391 (sd-merge)[1381]: Merged extensions into '/usr'. Dec 16 12:58:51.812002 systemd-resolved[1358]: Using system hostname 'ci-4515-1-0-d-0ec350a86c'. Dec 16 12:58:51.812727 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 16 12:58:51.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.813596 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:58:51.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:51.814321 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:58:51.816019 systemd[1]: Starting ensure-sysext.service... Dec 16 12:58:51.817443 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:58:51.839071 systemd[1]: Reload requested from client PID 1385 ('systemctl') (unit ensure-sysext.service)... Dec 16 12:58:51.839089 systemd[1]: Reloading... Dec 16 12:58:51.846158 systemd-tmpfiles[1386]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 16 12:58:51.846194 systemd-tmpfiles[1386]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 16 12:58:51.846478 systemd-tmpfiles[1386]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 16 12:58:51.847631 systemd-tmpfiles[1386]: ACLs are not supported, ignoring. Dec 16 12:58:51.847727 systemd-tmpfiles[1386]: ACLs are not supported, ignoring. Dec 16 12:58:51.877218 systemd-tmpfiles[1386]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:58:51.877230 systemd-tmpfiles[1386]: Skipping /boot Dec 16 12:58:51.882160 zram_generator::config[1421]: No configuration found. Dec 16 12:58:51.896849 systemd-tmpfiles[1386]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:58:51.896862 systemd-tmpfiles[1386]: Skipping /boot Dec 16 12:58:52.080827 systemd[1]: Reloading finished in 241 ms. Dec 16 12:58:52.115169 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 16 12:58:52.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.139000 audit: BPF prog-id=26 op=LOAD Dec 16 12:58:52.139000 audit: BPF prog-id=13 op=UNLOAD Dec 16 12:58:52.139000 audit: BPF prog-id=27 op=LOAD Dec 16 12:58:52.139000 audit: BPF prog-id=28 op=LOAD Dec 16 12:58:52.139000 audit: BPF prog-id=14 op=UNLOAD Dec 16 12:58:52.139000 audit: BPF prog-id=15 op=UNLOAD Dec 16 12:58:52.140000 audit: BPF prog-id=29 op=LOAD Dec 16 12:58:52.140000 audit: BPF prog-id=19 op=UNLOAD Dec 16 12:58:52.140000 audit: BPF prog-id=30 op=LOAD Dec 16 12:58:52.140000 audit: BPF prog-id=20 op=UNLOAD Dec 16 12:58:52.140000 audit: BPF prog-id=31 op=LOAD Dec 16 12:58:52.140000 audit: BPF prog-id=32 op=LOAD Dec 16 12:58:52.140000 audit: BPF prog-id=21 op=UNLOAD Dec 16 12:58:52.140000 audit: BPF prog-id=22 op=UNLOAD Dec 16 12:58:52.141000 audit: BPF prog-id=33 op=LOAD Dec 16 12:58:52.141000 audit: BPF prog-id=16 op=UNLOAD Dec 16 12:58:52.141000 audit: BPF prog-id=34 op=LOAD Dec 16 12:58:52.141000 audit: BPF prog-id=35 op=LOAD Dec 16 12:58:52.141000 audit: BPF prog-id=17 op=UNLOAD Dec 16 12:58:52.141000 audit: BPF prog-id=18 op=UNLOAD Dec 16 12:58:52.142000 audit: BPF prog-id=36 op=LOAD Dec 16 12:58:52.142000 audit: BPF prog-id=23 op=UNLOAD Dec 16 12:58:52.142000 audit: BPF prog-id=37 op=LOAD Dec 16 12:58:52.142000 audit: BPF prog-id=38 op=LOAD Dec 16 12:58:52.142000 audit: BPF prog-id=24 op=UNLOAD Dec 16 12:58:52.142000 audit: BPF prog-id=25 op=UNLOAD Dec 16 12:58:52.144768 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:58:52.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.153611 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:58:52.155973 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 16 12:58:52.157665 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 16 12:58:52.159360 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 16 12:58:52.159000 audit: BPF prog-id=7 op=UNLOAD Dec 16 12:58:52.159000 audit: BPF prog-id=6 op=UNLOAD Dec 16 12:58:52.160000 audit: BPF prog-id=39 op=LOAD Dec 16 12:58:52.160000 audit: BPF prog-id=40 op=LOAD Dec 16 12:58:52.161080 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:58:52.162802 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 16 12:58:52.165752 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:58:52.166732 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:52.168117 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:52.169434 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:52.173688 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:52.175401 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:52.176051 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:52.176380 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:52.176476 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:52.176601 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:58:52.178117 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:52.178665 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:52.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.179738 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:52.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.180000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.180068 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:52.180960 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:52.181134 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:52.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.181940 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:52.182115 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:52.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.182874 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:52.183037 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:52.183000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.185000 audit[1465]: SYSTEM_BOOT pid=1465 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.189372 augenrules[1460]: /sbin/augenrules: No change Dec 16 12:58:52.190807 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:58:52.192027 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:52.192695 systemd-udevd[1464]: Using default interface naming scheme 'v257'. Dec 16 12:58:52.193581 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:58:52.195022 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:58:52.196328 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:52.197557 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:58:52.197982 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:52.198187 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:52.198318 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:52.198457 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:58:52.203318 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:58:52.212034 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:58:52.212730 augenrules[1496]: No rules Dec 16 12:58:52.213596 systemd[1]: Starting modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm... Dec 16 12:58:52.214187 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:58:52.214350 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:58:52.214439 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:58:52.214539 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 16 12:58:52.214687 systemd[1]: Reached target time-set.target - System Time Set. Dec 16 12:58:52.216644 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:58:52.216887 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:58:52.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.217948 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 16 12:58:52.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.218872 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 16 12:58:52.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.219584 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:52.219749 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:52.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.220518 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:58:52.220671 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:58:52.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.221377 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:58:52.221533 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:58:52.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.222231 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:52.222374 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:52.223151 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 16 12:58:52.223194 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 16 12:58:52.