Dec 16 12:09:28.363163 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 16 12:09:28.363186 kernel: Linux version 6.12.61-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Dec 16 00:05:24 -00 2025 Dec 16 12:09:28.363196 kernel: KASLR enabled Dec 16 12:09:28.363202 kernel: efi: EFI v2.7 by EDK II Dec 16 12:09:28.363208 kernel: efi: SMBIOS 3.0=0x43bed0000 MEMATTR=0x43a714018 ACPI 2.0=0x438430018 RNG=0x43843e818 MEMRESERVE=0x438351218 Dec 16 12:09:28.363214 kernel: random: crng init done Dec 16 12:09:28.363221 kernel: secureboot: Secure boot disabled Dec 16 12:09:28.363227 kernel: ACPI: Early table checksum verification disabled Dec 16 12:09:28.363233 kernel: ACPI: RSDP 0x0000000438430018 000024 (v02 BOCHS ) Dec 16 12:09:28.363240 kernel: ACPI: XSDT 0x000000043843FE98 000074 (v01 BOCHS BXPC 00000001 01000013) Dec 16 12:09:28.363246 kernel: ACPI: FACP 0x000000043843FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363252 kernel: ACPI: DSDT 0x0000000438437518 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363258 kernel: ACPI: APIC 0x000000043843FC18 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363264 kernel: ACPI: PPTT 0x000000043843D898 000114 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363359 kernel: ACPI: GTDT 0x000000043843E898 000068 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363367 kernel: ACPI: MCFG 0x000000043843FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363374 kernel: ACPI: SPCR 0x000000043843E498 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363380 kernel: ACPI: DBG2 0x000000043843E798 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363387 kernel: ACPI: SRAT 0x000000043843E518 0000A0 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363393 kernel: ACPI: IORT 0x000000043843E618 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 16 12:09:28.363399 kernel: ACPI: BGRT 0x000000043843E718 000038 (v01 INTEL EDK2 00000002 01000013) Dec 16 12:09:28.363406 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Dec 16 12:09:28.363412 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 16 12:09:28.363420 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000-0x43fffffff] Dec 16 12:09:28.363426 kernel: NODE_DATA(0) allocated [mem 0x43dff1a00-0x43dff8fff] Dec 16 12:09:28.363432 kernel: Zone ranges: Dec 16 12:09:28.363439 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Dec 16 12:09:28.363445 kernel: DMA32 empty Dec 16 12:09:28.363452 kernel: Normal [mem 0x0000000100000000-0x000000043fffffff] Dec 16 12:09:28.363458 kernel: Device empty Dec 16 12:09:28.363464 kernel: Movable zone start for each node Dec 16 12:09:28.363470 kernel: Early memory node ranges Dec 16 12:09:28.363477 kernel: node 0: [mem 0x0000000040000000-0x000000043843ffff] Dec 16 12:09:28.363483 kernel: node 0: [mem 0x0000000438440000-0x000000043872ffff] Dec 16 12:09:28.363489 kernel: node 0: [mem 0x0000000438730000-0x000000043bbfffff] Dec 16 12:09:28.363497 kernel: node 0: [mem 0x000000043bc00000-0x000000043bfdffff] Dec 16 12:09:28.363503 kernel: node 0: [mem 0x000000043bfe0000-0x000000043fffffff] Dec 16 12:09:28.363510 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x000000043fffffff] Dec 16 12:09:28.363516 kernel: cma: Reserved 16 MiB at 0x00000000ff000000 on node -1 Dec 16 12:09:28.363523 kernel: psci: probing for conduit method from ACPI. Dec 16 12:09:28.363532 kernel: psci: PSCIv1.3 detected in firmware. Dec 16 12:09:28.363540 kernel: psci: Using standard PSCI v0.2 function IDs Dec 16 12:09:28.363547 kernel: psci: Trusted OS migration not required Dec 16 12:09:28.363554 kernel: psci: SMC Calling Convention v1.1 Dec 16 12:09:28.363560 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 16 12:09:28.363567 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0 Dec 16 12:09:28.363574 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0 Dec 16 12:09:28.363580 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x2 -> Node 0 Dec 16 12:09:28.363587 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x3 -> Node 0 Dec 16 12:09:28.363595 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 16 12:09:28.363602 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 16 12:09:28.363609 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 16 12:09:28.363616 kernel: Detected PIPT I-cache on CPU0 Dec 16 12:09:28.363623 kernel: CPU features: detected: GIC system register CPU interface Dec 16 12:09:28.363630 kernel: CPU features: detected: Spectre-v4 Dec 16 12:09:28.363636 kernel: CPU features: detected: Spectre-BHB Dec 16 12:09:28.363643 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 16 12:09:28.363650 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 16 12:09:28.363657 kernel: CPU features: detected: ARM erratum 