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.225230 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:58:52.225389 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:58:52.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.226107 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:58:52.226304 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:58:52.227177 kernel: PTP clock support registered Dec 16 12:58:52.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.230111 systemd[1]: modprobe@ptp_kvm.service: Deactivated successfully. Dec 16 12:58:52.230329 systemd[1]: Finished modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm. Dec 16 12:58:52.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@ptp_kvm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@ptp_kvm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.231107 systemd[1]: Finished ensure-sysext.service. Dec 16 12:58:52.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.237933 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:58:52.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.239000 audit: BPF prog-id=41 op=LOAD Dec 16 12:58:52.240819 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:58:52.241261 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:58:52.241317 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:58:52.243582 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:58:52.249283 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:58:52.262435 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:58:52.262688 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:58:52.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.263499 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:58:52.263684 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:58:52.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.267893 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Dec 16 12:58:52.292297 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:52.293556 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 16 12:58:52.294160 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Dec 16 12:58:52.296401 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 16 12:58:52.299764 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 16 12:58:52.301159 kernel: ACPI: button: Power Button [PWRF] Dec 16 12:58:52.304152 kernel: mousedev: PS/2 mouse device common for all mice Dec 16 12:58:52.316497 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 16 12:58:52.316759 systemd-networkd[1521]: lo: Link UP Dec 16 12:58:52.316768 systemd-networkd[1521]: lo: Gained carrier Dec 16 12:58:52.317068 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 16 12:58:52.320981 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:58:52.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.323833 systemd[1]: Reached target network.target - Network. Dec 16 12:58:52.325510 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 16 12:58:52.326886 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 16 12:58:52.330169 kernel: [drm] pci: virtio-vga detected at 0000:00:01.0 Dec 16 12:58:52.331280 kernel: Console: switching to colour dummy device 80x25 Dec 16 12:58:52.332226 kernel: virtio-pci 0000:00:01.0: vgaarb: deactivate vga console Dec 16 12:58:52.332480 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Dec 16 12:58:52.332501 kernel: [drm] features: -context_init Dec 16 12:58:52.332757 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:58:52.346519 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 16 12:58:52.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.349806 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 16 12:58:52.349888 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 16 12:58:52.358818 systemd-networkd[1521]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:58:52.358828 systemd-networkd[1521]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:58:52.359445 kernel: [drm] number of scanouts: 1 Dec 16 12:58:52.359483 kernel: [drm] number of cap sets: 0 Dec 16 12:58:52.361048 systemd-networkd[1521]: eth0: Link UP Dec 16 12:58:52.361191 systemd-networkd[1521]: eth0: Gained carrier Dec 16 12:58:52.361215 systemd-networkd[1521]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:58:52.368153 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 Dec 16 12:58:52.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.370727 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 16 12:58:52.379519 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Dec 16 12:58:52.392368 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Dec 16 12:58:52.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.379608 systemd-networkd[1521]: eth0: DHCPv4 address 10.0.22.189/25, gateway 10.0.22.129 acquired from 10.0.22.129 Dec 16 12:58:52.402618 ldconfig[1462]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 16 12:58:52.401320 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 16 12:58:52.405150 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 16 12:58:52.418927 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 16 12:58:52.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.422238 kernel: fbcon: virtio_gpudrmfb (fb0) is primary device Dec 16 12:58:52.422302 kernel: Console: switching to colour frame buffer device 160x50 Dec 16 12:58:52.422394 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 16 12:58:52.436214 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Dec 16 12:58:52.455493 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:52.462119 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 16 12:58:52.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.465654 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:58:52.465943 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:52.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.473772 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:58:52.563919 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:58:52.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.564836 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:58:52.565014 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 16 12:58:52.565104 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 16 12:58:52.565198 systemd[1]: Started google-oslogin-cache.timer - NSS cache refresh timer. Dec 16 12:58:52.566196 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 16 12:58:52.566389 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 16 12:58:52.566488 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 16 12:58:52.566620 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 16 12:58:52.566687 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 16 12:58:52.566748 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 16 12:58:52.566777 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:58:52.566832 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:58:52.568735 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 16 12:58:52.570111 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:58:52.572658 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 16 12:58:52.573385 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 16 12:58:52.573489 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 16 12:58:52.585656 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 16 12:58:52.587518 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 16 12:58:52.588639 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:58:52.589812 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:58:52.590289 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:58:52.590808 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:58:52.590834 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:58:52.591000 audit: BPF prog-id=42 op=LOAD Dec 16 12:58:52.596051 systemd[1]: Starting chronyd.service - NTP client/server... Dec 16 12:58:52.597867 systemd[1]: Starting containerd.service - containerd container runtime... Dec 16 12:58:52.600316 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 16 12:58:52.604085 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 16 12:58:52.606484 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 16 12:58:52.608961 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 16 12:58:52.612821 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 16 12:58:52.614581 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 16 12:58:52.615990 systemd[1]: Starting google-oslogin-cache.service - NSS cache refresh... Dec 16 12:58:52.619064 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 16 12:58:52.620966 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 16 12:58:52.624937 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 16 12:58:52.627189 jq[1608]: false Dec 16 12:58:52.627000 audit: BPF prog-id=43 op=LOAD Dec 16 12:58:52.627000 audit: BPF prog-id=44 op=LOAD Dec 16 12:58:52.627000 audit: BPF prog-id=45 op=LOAD Dec 16 12:58:52.628264 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 16 12:58:52.631026 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 16 12:58:52.632228 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 16 12:58:52.632874 systemd[1]: Starting update-engine.service - Update Engine... Dec 16 12:58:52.637067 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 16 12:58:52.639556 extend-filesystems[1609]: Found /dev/vda6 Dec 16 12:58:52.