1418040 Dec 16 12:09:28.363663 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 16 12:09:28.363671 kernel: alternatives: applying boot alternatives Dec 16 12:09:28.363679 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=openstack verity.usrhash=756b815c2fd7ac2947efceb2a88878d1ea9723ec85037c2b4d1a09bd798bb749 Dec 16 12:09:28.363686 kernel: Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) Dec 16 12:09:28.363693 kernel: Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Dec 16 12:09:28.363700 kernel: Fallback order for Node 0: 0 Dec 16 12:09:28.363707 kernel: Built 1 zonelists, mobility grouping on. Total pages: 4194304 Dec 16 12:09:28.363714 kernel: Policy zone: Normal Dec 16 12:09:28.363721 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 16 12:09:28.363727 kernel: software IO TLB: area num 4. Dec 16 12:09:28.363734 kernel: software IO TLB: mapped [mem 0x00000000fb000000-0x00000000ff000000] (64MB) Dec 16 12:09:28.363742 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 16 12:09:28.363749 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 16 12:09:28.363757 kernel: rcu: RCU event tracing is enabled. Dec 16 12:09:28.363764 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 16 12:09:28.363771 kernel: Trampoline variant of Tasks RCU enabled. Dec 16 12:09:28.363778 kernel: Tracing variant of Tasks RCU enabled. Dec 16 12:09:28.363785 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 16 12:09:28.363792 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 16 12:09:28.363799 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 16 12:09:28.363806 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 16 12:09:28.363813 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 16 12:09:28.363821 kernel: GICv3: 256 SPIs implemented Dec 16 12:09:28.363828 kernel: GICv3: 0 Extended SPIs implemented Dec 16 12:09:28.363834 kernel: Root IRQ handler: gic_handle_irq Dec 16 12:09:28.363841 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 16 12:09:28.363848 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 16 12:09:28.363855 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 16 12:09:28.363862 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 16 12:09:28.363869 kernel: ITS@0x0000000008080000: allocated 8192 Devices @100110000 (indirect, esz 8, psz 64K, shr 1) Dec 16 12:09:28.363876 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100120000 (flat, esz 8, psz 64K, shr 1) Dec 16 12:09:28.363883 kernel: GICv3: using LPI property table @0x0000000100130000 Dec 16 12:09:28.363901 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100140000 Dec 16 12:09:28.363908 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 16 12:09:28.363916 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:09:28.363923 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 16 12:09:28.363931 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 16 12:09:28.363938 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 16 12:09:28.363945 kernel: arm-pv: using stolen time PV Dec 16 12:09:28.363952 kernel: Console: colour dummy device 80x25 Dec 16 12:09:28.363960 kernel: ACPI: Core revision 20240827 Dec 16 12:09:28.363967 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 16 12:09:28.363976 kernel: pid_max: default: 32768 minimum: 301 Dec 16 12:09:28.363983 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 16 12:09:28.363990 kernel: landlock: Up and running. Dec 16 12:09:28.363997 kernel: SELinux: Initializing. Dec 16 12:09:28.364004 kernel: Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:09:28.364011 kernel: Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 16 12:09:28.364018 kernel: rcu: Hierarchical SRCU implementation. Dec 16 12:09:28.364026 kernel: rcu: Max phase no-delay instances is 400. Dec 16 12:09:28.364034 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 16 12:09:28.364042 kernel: Remapping and enabling EFI services. Dec 16 12:09:28.364049 kernel: smp: Bringing up secondary CPUs ... Dec 16 12:09:28.364056 kernel: Detected PIPT I-cache on CPU1 Dec 16 12:09:28.364063 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 16 12:09:28.364070 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100150000 Dec 16 12:09:28.364077 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:09:28.364086 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 16 12:09:28.364093 kernel: Detected PIPT I-cache on CPU2 Dec 16 12:09:28.364105 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 16 12:09:28.364113 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000100160000 Dec 16 12:09:28.364121 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:09:28.364128 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 16 12:09:28.364136 kernel: Detected PIPT I-cache on CPU3 Dec 16 12:09:28.364143 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 16 12:09:28.364152 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000100170000 Dec 16 12:09:28.364160 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 16 12:09:28.364167 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 16 12:09:28.364174 kernel: smp: Brought up 1 node, 4 CPUs Dec 16 12:09:28.364182 kernel: SMP: Total of 4 processors activated. Dec 16 12:09:28.364189 kernel: CPU: All CPU(s) started at EL1 Dec 16 12:09:28.364198 kernel: CPU features: detected: 32-bit EL0 Support Dec 16 12:09:28.364205 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 16 12:09:28.364213 kernel: CPU features: detected: Common not Private translations Dec 16 12:09:28.364221 kernel: CPU features: detected: CRC32 instructions Dec 16 12:09:28.364228 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 16 12:09:28.364236 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 16 12:09:28.364243 kernel: CPU features: detected: LSE atomic instructions Dec 16 12:09:28.364252 kernel: CPU features: detected: Privileged Access Never Dec 16 12:09:28.364259 kernel: CPU features: detected: RAS Extension Support Dec 16 12:09:28.364266 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 16 12:09:28.364274 kernel: alternatives: applying system-wide alternatives Dec 16 12:09:28.364281 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 16 12:09:28.364289 kernel: Memory: 16324432K/16777216K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12480K init, 1038K bss, 430000K reserved, 16384K cma-reserved) Dec 16 12:09:28.364297 kernel: devtmpfs: initialized Dec 16 12:09:28.364304 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 16 12:09:28.364313 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 16 12:09:28.364321 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 16 12:09:28.364328 kernel: 0 pages in range for non-PLT usage Dec 16 12:09:28.364335 kernel: 515168 pages in range for PLT usage Dec 16 12:09:28.364343 kernel: pinctrl core: initialized pinctrl subsystem Dec 16 12:09:28.364351 kernel: SMBIOS 3.0.0 present. Dec 16 12:09:28.364358 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Dec 16 12:09:28.364367 kernel: DMI: Memory slots populated: 1/1 Dec 16 12:09:28.364374 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 16 12:09:28.364382 kernel: DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations Dec 16 12:09:28.364389 kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 16 12:09:28.364397 kernel: DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 16 12:09:28.364404 kernel: audit: initializing netlink subsys (disabled) Dec 16 12:09:28.364412 kernel: audit: type=2000 audit(0.037:1): state=initialized audit_enabled=0 res=1 Dec 16 12:09:28.364420 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 16 12:09:28.364428 kernel: cpuidle: using governor menu Dec 16 12:09:28.364435 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 16 12:09:28.364443 kernel: ASID allocator initialised with 32768 entries Dec 16 12:09:28.364450 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 16 12:09:28.364458 kernel: Serial: AMBA PL011 UART driver Dec 16 12:09:28.364466 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 16 12:09:28.364474 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 16 12:09:28.364482 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 16 12:09:28.364490 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 16 12:09:28.364497 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 16 12:09:28.364504 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 16 12:09:28.364512 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 16 12:09:28.364519 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 16 12:09:28.364527 kernel: ACPI: Added _OSI(Module Device) Dec 16 12:09:28.364536 kernel: ACPI: Added _OSI(Processor Device) Dec 16 12:09:28.364543 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 16 12:09:28.364550 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 16 12:09:28.364557 kernel: ACPI: Interpreter enabled Dec 16 12:09:28.364565 kernel: ACPI: Using GIC for interrupt routing Dec 16 12:09:28.364572 kernel: ACPI: MCFG table detected, 1 entries Dec 16 12:09:28.364580 kernel: ACPI: CPU0 has been hot-added Dec 16 12:09:28.364588 kernel: ACPI: CPU1 has been hot-added Dec 16 12:09:28.364596 kernel: ACPI: CPU2 has been hot-added Dec 16 12:09:28.364603 kernel: ACPI: CPU3 has been hot-added Dec 16 12:09:28.364611 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 16 12:09:28.364618 kernel: printk: legacy console [ttyAMA0] enabled Dec 16 12:09:28.364626 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 16 12:09:28.364788 