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.655893 extend-filesystems[1609]: Found /dev/vda9 Dec 16 12:58:52.639811 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 16 12:58:52.657968 jq[1623]: true Dec 16 12:58:52.658276 extend-filesystems[1609]: Checking size of /dev/vda9 Dec 16 12:58:52.642413 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 16 12:58:52.670536 extend-filesystems[1609]: Old size kept for /dev/vda9 Dec 16 12:58:52.679776 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:52.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.663048 chronyd[1603]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Dec 16 12:58:52.642644 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 16 12:58:52.666171 chronyd[1603]: Frequency -10.452 +/- 0.002 ppm read from /var/lib/chrony/drift Dec 16 12:58:52.642916 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 16 12:58:52.684672 jq[1647]: false Dec 16 12:58:52.666383 chronyd[1603]: Loaded seccomp filter (level 2) Dec 16 12:58:52.684855 google_oslogin_nss_cache[1610]: oslogin_cache_refresh[1610]: Refreshing passwd entry cache Dec 16 12:58:52.643086 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 16 12:58:52.684466 oslogin_cache_refresh[1610]: Refreshing passwd entry cache Dec 16 12:58:52.650510 systemd[1]: motdgen.service: Deactivated successfully. Dec 16 12:58:52.650747 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 16 12:58:52.666584 systemd[1]: Started chronyd.service - NTP client/server. Dec 16 12:58:52.675745 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 16 12:58:52.676054 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 16 12:58:52.677789 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 16 12:58:52.678034 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Dec 16 12:58:52.689999 systemd[1]: Starting sshkeys.service... Dec 16 12:58:52.694807 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 16 12:58:52.696321 systemd-logind[1617]: New seat seat0. Dec 16 12:58:52.697570 google_oslogin_nss_cache[1610]: oslogin_cache_refresh[1610]: Failure getting users, quitting Dec 16 12:58:52.697570 google_oslogin_nss_cache[1610]: oslogin_cache_refresh[1610]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Dec 16 12:58:52.697553 oslogin_cache_refresh[1610]: Failure getting users, quitting Dec 16 12:58:52.697692 google_oslogin_nss_cache[1610]: oslogin_cache_refresh[1610]: Refreshing group entry cache Dec 16 12:58:52.697575 oslogin_cache_refresh[1610]: Produced empty passwd cache file, removing /etc/oslogin_passwd.cache.bak. Dec 16 12:58:52.697623 oslogin_cache_refresh[1610]: Refreshing group entry cache Dec 16 12:58:52.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.703518 systemd-logind[1617]: Watching system buttons on /dev/input/event3 (Power Button) Dec 16 12:58:52.704131 systemd-logind[1617]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 16 12:58:52.704531 oslogin_cache_refresh[1610]: Failure getting groups, quitting Dec 16 12:58:52.705382 google_oslogin_nss_cache[1610]: oslogin_cache_refresh[1610]: Failure getting groups, quitting Dec 16 12:58:52.705382 google_oslogin_nss_cache[1610]: oslogin_cache_refresh[1610]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Dec 16 12:58:52.704599 systemd[1]: Started systemd-logind.service - User Login Management. Dec 16 12:58:52.704549 oslogin_cache_refresh[1610]: Produced empty group cache file, removing /etc/oslogin_group.cache.bak. Dec 16 12:58:52.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.706071 systemd[1]: google-oslogin-cache.service: Deactivated successfully. Dec 16 12:58:52.707460 systemd[1]: Finished google-oslogin-cache.service - NSS cache refresh. Dec 16 12:58:52.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=google-oslogin-cache comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=google-oslogin-cache comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.715645 dbus-daemon[1606]: [system] SELinux support is enabled Dec 16 12:58:52.717021 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 16 12:58:52.720263 update_engine[1620]: I20251216 12:58:52.720176 1620 main.cc:92] Flatcar Update Engine starting Dec 16 12:58:52.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.721347 update_engine[1620]: I20251216 12:58:52.721307 1620 update_check_scheduler.cc:74] Next update check in 2m40s Dec 16 12:58:52.725672 dbus-daemon[1606]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 16 12:58:52.728321 systemd[1]: Started update-engine.service - Update Engine. Dec 16 12:58:52.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.731041 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Dec 16 12:58:52.735584 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Dec 16 12:58:52.737901 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 16 12:58:52.739681 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 16 12:58:52.739882 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 16 12:58:52.740390 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 16 12:58:52.740565 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 16 12:58:52.751325 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 16 12:58:52.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.756153 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:52.758545 systemd[1]: issuegen.service: Deactivated successfully. Dec 16 12:58:52.758816 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 16 12:58:52.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.763824 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 16 12:58:52.776091 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 16 12:58:52.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.780376 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 16 12:58:52.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.783987 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Dec 16 12:58:52.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:52.784679 systemd[1]: Reached target getty.target - Login Prompts. Dec 16 12:58:52.787079 locksmithd[1673]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 16 12:58:52.899838 containerd[1636]: time="2025-12-16T12:58:52Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 16 12:58:52.901162 containerd[1636]: time="2025-12-16T12:58:52.901091141Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 16 12:58:52.910126 containerd[1636]: time="2025-12-16T12:58:52.910063223Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.038µs" Dec 16 12:58:52.910126 containerd[1636]: time="2025-12-16T12:58:52.910104386Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 16 12:58:52.910264 containerd[1636]: time="2025-12-16T12:58:52.910160453Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 16 12:58:52.910264 containerd[1636]: time="2025-12-16T12:58:52.910173506Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 16 12:58:52.911166 containerd[1636]: time="2025-12-16T12:58:52.911129157Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 16 12:58:52.911200 containerd[1636]: time="2025-12-16T12:58:52.911166609Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:58:52.912093 containerd[1636]: time="2025-12-16T12:58:52.912059225Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:58:52.912093 containerd[1636]: time="2025-12-16T12:58:52.912077905Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.912328 containerd[1636]: time="2025-12-16T12:58:52.912303093Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.912354 containerd[1636]: time="2025-12-16T12:58:52.912328300Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:58:52.912354 containerd[1636]: time="2025-12-16T12:58:52.912340405Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:58:52.912354 containerd[1636]: time="2025-12-16T12:58:52.912347900Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.913165 containerd[1636]: time="2025-12-16T12:58:52.913120372Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.913165 containerd[1636]: time="2025-12-16T12:58:52.913148268Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 16 12:58:52.913859 containerd[1636]: time="2025-12-16T12:58:52.913832561Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.914525 containerd[1636]: time="2025-12-16T12:58:52.914493914Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.914568 containerd[1636]: time="2025-12-16T12:58:52.914526885Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:58:52.914568 containerd[1636]: time="2025-12-16T12:58:52.914537472Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 16 12:58:52.914613 containerd[1636]: time="2025-12-16T12:58:52.914565643Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 16 12:58:52.915464 containerd[1636]: time="2025-12-16T12:58:52.915358494Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 16 12:58:52.915464 containerd[1636]: time="2025-12-16T12:58:52.915429427Z" level=info msg="metadata content store policy set" policy=shared Dec 16 12:58:52.918405 containerd[1636]: time="2025-12-16T12:58:52.918338980Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 16 12:58:52.918461 containerd[1636]: time="2025-12-16T12:58:52.918421753Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:58:52.919216 containerd[1636]: time="2025-12-16T12:58:52.919163822Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:58:52.919216 containerd[1636]: time="2025-12-16T12:58:52.919199355Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 16 12:58:52.919318 containerd[1636]: time="2025-12-16T12:58:52.919223741Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 16 12:58:52.919318 containerd[1636]: time="2025-12-16T12:58:52.919250993Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 16 12:58:52.919318 containerd[1636]: time="2025-12-16T12:58:52.919285519Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 16 12:58:52.919318 containerd[1636]: time="2025-12-16T12:58:52.919308005Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 16 12:58:52.919413 containerd[1636]: time="2025-12-16T12:58:52.919330443Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 16 12:58:52.919413 containerd[1636]: time="2025-12-16T12:58:52.919352987Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 16 12:58:52.919413 containerd[1636]: time="2025-12-16T12:58:52.919374614Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 16 12:58:52.919413 containerd[1636]: time="2025-12-16T12:58:52.919394662Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 16 12:58:52.919490 containerd[1636]: time="2025-12-16T12:58:52.919412069Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 16 12:58:52.919490 containerd[1636]: time="2025-12-16T12:58:52.919433334Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 16 12:58:52.919633 containerd[1636]: time="2025-12-16T12:58:52.919598241Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 16 12:58:52.919657 containerd[1636]: time="2025-12-16T12:58:52.919641238Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 16 12:58:52.919676 containerd[1636]: time="2025-12-16T12:58:52.919666755Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 16 12:58:52.919703 containerd[1636]: time="2025-12-16T12:58:52.919686478Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 16 12:58:52.919724 containerd[1636]: time="2025-12-16T12:58:52.919708473Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 16 12:58:52.919745 containerd[1636]: time="2025-12-16T12:58:52.919727852Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 16 12:58:52.919784 containerd[1636]: time="2025-12-16T12:58:52.919761531Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 16 12:58:52.919808 containerd[1636]: time="2025-12-16T12:58:52.919789143Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 16 12:58:52.919878 containerd[1636]: time="2025-12-16T12:58:52.919849840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 16 12:58:52.919905 containerd[1636]: time="2025-12-16T12:58:52.919881818Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 16 12:58:52.919928 containerd[1636]: time="2025-12-16T12:58:52.919901028Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 16 12:58:52.919959 containerd[1636]: time="2025-12-16T12:58:52.919941691Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 16 12:58:52.920046 containerd[1636]: time="2025-12-16T12:58:52.920018917Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 16 12:58:52.920074 containerd[1636]: time="2025-12-16T12:58:52.920047912Z" level=info msg="Start snapshots syncer" Dec 16 12:58:52.920103 containerd[1636]: time="2025-12-16T12:58:52.920088282Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 16 12:58:52.920704 containerd[1636]: time="2025-12-16T12:58:52.920635857Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 16 12:58:52.920829 containerd[1636]: time="2025-12-16T12:58:52.920736138Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 16 12:58:52.920851 containerd[1636]: time="2025-12-16T12:58:52.920820784Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 16 12:58:52.920967 containerd[1636]: time="2025-12-16T12:58:52.920937036Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 16 12:58:52.921024 containerd[1636]: time="2025-12-16T12:58:52.921001741Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 16 12:58:52.921045 containerd[1636]: time="2025-12-16T12:58:52.921029990Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 16 12:58:52.921065 containerd[1636]: time="2025-12-16T12:58:52.921048911Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 16 12:58:52.921086 containerd[1636]: time="2025-12-16T12:58:52.921075091Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 16 12:58:52.921106 containerd[1636]: time="2025-12-16T12:58:52.921094275Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 16 12:58:52.921125 containerd[1636]: time="2025-12-16T12:58:52.921113921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 16 12:58:52.921159 containerd[1636]: time="2025-12-16T12:58:52.921132008Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 16 12:58:52.921180 containerd[1636]: time="2025-12-16T12:58:52.921170147Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 16 12:58:52.921280 containerd[1636]: time="2025-12-16T12:58:52.921251665Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:58:52.921303 containerd[1636]: time="2025-12-16T12:58:52.921284465Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:58:52.921323 containerd[1636]: time="2025-12-16T12:58:52.921302290Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:58:52.921343 containerd[1636]: time="2025-12-16T12:58:52.921321941Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:58:52.921368 containerd[1636]: time="2025-12-16T12:58:52.921337709Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 16 12:58:52.921368 containerd[1636]: time="2025-12-16T12:58:52.921355704Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 16 12:58:52.921411 containerd[1636]: time="2025-12-16T12:58:52.921374402Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 16 12:58:52.921411 containerd[1636]: time="2025-12-16T12:58:52.921404446Z" level=info msg="runtime interface created" Dec 16 12:58:52.921451 containerd[1636]: time="2025-12-16T12:58:52.921415791Z" level=info msg="created NRI interface" Dec 16 12:58:52.921471 containerd[1636]: time="2025-12-16T12:58:52.921431074Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 16 12:58:52.921491 containerd[1636]: time="2025-12-16T12:58:52.921474073Z" level=info msg="Connect containerd service" Dec 16 12:58:52.921543 containerd[1636]: time="2025-12-16T12:58:52.921521343Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 