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 16 12:09:28.364881 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 16 12:09:28.364987 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 16 12:09:28.365070 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 16 12:09:28.365179 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 16 12:09:28.365191 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 16 12:09:28.365199 kernel: PCI host bridge to bus 0000:00 Dec 16 12:09:28.365297 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 16 12:09:28.365372 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 16 12:09:28.365444 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 16 12:09:28.365543 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 16 12:09:28.365645 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 16 12:09:28.365739 kernel: pci 0000:00:01.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.365825 kernel: pci 0000:00:01.0: BAR 0 [mem 0x125a0000-0x125a0fff] Dec 16 12:09:28.365974 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Dec 16 12:09:28.366065 kernel: pci 0000:00:01.0: bridge window [mem 0x12400000-0x124fffff] Dec 16 12:09:28.366144 kernel: pci 0000:00:01.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] Dec 16 12:09:28.366232 kernel: pci 0000:00:01.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.366316 kernel: pci 0000:00:01.1: BAR 0 [mem 0x1259f000-0x1259ffff] Dec 16 12:09:28.366395 kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Dec 16 12:09:28.366473 kernel: pci 0000:00:01.1: bridge window [mem 0x12300000-0x123fffff] Dec 16 12:09:28.366560 kernel: pci 0000:00:01.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.366639 kernel: pci 0000:00:01.2: BAR 0 [mem 0x1259e000-0x1259efff] Dec 16 12:09:28.366718 kernel: pci 0000:00:01.2: PCI bridge to [bus 03] Dec 16 12:09:28.366804 kernel: pci 0000:00:01.2: bridge window [mem 0x12200000-0x122fffff] Dec 16 12:09:28.366896 kernel: pci 0000:00:01.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] Dec 16 12:09:28.366995 kernel: pci 0000:00:01.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.367076 kernel: pci 0000:00:01.3: BAR 0 [mem 0x1259d000-0x1259dfff] Dec 16 12:09:28.367155 kernel: pci 0000:00:01.3: PCI bridge to [bus 04] Dec 16 12:09:28.367237 kernel: pci 0000:00:01.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] Dec 16 12:09:28.367323 kernel: pci 0000:00:01.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.367402 kernel: pci 0000:00:01.4: BAR 0 [mem 0x1259c000-0x1259cfff] Dec 16 12:09:28.367499 kernel: pci 0000:00:01.4: PCI bridge to [bus 05] Dec 16 12:09:28.367578 kernel: pci 0000:00:01.4: bridge window [mem 0x12100000-0x121fffff] Dec 16 12:09:28.367657 kernel: pci 0000:00:01.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] Dec 16 12:09:28.367746 kernel: pci 0000:00:01.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.367827 kernel: pci 0000:00:01.5: BAR 0 [mem 0x1259b000-0x1259bfff] Dec 16 12:09:28.367917 kernel: pci 0000:00:01.5: PCI bridge to [bus 06] Dec 16 12:09:28.368000 kernel: pci 0000:00:01.5: bridge window [mem 0x12000000-0x120fffff] Dec 16 12:09:28.368079 kernel: pci 0000:00:01.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] Dec 16 12:09:28.368169 kernel: pci 0000:00:01.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.368252 kernel: pci 0000:00:01.6: BAR 0 [mem 0x1259a000-0x1259afff] Dec 16 12:09:28.368330 kernel: pci 0000:00:01.6: PCI bridge to [bus 07] Dec 16 12:09:28.368417 kernel: pci 0000:00:01.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.368498 kernel: pci 0000:00:01.7: BAR 0 [mem 0x12599000-0x12599fff] Dec 16 12:09:28.368579 kernel: pci 0000:00:01.7: PCI bridge to [bus 08] Dec 16 12:09:28.368667 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.368750 kernel: pci 0000:00:02.0: BAR 0 [mem 0x12598000-0x12598fff] Dec 16 12:09:28.368829 kernel: pci 0000:00:02.0: PCI bridge to [bus 09] Dec 16 12:09:28.368930 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.369012 kernel: pci 0000:00:02.1: BAR 0 [mem 0x12597000-0x12597fff] Dec 16 12:09:28.369092 kernel: pci 0000:00:02.1: PCI bridge to [bus 0a] Dec 16 12:09:28.369198 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.369284 kernel: pci 0000:00:02.2: BAR 0 [mem 0x12596000-0x12596fff] Dec 16 12:09:28.369365 kernel: pci 0000:00:02.2: PCI bridge to [bus 0b] Dec 16 12:09:28.369453 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.369533 kernel: pci 0000:00:02.3: BAR 0 [mem 0x12595000-0x12595fff] Dec 16 12:09:28.369617 kernel: pci 0000:00:02.3: PCI bridge to [bus 0c] Dec 16 12:09:28.369705 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.369787 kernel: pci 0000:00:02.4: BAR 0 [mem 0x12594000-0x12594fff] Dec 16 12:09:28.369868 kernel: pci 0000:00:02.4: PCI bridge to [bus 0d] Dec 16 12:09:28.369975 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.370059 kernel: pci 0000:00:02.5: BAR 0 [mem 0x12593000-0x12593fff] Dec 16 12:09:28.370147 kernel: pci 0000:00:02.5: PCI bridge to [bus 0e] Dec 16 12:09:28.370236 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.370319 kernel: pci 0000:00:02.6: BAR 0 [mem 0x12592000-0x12592fff] Dec 16 12:09:28.370400 kernel: pci 0000:00:02.6: PCI bridge to [bus 0f] Dec 16 12:09:28.370492 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.370574 kernel: pci 0000:00:02.7: BAR 0 [mem 0x12591000-0x12591fff] Dec 16 12:09:28.370653 kernel: pci 0000:00:02.7: PCI bridge to [bus 10] Dec 16 12:09:28.370739 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.370819 kernel: pci 0000:00:03.0: BAR 0 [mem 0x12590000-0x12590fff] Dec 16 12:09:28.370911 kernel: pci 0000:00:03.0: PCI bridge to [bus 11] Dec 16 12:09:28.370999 kernel: pci 0000:00:03.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.371082 kernel: pci 0000:00:03.1: BAR 0 [mem 0x1258f000-0x1258ffff] Dec 16 12:09:28.371163 kernel: pci 0000:00:03.1: PCI bridge to [bus 12] Dec 16 12:09:28.371242 kernel: pci 0000:00:03.1: bridge window [io 0xf000-0xffff] Dec 16 12:09:28.371321 kernel: pci 0000:00:03.1: bridge window [mem 0x11e00000-0x11ffffff] Dec 16 12:09:28.371405 kernel: pci 0000:00:03.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.371483 kernel: pci 0000:00:03.2: BAR 0 [mem 0x1258e000-0x1258efff] Dec 16 12:09:28.371564 kernel: pci 0000:00:03.2: PCI bridge to [bus 13] Dec 16 12:09:28.371642 kernel: pci 0000:00:03.2: bridge window [io 0xe000-0xefff] Dec 16 12:09:28.371719 kernel: pci 0000:00:03.2: bridge window [mem 0x11c00000-0x11dfffff] Dec 16 12:09:28.371805 kernel: pci 0000:00:03.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.371891 kernel: pci 0000:00:03.3: BAR 0 [mem 0x1258d000-0x1258dfff] Dec 16 12:09:28.371984 kernel: pci 0000:00:03.3: PCI bridge to [bus 14] Dec 16 12:09:28.372068 kernel: pci 0000:00:03.3: bridge window [io 0xd000-0xdfff] Dec 16 12:09:28.372149 kernel: pci 0000:00:03.3: bridge window [mem 0x11a00000-0x11bfffff] Dec 16 12:09:28.372236 kernel: pci 0000:00:03.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.372316 kernel: pci 0000:00:03.4: BAR 0 [mem 0x1258c000-0x1258cfff] Dec 16 12:09:28.372394 kernel: pci 0000:00:03.4: PCI bridge to [bus 15] Dec 16 12:09:28.372472 kernel: pci 0000:00:03.4: bridge window [io 0xc000-0xcfff] Dec 16 12:09:28.372553 kernel: pci 0000:00:03.4: bridge window [mem 0x11800000-0x119fffff] Dec 16 12:09:28.372642 kernel: pci 0000:00:03.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.372722 kernel: pci 0000:00:03.5: BAR 0 [mem 0x1258b000-0x1258bfff] Dec 16 12:09:28.372803 kernel: pci 0000:00:03.5: PCI bridge to [bus 16] Dec 16 12:09:28.372881 kernel: pci 0000:00:03.5: bridge window [io 0xb000-0xbfff] Dec 16 12:09:28.372981 kernel: pci 0000:00:03.5: bridge window [mem 0x11600000-0x117fffff] Dec 16 12:09:28.373072 kernel: pci 0000:00:03.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.373152 kernel: pci 0000:00:03.6: BAR 0 [mem 0x1258a000-0x1258afff] Dec 16 12:09:28.373249 kernel: pci 0000:00:03.6: PCI bridge to [bus 17] Dec 16 12:09:28.373329 kernel: pci 0000:00:03.6: bridge window [io 0xa000-0xafff] Dec 16 12:09:28.373408 kernel: pci 0000:00:03.6: bridge window [mem 0x11400000-0x115fffff] Dec 16 12:09:28.373498 kernel: pci 0000:00:03.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.373581 kernel: pci 0000:00:03.7: BAR 0 [mem 0x12589000-0x12589fff] Dec 16 12:09:28.373661 kernel: pci 0000:00:03.7: PCI bridge to [bus 18] Dec 16 12:09:28.373739 kernel: pci 0000:00:03.7: bridge window [io 0x9000-0x9fff] Dec 16 12:09:28.373818 kernel: pci 0000:00:03.7: bridge window [mem 0x11200000-0x113fffff] Dec 16 12:09:28.373914 kernel: pci 0000:00:04.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.373997 kernel: pci 0000:00:04.0: BAR 0 [mem 0x12588000-0x12588fff] Dec 16 12:09:28.374079 kernel: pci 0000:00:04.0: PCI bridge to [bus 19] Dec 16 12:09:28.374157 kernel: pci 0000:00:04.0: bridge window [io 0x8000-0x8fff] Dec 16 12:09:28.374235 kernel: pci 0000:00:04.0: bridge window [mem 0x11000000-0x111fffff] Dec 16 12:09:28.374321 kernel: pci 0000:00:04.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.374401 kernel: pci 0000:00:04.1: BAR 0 [mem 0x12587000-0x12587fff] Dec 16 12:09:28.374482 kernel: pci 0000:00:04.1: PCI bridge to [bus 1a] Dec 16 12:09:28.374566 kernel: pci 0000:00:04.1: bridge window [io 0x7000-0x7fff] Dec 16 12:09:28.374646 kernel: pci 0000:00:04.1: bridge window [mem 0x10e00000-0x10ffffff] Dec 16 12:09:28.374732 kernel: pci 0000:00:04.