16 12:58:52.922561 containerd[1636]: time="2025-12-16T12:58:52.922511232Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 16 12:58:53.019649 containerd[1636]: time="2025-12-16T12:58:53.019566359Z" level=info msg="Start subscribing containerd event" Dec 16 12:58:53.019792 containerd[1636]: time="2025-12-16T12:58:53.019675867Z" level=info msg="Start recovering state" Dec 16 12:58:53.019921 containerd[1636]: time="2025-12-16T12:58:53.019886133Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 16 12:58:53.019960 containerd[1636]: time="2025-12-16T12:58:53.019898134Z" level=info msg="Start event monitor" Dec 16 12:58:53.019960 containerd[1636]: time="2025-12-16T12:58:53.019936462Z" level=info msg="Start cni network conf syncer for default" Dec 16 12:58:53.019960 containerd[1636]: time="2025-12-16T12:58:53.019955435Z" level=info msg="Start streaming server" Dec 16 12:58:53.020051 containerd[1636]: time="2025-12-16T12:58:53.019970989Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 16 12:58:53.020051 containerd[1636]: time="2025-12-16T12:58:53.019978575Z" level=info msg="runtime interface starting up..." Dec 16 12:58:53.020051 containerd[1636]: time="2025-12-16T12:58:53.019988432Z" level=info msg="starting plugins..." Dec 16 12:58:53.020051 containerd[1636]: time="2025-12-16T12:58:53.020003544Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 16 12:58:53.020162 containerd[1636]: time="2025-12-16T12:58:53.019955174Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 16 12:58:53.020191 containerd[1636]: time="2025-12-16T12:58:53.020165085Z" level=info msg="containerd successfully booted in 0.121705s" Dec 16 12:58:53.020385 systemd[1]: Started containerd.service - containerd container runtime. Dec 16 12:58:53.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:53.412559 systemd-networkd[1521]: eth0: Gained IPv6LL Dec 16 12:58:53.417813 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 16 12:58:53.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:53.420762 systemd[1]: Reached target network-online.target - Network is Online. Dec 16 12:58:53.424086 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 16 12:58:53.496174 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 16 12:58:53.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:53.711230 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:53.768215 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:55.732221 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:55.786182 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:58.109529 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 16 12:58:58.112974 systemd[1]: Started sshd@0-10.0.22.189:22-147.75.109.163:42608.service - OpenSSH per-connection server daemon (147.75.109.163:42608). Dec 16 12:58:58.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.22.189:22-147.75.109.163:42608 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:58.114205 kernel: kauditd_printk_skb: 208 callbacks suppressed Dec 16 12:58:58.114290 kernel: audit: type=1130 audit(1765889938.113:227): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.22.189:22-147.75.109.163:42608 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.065000 audit[1731]: USER_ACCT pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:59.066572 sshd[1731]: Accepted publickey for core from 147.75.109.163 port 42608 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:58:59.070728 sshd-session[1731]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:58:59.068000 audit[1731]: CRED_ACQ pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:59.084922 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 16 12:58:59.085321 kernel: audit: type=1101 audit(1765889939.065:228): pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:59.085411 kernel: audit: type=1103 audit(1765889939.068:229): pid=1731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:59.085458 kernel: audit: type=1006 audit(1765889939.068:230): pid=1731 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Dec 16 12:58:59.086988 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 16 12:58:59.068000 audit[1731]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fff09697210 a2=3 a3=0 items=0 ppid=1 pid=1731 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:59.093338 kernel: audit: type=1300 audit(1765889939.068:230): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fff09697210 a2=3 a3=0 items=0 ppid=1 pid=1731 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:58:59.093428 kernel: audit: type=1327 audit(1765889939.068:230): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:58:59.068000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:58:59.096820 systemd-logind[1617]: New session 1 of user core. Dec 16 12:58:59.120701 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 16 12:58:59.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.124087 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 16 12:58:59.126239 kernel: audit: type=1130 audit(1765889939.120:231): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.151000 audit[1740]: USER_ACCT pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.151856 (systemd)[1740]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 16 12:58:59.156358 systemd-logind[1617]: New session c1 of user core. Dec 16 12:58:59.151000 audit[1740]: CRED_ACQ pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 16 12:58:59.164268 kernel: audit: type=1101 audit(1765889939.151:232): pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.164342 kernel: audit: type=1103 audit(1765889939.151:233): pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Dec 16 12:58:59.158000 audit[1740]: USER_START pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.170157 kernel: audit: type=1105 audit(1765889939.158:234): pid=1740 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.309133 systemd[1740]: Queued start job for default target default.target. Dec 16 12:58:59.326389 systemd[1740]: Created slice app.slice - User Application Slice. Dec 16 12:58:59.326433 systemd[1740]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 16 12:58:59.326450 systemd[1740]: Reached target paths.target - Paths. Dec 16 12:58:59.326508 systemd[1740]: Reached target timers.target - Timers. Dec 16 12:58:59.327817 systemd[1740]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 16 12:58:59.328729 systemd[1740]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 16 12:58:59.339022 systemd[1740]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 16 12:58:59.339108 systemd[1740]: Reached target sockets.target - Sockets. Dec 16 12:58:59.352743 systemd[1740]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 16 12:58:59.352885 systemd[1740]: Reached target basic.target - Basic System. Dec 16 12:58:59.352941 systemd[1740]: Reached target default.target - Main User Target. Dec 16 12:58:59.352972 systemd[1740]: Startup finished in 187ms. Dec 16 12:58:59.353393 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 16 12:58:59.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:58:59.372675 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 16 12:58:59.376000 audit[1731]: USER_START pid=1731 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:59.378000 audit[1750]: CRED_ACQ pid=1750 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:58:59.744257 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:59.760935 coreos-metadata[1605]: Dec 16 12:58:59.760 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:58:59.792282 coreos-metadata[1605]: Dec 16 12:58:59.792 INFO Fetching http://169.254.169.254/openstack/2012-08-10/meta_data.json: Attempt #1 Dec 16 12:58:59.795221 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:58:59.808408 coreos-metadata[1671]: Dec 16 12:58:59.808 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:58:59.837988 coreos-metadata[1671]: Dec 16 12:58:59.837 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Dec 16 12:58:59.896119 systemd[1]: Started sshd@1-10.0.22.189:22-147.75.109.163:42620.service - OpenSSH per-connection server daemon (147.75.109.163:42620). Dec 16 12:58:59.