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.374813 kernel: pci 0000:00:04.2: BAR 0 [mem 0x12586000-0x12586fff] Dec 16 12:09:28.374902 kernel: pci 0000:00:04.2: PCI bridge to [bus 1b] Dec 16 12:09:28.374985 kernel: pci 0000:00:04.2: bridge window [io 0x6000-0x6fff] Dec 16 12:09:28.375067 kernel: pci 0000:00:04.2: bridge window [mem 0x10c00000-0x10dfffff] Dec 16 12:09:28.375151 kernel: pci 0000:00:04.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.375232 kernel: pci 0000:00:04.3: BAR 0 [mem 0x12585000-0x12585fff] Dec 16 12:09:28.375311 kernel: pci 0000:00:04.3: PCI bridge to [bus 1c] Dec 16 12:09:28.375389 kernel: pci 0000:00:04.3: bridge window [io 0x5000-0x5fff] Dec 16 12:09:28.375467 kernel: pci 0000:00:04.3: bridge window [mem 0x10a00000-0x10bfffff] Dec 16 12:09:28.375554 kernel: pci 0000:00:04.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.375634 kernel: pci 0000:00:04.4: BAR 0 [mem 0x12584000-0x12584fff] Dec 16 12:09:28.375714 kernel: pci 0000:00:04.4: PCI bridge to [bus 1d] Dec 16 12:09:28.375795 kernel: pci 0000:00:04.4: bridge window [io 0x4000-0x4fff] Dec 16 12:09:28.375873 kernel: pci 0000:00:04.4: bridge window [mem 0x10800000-0x109fffff] Dec 16 12:09:28.375970 kernel: pci 0000:00:04.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.376051 kernel: pci 0000:00:04.5: BAR 0 [mem 0x12583000-0x12583fff] Dec 16 12:09:28.376129 kernel: pci 0000:00:04.5: PCI bridge to [bus 1e] Dec 16 12:09:28.376207 kernel: pci 0000:00:04.5: bridge window [io 0x3000-0x3fff] Dec 16 12:09:28.376289 kernel: pci 0000:00:04.5: bridge window [mem 0x10600000-0x107fffff] Dec 16 12:09:28.376375 kernel: pci 0000:00:04.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.376457 kernel: pci 0000:00:04.6: BAR 0 [mem 0x12582000-0x12582fff] Dec 16 12:09:28.376538 kernel: pci 0000:00:04.6: PCI bridge to [bus 1f] Dec 16 12:09:28.376618 kernel: pci 0000:00:04.6: bridge window [io 0x2000-0x2fff] Dec 16 12:09:28.376700 kernel: pci 0000:00:04.6: bridge window [mem 0x10400000-0x105fffff] Dec 16 12:09:28.376802 kernel: pci 0000:00:04.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.376907 kernel: pci 0000:00:04.7: BAR 0 [mem 0x12581000-0x12581fff] Dec 16 12:09:28.377002 kernel: pci 0000:00:04.7: PCI bridge to [bus 20] Dec 16 12:09:28.377096 kernel: pci 0000:00:04.7: bridge window [io 0x1000-0x1fff] Dec 16 12:09:28.377211 kernel: pci 0000:00:04.7: bridge window [mem 0x10200000-0x103fffff] Dec 16 12:09:28.377312 kernel: pci 0000:00:05.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Dec 16 12:09:28.377429 kernel: pci 0000:00:05.0: BAR 0 [mem 0x12580000-0x12580fff] Dec 16 12:09:28.377514 kernel: pci 0000:00:05.0: PCI bridge to [bus 21] Dec 16 12:09:28.377592 kernel: pci 0000:00:05.0: bridge window [io 0x0000-0x0fff] Dec 16 12:09:28.377672 kernel: pci 0000:00:05.0: bridge window [mem 0x10000000-0x101fffff] Dec 16 12:09:28.377761 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Dec 16 12:09:28.377845 kernel: pci 0000:01:00.0: BAR 1 [mem 0x12400000-0x12400fff] Dec 16 12:09:28.377947 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 16 12:09:28.378031 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] Dec 16 12:09:28.378120 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint Dec 16 12:09:28.378204 kernel: pci 0000:02:00.0: BAR 0 [mem 0x12300000-0x12303fff 64bit] Dec 16 12:09:28.378293 kernel: pci 0000:03:00.0: [1af4:1042] type 00 class 0x010000 PCIe Endpoint Dec 16 12:09:28.378376 kernel: pci 0000:03:00.0: BAR 1 [mem 0x12200000-0x12200fff] Dec 16 12:09:28.378457 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] Dec 16 12:09:28.378546 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:09:28.378627 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] Dec 16 12:09:28.378725 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Dec 16 12:09:28.378834 kernel: pci 0000:05:00.0: BAR 1 [mem 0x12100000-0x12100fff] Dec 16 12:09:28.378930 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] Dec 16 12:09:28.379023 kernel: pci 0000:06:00.0: [1af4:1050] type 00 class 0x038000 PCIe Endpoint Dec 16 12:09:28.379107 kernel: pci 0000:06:00.0: BAR 1 [mem 0x12000000-0x12000fff] Dec 16 12:09:28.379190 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] Dec 16 12:09:28.379288 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Dec 16 12:09:28.379373 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Dec 16 12:09:28.379454 kernel: pci 0000:00:01.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Dec 16 12:09:28.379551 kernel: pci 0000:00:01.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Dec 16 12:09:28.379631 kernel: pci 0000:00:01.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Dec 16 12:09:28.379714 kernel: pci 0000:00:01.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Dec 16 12:09:28.379795 kernel: pci 0000:00:01.