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.22.189:22-147.75.109.163:42620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:00.797000 audit[1757]: USER_ACCT pid=1757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:00.797732 sshd[1757]: Accepted publickey for core from 147.75.109.163 port 42620 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:00.798000 audit[1757]: CRED_ACQ pid=1757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:00.799439 sshd-session[1757]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:00.798000 audit[1757]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffdfc9cedf0 a2=3 a3=0 items=0 ppid=1 pid=1757 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:00.798000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:00.806689 systemd-logind[1617]: New session 2 of user core. Dec 16 12:59:00.818619 systemd[1]: Started session-2.scope - Session 2 of User core. Dec 16 12:59:00.821000 audit[1757]: USER_START pid=1757 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:00.824000 audit[1760]: CRED_ACQ pid=1760 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:00.941344 coreos-metadata[1671]: Dec 16 12:59:00.941 INFO Fetch successful Dec 16 12:59:00.941344 coreos-metadata[1671]: Dec 16 12:59:00.941 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 16 12:59:01.123179 coreos-metadata[1605]: Dec 16 12:59:01.122 INFO Fetch successful Dec 16 12:59:01.123179 coreos-metadata[1605]: Dec 16 12:59:01.123 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:59:01.283328 coreos-metadata[1671]: Dec 16 12:59:01.283 INFO Fetch successful Dec 16 12:59:01.288498 unknown[1671]: wrote ssh authorized keys file for user: core Dec 16 12:59:01.291190 coreos-metadata[1605]: Dec 16 12:59:01.291 INFO Fetch successful Dec 16 12:59:01.291190 coreos-metadata[1605]: Dec 16 12:59:01.291 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Dec 16 12:59:01.293892 sshd[1760]: Connection closed by 147.75.109.163 port 42620 Dec 16 12:59:01.294206 sshd-session[1757]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:01.296000 audit[1757]: USER_END pid=1757 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:01.297000 audit[1757]: CRED_DISP pid=1757 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:01.299812 systemd[1]: sshd@1-10.0.22.189:22-147.75.109.163:42620.service: Deactivated successfully. Dec 16 12:59:01.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.22.189:22-147.75.109.163:42620 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:01.303319 systemd[1]: session-2.scope: Deactivated successfully. Dec 16 12:59:01.320110 systemd-logind[1617]: Session 2 logged out. Waiting for processes to exit. Dec 16 12:59:01.321747 systemd-logind[1617]: Removed session 2. Dec 16 12:59:01.341045 update-ssh-keys[1762]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:59:01.342477 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Dec 16 12:59:01.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata-sshkeys@core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:01.346061 systemd[1]: Finished sshkeys.service. Dec 16 12:59:01.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshkeys comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:01.425716 coreos-metadata[1605]: Dec 16 12:59:01.425 INFO Fetch successful Dec 16 12:59:01.425716 coreos-metadata[1605]: Dec 16 12:59:01.425 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Dec 16 12:59:01.477391 systemd[1]: Started sshd@2-10.0.22.189:22-147.75.109.163:42622.service - OpenSSH per-connection server daemon (147.75.109.163:42622). Dec 16 12:59:01.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.22.189:22-147.75.109.163:42622 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:02.369000 audit[1770]: USER_ACCT pid=1770 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:02.370400 sshd[1770]: Accepted publickey for core from 147.75.109.163 port 42622 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:02.371000 audit[1770]: CRED_ACQ pid=1770 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:02.371000 audit[1770]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffb5fd2b10 a2=3 a3=0 items=0 ppid=1 pid=1770 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:02.371000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:02.371743 sshd-session[1770]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:02.379255 systemd-logind[1617]: New session 3 of user core. Dec 16 12:59:02.398463 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 16 12:59:02.401000 audit[1770]: USER_START pid=1770 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:02.404000 audit[1773]: CRED_ACQ pid=1773 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:02.871631 sshd[1773]: Connection closed by 147.75.109.163 port 42622 Dec 16 12:59:02.872053 sshd-session[1770]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:02.873000 audit[1770]: USER_END pid=1770 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:02.873000 audit[1770]: CRED_DISP pid=1770 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:02.876197 systemd[1]: sshd@2-10.0.22.189:22-147.75.109.163:42622.service: Deactivated successfully. Dec 16 12:59:02.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.22.189:22-147.75.109.163:42622 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:02.879894 systemd[1]: session-3.scope: Deactivated successfully. Dec 16 12:59:02.882575 systemd-logind[1617]: Session 3 logged out. Waiting for processes to exit. Dec 16 12:59:02.884693 systemd-logind[1617]: Removed session 3. Dec 16 12:59:03.830729 coreos-metadata[1605]: Dec 16 12:59:03.830 INFO Fetch successful Dec 16 12:59:03.830729 coreos-metadata[1605]: Dec 16 12:59:03.830 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Dec 16 12:59:03.955228 coreos-metadata[1605]: Dec 16 12:59:03.955 INFO Fetch successful Dec 16 12:59:03.955228 coreos-metadata[1605]: Dec 16 12:59:03.955 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Dec 16 12:59:04.077212 coreos-metadata[1605]: Dec 16 12:59:04.077 INFO Fetch successful Dec 16 12:59:04.106702 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 16 12:59:04.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:04.107084 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 16 12:59:04.107227 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 16 12:59:04.107341 systemd[1]: Startup finished in 4.247s (kernel) + 2.778s (initrd) + 13.461s (userspace) = 20.487s. Dec 16 12:59:04.107543 kernel: kauditd_printk_skb: 27 callbacks suppressed Dec 16 12:59:04.107579 kernel: audit: type=1130 audit(1765889944.106:258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:13.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.22.189:22-147.75.109.163:58816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:13.057595 systemd[1]: Started sshd@3-10.0.22.189:22-147.75.109.163:58816.service - OpenSSH per-connection server daemon (147.75.109.163:58816). Dec 16 12:59:13.061177 kernel: audit: type=1130 audit(1765889953.056:259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.22.189:22-147.75.109.163:58816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:13.912000 audit[1784]: USER_ACCT pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.914398 sshd[1784]: Accepted publickey for core from 147.75.109.163 port 58816 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:13.915834 sshd-session[1784]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:13.913000 audit[1784]: CRED_ACQ pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.927624 systemd-logind[1617]: New session 4 of user core. Dec 16 12:59:13.928883 kernel: audit: type=1101 audit(1765889953.912:260): pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.928936 kernel: audit: type=1103 audit(1765889953.913:261): pid=1784 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.933043 kernel: audit: type=1006 audit(1765889953.914:262): pid=1784 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Dec 16 12:59:13.933103 kernel: audit: type=1300 audit(1765889953.914:262): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffde5528c0 a2=3 a3=0 items=0 ppid=1 pid=1784 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:13.914000 audit[1784]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffde5528c0 a2=3 a3=0 items=0 ppid=1 pid=1784 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:13.914000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:13.943168 kernel: audit: type=1327 audit(1765889953.914:262): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:13.945055 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 16 12:59:13.946000 audit[1784]: USER_START pid=1784 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.950000 audit[1787]: CRED_ACQ pid=1787 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.958222 kernel: audit: type=1105 audit(1765889953.946:263): pid=1784 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:13.958409 kernel: audit: type=1103 audit(1765889953.950:264): pid=1787 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:14.411720 sshd[1787]: Connection closed by 147.75.109.163 port 58816 Dec 16 12:59:14.412285 sshd-session[1784]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:14.412000 audit[1784]: USER_END pid=1784 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:14.415713 systemd[1]: sshd@3-10.0.22.189:22-147.75.109.163:58816.service: Deactivated successfully. Dec 16 12:59:14.417339 systemd[1]: session-4.scope: Deactivated successfully. Dec 16 12:59:14.418964 systemd-logind[1617]: Session 4 logged out. Waiting for processes to exit. Dec 16 12:59:14.419705 systemd-logind[1617]: Removed session 4. Dec 16 12:59:14.412000 audit[1784]: CRED_DISP pid=1784 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:14.423948 kernel: audit: type=1106 audit(1765889954.412:265): pid=1784 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:14.424020 kernel: audit: type=1104 audit(1765889954.412:266): pid=1784 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:14.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.22.189:22-147.75.109.163:58816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:14.588630 systemd[1]: Started sshd@4-10.0.22.189:22-147.75.109.163:58826.service - OpenSSH per-connection server daemon (147.75.109.163:58826). Dec 16 12:59:14.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.22.189:22-147.75.109.163:58826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:15.447000 audit[1793]: USER_ACCT pid=1793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:15.448986 sshd[1793]: Accepted publickey for core from 147.75.109.163 port 58826 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:15.449000 audit[1793]: CRED_ACQ pid=1793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:15.449000 audit[1793]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffc0165b2c0 a2=3 a3=0 items=0 ppid=1 pid=1793 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:15.449000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:15.450854 sshd-session[1793]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:15.458516 systemd-logind[1617]: New session 5 of user core. Dec 16 12:59:15.466388 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 16 12:59:15.468000 audit[1793]: USER_START pid=1793 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:15.470000 audit[1796]: CRED_ACQ pid=1796 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:15.928169 sshd[1796]: Connection closed by 147.75.109.163 port 58826 Dec 16 12:59:15.928747 sshd-session[1793]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:15.929000 audit[1793]: USER_END pid=1793 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:15.930000 audit[1793]: CRED_DISP pid=1793 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:15.935337 systemd[1]: sshd@4-10.0.22.189:22-147.75.109.163:58826.service: Deactivated successfully. Dec 16 12:59:15.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.22.189:22-147.75.109.163:58826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:15.938964 systemd[1]: session-5.scope: Deactivated successfully. Dec 16 12:59:15.940738 systemd-logind[1617]: Session 5 logged out. Waiting for processes to exit. Dec 16 12:59:15.942770 systemd-logind[1617]: Removed session 5. Dec 16 12:59:16.109981 systemd[1]: Started sshd@5-10.0.22.189:22-147.75.109.163:58842.service - OpenSSH per-connection server daemon (147.75.109.163:58842). Dec 16 12:59:16.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.22.189:22-147.75.109.163:58842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:16.451855 chronyd[1603]: Selected source PHC0 Dec 16 12:59:16.961000 audit[1802]: USER_ACCT pid=1802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:16.962801 sshd[1802]: Accepted publickey for core from 147.75.109.163 port 58842 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:16.962000 audit[1802]: CRED_ACQ pid=1802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:16.962000 audit[1802]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffe4d47e690 a2=3 a3=0 items=0 ppid=1 pid=1802 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:16.962000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:16.963832 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:16.970539 systemd-logind[1617]: New session 6 of user core. Dec 16 12:59:16.984359 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 16 12:59:16.985000 audit[1802]: USER_START pid=1802 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:16.987000 audit[1805]: CRED_ACQ pid=1805 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:17.422590 sshd[1805]: Connection closed by 147.75.109.163 port 58842 Dec 16 12:59:17.422856 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:17.422000 audit[1802]: USER_END pid=1802 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:17.423000 audit[1802]: CRED_DISP pid=1802 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:17.426642 systemd[1]: sshd@5-10.0.22.189:22-147.75.109.163:58842.service: Deactivated successfully. Dec 16 12:59:17.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.22.189:22-147.75.109.163:58842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:17.428341 systemd[1]: session-6.scope: Deactivated successfully. Dec 16 12:59:17.428980 systemd-logind[1617]: Session 6 logged out. Waiting for processes to exit. Dec 16 12:59:17.430018 systemd-logind[1617]: Removed session 6. Dec 16 12:59:17.603517 systemd[1]: Started sshd@6-10.0.22.189:22-147.75.109.163:58850.service - OpenSSH per-connection server daemon (147.75.109.163:58850). Dec 16 12:59:17.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.22.189:22-147.75.109.163:58850 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.443000 audit[1811]: USER_ACCT pid=1811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.444765 sshd[1811]: Accepted publickey for core from 147.75.109.163 port 58850 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:18.445432 kernel: kauditd_printk_skb: 24 callbacks suppressed Dec 16 12:59:18.445476 kernel: audit: type=1101 audit(1765889958.443:287): pid=1811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.446190 sshd-session[1811]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:18.445000 audit[1811]: CRED_ACQ pid=1811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.452636 systemd-logind[1617]: New session 7 of user core. Dec 16 12:59:18.458847 kernel: audit: type=1103 audit(1765889958.445:288): pid=1811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.458936 kernel: audit: type=1006 audit(1765889958.445:289): pid=1811 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=7 res=1 Dec 16 12:59:18.445000 audit[1811]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffcf4dd6bc0 a2=3 a3=0 items=0 ppid=1 pid=1811 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:18.463036 kernel: audit: type=1300 audit(1765889958.445:289): arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffcf4dd6bc0 a2=3 a3=0 items=0 ppid=1 pid=1811 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:18.463402 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 16 12:59:18.445000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:18.467163 kernel: audit: type=1327 audit(1765889958.445:289): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:18.464000 audit[1811]: USER_START pid=1811 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.471519 kernel: audit: type=1105 audit(1765889958.464:290): pid=1811 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.468000 audit[1814]: CRED_ACQ pid=1814 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.476182 kernel: audit: type=1103 audit(1765889958.468:291): pid=1814 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.779000 audit[1815]: USER_ACCT pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.780805 