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Dec 16 12:09:28.379875 kernel: pci 0000:00:01.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Dec 16 12:09:28.379968 kernel: pci 0000:00:01.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Dec 16 12:09:28.380050 kernel: pci 0000:00:01.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Dec 16 12:09:28.380130 kernel: pci 0000:00:01.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Dec 16 12:09:28.380212 kernel: pci 0000:00:01.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Dec 16 12:09:28.380294 kernel: pci 0000:00:01.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Dec 16 12:09:28.380373 kernel: pci 0000:00:01.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Dec 16 12:09:28.380452 kernel: pci 0000:00:01.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 Dec 16 12:09:28.380533 kernel: pci 0000:00:01.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Dec 16 12:09:28.380614 kernel: pci 0000:00:01.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Dec 16 12:09:28.380693 kernel: pci 0000:00:01.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Dec 16 12:09:28.380777 kernel: pci 0000:00:01.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Dec 16 12:09:28.380857 kernel: pci 0000:00:01.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 07] add_size 200000 add_align 100000 Dec 16 12:09:28.380949 kernel: pci 0000:00:01.6: bridge window [mem 0x00100000-0x000fffff] to [bus 07] add_size 200000 add_align 100000 Dec 16 12:09:28.381035 kernel: pci 0000:00:01.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Dec 16 12:09:28.381116 kernel: pci 0000:00:01.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Dec 16 12:09:28.381215 kernel: pci 0000:00:01.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Dec 16 12:09:28.381302 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Dec 16 12:09:28.381383 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Dec 16 12:09:28.381461 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Dec 16 12:09:28.381543 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 0a] add_size 1000 Dec 16 12:09:28.381632 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0a] add_size 200000 add_align 100000 Dec 16 12:09:28.381711 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff] to [bus 0a] add_size 200000 add_align 100000 Dec 16 12:09:28.381795 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 0b] add_size 1000 Dec 16 12:09:28.381875 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0b] add_size 200000 add_align 100000 Dec 16 12:09:28.381970 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x000fffff] to [bus 0b] add_size 200000 add_align 100000 Dec 16 12:09:28.382060 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 0c] add_size 1000 Dec 16 12:09:28.382140 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0c] add_size 200000 add_align 100000 Dec 16 12:09:28.382219 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 0c] add_size 200000 add_align 100000 Dec 16 12:09:28.382301 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 0d] add_size 1000 Dec 16 12:09:28.382381 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0d] add_size 200000 add_align 100000 Dec 16 12:09:28.382459 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x000fffff] to [bus 0d] add_size 200000 add_align 100000 Dec 16 12:09:28.382550 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 0e] add_size 1000 Dec 16 12:09:28.382635 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0e] add_size 200000 add_align 100000 Dec 16 12:09:28.382716 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x000fffff] to [bus 0e] add_size 200000 add_align 100000 Dec 16 12:09:28.382799 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 0f] add_size 1000 Dec 16 12:09:28.382881 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 0f] add_size 200000 add_align 100000 Dec 16 12:09:28.382974 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x000fffff] to [bus 0f] add_size 200000 add_align 100000 Dec 16 12:09:28.383060 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 10] add_size 1000 Dec 16 12:09:28.383140 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 10] add_size 200000 add_align 100000 Dec 16 12:09:28.383220 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 10] add_size 200000 add_align 100000 Dec 16 12:09:28.383302 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 11] add_size 1000 Dec 16 12:09:28.383381 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 11] add_size 200000 add_align 100000 Dec 16 12:09:28.383470 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 11] add_size 200000 add_align 100000 Dec 16 12:09:28.383559 kernel: pci 0000:00:03.1: bridge window [io 0x1000-0x0fff] to [bus 12] add_size 1000 Dec 16 12:09:28.383642 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 12] add_size 200000 add_align 100000 Dec 16 12:09:28.383722 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 12] add_size 200000 add_align 100000 Dec 16 12:09:28.383805 kernel: pci 0000:00:03.2: bridge window [io 0x1000-0x0fff] to [bus 13] add_size 1000 Dec 16 12:09:28.383893 kernel: pci 0000:00:03.