sudo[1815]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 16 12:59:18.781018 sudo[1815]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:59:18.779000 audit[1815]: CRED_REFR pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.786760 kernel: audit: type=1101 audit(1765889958.779:292): pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.786873 kernel: audit: type=1110 audit(1765889958.779:293): pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.781000 audit[1815]: USER_START pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.792079 kernel: audit: type=1105 audit(1765889958.781:294): pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.784000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Dec 16 12:59:18.802000 audit[1606]: USER_MAC_STATUS pid=1606 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Dec 16 12:59:18.784000 audit[1816]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=3 a1=7ffc11f88b40 a2=1 a3=0 items=0 ppid=1815 pid=1816 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:18.784000 audit: PROCTITLE proctitle=736574656E666F7263650031 Dec 16 12:59:18.806068 sudo[1815]: pam_unix(sudo:session): session closed for user root Dec 16 12:59:18.804000 audit[1815]: USER_END pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.805000 audit[1815]: CRED_DISP pid=1815 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.962689 sshd[1814]: Connection closed by 147.75.109.163 port 58850 Dec 16 12:59:18.963236 sshd-session[1811]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:18.964000 audit[1811]: USER_END pid=1811 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.964000 audit[1811]: CRED_DISP pid=1811 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:18.967951 systemd[1]: sshd@6-10.0.22.189:22-147.75.109.163:58850.service: Deactivated successfully. Dec 16 12:59:18.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.22.189:22-147.75.109.163:58850 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:18.969693 systemd[1]: session-7.scope: Deactivated successfully. Dec 16 12:59:18.970488 systemd-logind[1617]: Session 7 logged out. Waiting for processes to exit. Dec 16 12:59:18.971819 systemd-logind[1617]: Removed session 7. Dec 16 12:59:19.126016 systemd[1]: Started sshd@7-10.0.22.189:22-147.75.109.163:58858.service - OpenSSH per-connection server daemon (147.75.109.163:58858). Dec 16 12:59:19.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.22.189:22-147.75.109.163:58858 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:19.914000 audit[1821]: USER_ACCT pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:19.916261 sshd[1821]: Accepted publickey for core from 147.75.109.163 port 58858 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:19.915000 audit[1821]: CRED_ACQ pid=1821 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:19.915000 audit[1821]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7fffee3308d0 a2=3 a3=0 items=0 ppid=1 pid=1821 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:19.915000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:19.917345 sshd-session[1821]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:19.921942 systemd-logind[1617]: New session 8 of user core. Dec 16 12:59:19.931369 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 16 12:59:19.932000 audit[1821]: USER_START pid=1821 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:19.935000 audit[1824]: CRED_ACQ pid=1824 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:20.230000 audit[1826]: USER_ACCT pid=1826 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.231577 sudo[1826]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 16 12:59:20.230000 audit[1826]: CRED_REFR pid=1826 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.231906 sudo[1826]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:59:20.233000 audit[1826]: USER_START pid=1826 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.238853 sudo[1826]: pam_unix(sudo:session): session closed for user root Dec 16 12:59:20.237000 audit[1826]: USER_END pid=1826 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.237000 audit[1826]: CRED_DISP pid=1826 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.245000 audit[1825]: USER_ACCT pid=1825 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.245000 audit[1825]: CRED_REFR pid=1825 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.246668 sudo[1825]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 16 12:59:20.246964 sudo[1825]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:59:20.249000 audit[1825]: USER_START pid=1825 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.260393 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:59:20.310987 augenrules[1829]: /sbin/augenrules: No change Dec 16 12:59:20.319059 augenrules[1844]: No rules Dec 16 12:59:20.320433 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:59:20.320964 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:59:20.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.322296 sudo[1825]: pam_unix(sudo:session): session closed for user root Dec 16 12:59:20.321000 audit[1825]: USER_END pid=1825 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.321000 audit[1825]: CRED_DISP pid=1825 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.482816 sshd[1824]: Connection closed by 147.75.109.163 port 58858 Dec 16 12:59:20.483084 sshd-session[1821]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:20.485000 audit[1821]: USER_END pid=1821 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:20.485000 audit[1821]: CRED_DISP pid=1821 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:20.489234 systemd[1]: sshd@7-10.0.22.189:22-147.75.109.163:58858.service: Deactivated successfully. Dec 16 12:59:20.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.22.189:22-147.75.109.163:58858 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:20.491446 systemd[1]: session-8.scope: Deactivated successfully. Dec 16 12:59:20.493883 systemd-logind[1617]: Session 8 logged out. Waiting for processes to exit. Dec 16 12:59:20.494900 systemd-logind[1617]: Removed session 8. Dec 16 12:59:20.679894 systemd[1]: Started sshd@8-10.0.22.189:22-147.75.109.163:58860.service - OpenSSH per-connection server daemon (147.75.109.163:58860). Dec 16 12:59:20.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.22.189:22-147.75.109.163:58860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:21.578000 audit[1853]: USER_ACCT pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:21.579977 sshd[1853]: Accepted publickey for core from 147.75.109.163 port 58860 ssh2: RSA SHA256:KS3+tQbUSSP2Y0BZIQ2H69ItHxWvnhixsZvvmIlUauk Dec 16 12:59:21.580000 audit[1853]: CRED_ACQ pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:21.580000 audit[1853]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffd2d5a5b90 a2=3 a3=0 items=0 ppid=1 pid=1853 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:59:21.580000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:59:21.582842 sshd-session[1853]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:59:21.593053 systemd-logind[1617]: New session 9 of user core. Dec 16 12:59:21.610641 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 16 12:59:21.612000 audit[1853]: USER_START pid=1853 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:21.616000 audit[1856]: CRED_ACQ pid=1856 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:22.097166 sshd[1856]: Connection closed by 147.75.109.163 port 58860 Dec 16 12:59:22.097535 sshd-session[1853]: pam_unix(sshd:session): session closed for user core Dec 16 12:59:22.097000 audit[1853]: USER_END pid=1853 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:22.097000 audit[1853]: CRED_DISP pid=1853 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=147.75.109.163 addr=147.75.109.163 terminal=ssh res=success' Dec 16 12:59:22.101201 systemd[1]: sshd@8-10.0.22.189:22-147.75.109.163:58860.service: Deactivated successfully. Dec 16 12:59:22.100000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.22.189:22-147.75.109.163:58860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:59:22.102798 systemd[1]: session-9.scope: Deactivated successfully. Dec 16 12:59:22.103518 systemd-logind[1617]: Session 9 logged out. Waiting for processes to exit. Dec 16 12:59:22.104392 systemd-logind[1617]: Removed session 9.