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 13] add_size 200000 add_align 100000 Dec 16 12:09:28.383978 kernel: pci 0000:00:03.2: bridge window [mem 0x00100000-0x000fffff] to [bus 13] add_size 200000 add_align 100000 Dec 16 12:09:28.384062 kernel: pci 0000:00:03.3: bridge window [io 0x1000-0x0fff] to [bus 14] add_size 1000 Dec 16 12:09:28.384143 kernel: pci 0000:00:03.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 14] add_size 200000 add_align 100000 Dec 16 12:09:28.384223 kernel: pci 0000:00:03.3: bridge window [mem 0x00100000-0x000fffff] to [bus 14] add_size 200000 add_align 100000 Dec 16 12:09:28.384304 kernel: pci 0000:00:03.4: bridge window [io 0x1000-0x0fff] to [bus 15] add_size 1000 Dec 16 12:09:28.384389 kernel: pci 0000:00:03.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 15] add_size 200000 add_align 100000 Dec 16 12:09:28.384481 kernel: pci 0000:00:03.4: bridge window [mem 0x00100000-0x000fffff] to [bus 15] add_size 200000 add_align 100000 Dec 16 12:09:28.384595 kernel: pci 0000:00:03.5: bridge window [io 0x1000-0x0fff] to [bus 16] add_size 1000 Dec 16 12:09:28.384684 kernel: pci 0000:00:03.5: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 16] add_size 200000 add_align 100000 Dec 16 12:09:28.384769 kernel: pci 0000:00:03.5: bridge window [mem 0x00100000-0x000fffff] to [bus 16] add_size 200000 add_align 100000 Dec 16 12:09:28.384875 kernel: pci 0000:00:03.6: bridge window [io 0x1000-0x0fff] to [bus 17] add_size 1000 Dec 16 12:09:28.384976 kernel: pci 0000:00:03.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 17] add_size 200000 add_align 100000 Dec 16 12:09:28.385059 kernel: pci 0000:00:03.6: bridge window [mem 0x00100000-0x000fffff] to [bus 17] add_size 200000 add_align 100000 Dec 16 12:09:28.385149 kernel: pci 0000:00:03.7: bridge window [io 0x1000-0x0fff] to [bus 18] add_size 1000 Dec 16 12:09:28.385251 kernel: pci 0000:00:03.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 18] add_size 200000 add_align 100000 Dec 16 12:09:28.385334 kernel: pci 0000:00:03.7: bridge window [mem 0x00100000-0x000fffff] to [bus 18] add_size 200000 add_align 100000 Dec 16 12:09:28.385421 kernel: pci 0000:00:04.0: bridge window [io 0x1000-0x0fff] to [bus 19] add_size 1000 Dec 16 12:09:28.385504 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 19] add_size 200000 add_align 100000 Dec 16 12:09:28.385587 kernel: pci 0000:00:04.0: bridge window [mem 0x00100000-0x000fffff] to [bus 19] add_size 200000 add_align 100000 Dec 16 12:09:28.385674 kernel: pci 0000:00:04.1: bridge window [io 0x1000-0x0fff] to [bus 1a] add_size 1000 Dec 16 12:09:28.385756 kernel: pci 0000:00:04.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1a] add_size 200000 add_align 100000 Dec 16 12:09:28.385842 kernel: pci 0000:00:04.1: bridge window [mem 0x00100000-0x000fffff] to [bus 1a] add_size 200000 add_align 100000 Dec 16 12:09:28.385961 kernel: pci 0000:00:04.2: bridge window [io 0x1000-0x0fff] to [bus 1b] add_size 1000 Dec 16 12:09:28.386046 kernel: pci 0000:00:04.2: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1b] add_size 200000 add_align 100000 Dec 16 12:09:28.386129 kernel: pci 0000:00:04.2: bridge window [mem 0x00100000-0x000fffff] to [bus 1b] add_size 200000 add_align 100000 Dec 16 12:09:28.386216 kernel: pci 0000:00:04.3: bridge window [io 0x1000-0x0fff] to [bus 1c] add_size 1000 Dec 16 12:09:28.386297 kernel: pci 0000:00:04.3: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1c] add_size 200000 add_align 100000 Dec 16 12:09:28.386378 kernel: pci 0000:00:04.3: bridge window [mem 0x00100000-0x000fffff] to [bus 1c] add_size 200000 add_align 100000 Dec 16 12:09:28.386463 kernel: pci 0000:00:04.4: bridge window [io 0x1000-0x0fff] to [bus 1d] add_size 1000 Dec 16 12:09:28.386543 kernel: pci 0000:00:04.4: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1d] add_size 200000 add_align 100000 Dec 16 12:09:28.386624 kernel: pci 0000:00:04.4: bridge window [mem 0x00100000-0x000fffff] to [bus 1d] add_size 200000 add_align 100000 Dec 16 12:09:28.386706 kernel: pci 0000:00:04.5: bridge window [io 0x1000-0x0fff] to [bus 1e] add_size 1000 Dec 16 12:09:28.386795 kernel: pci 0000:00:04.5: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1e] add_size 200000 add_align 100000 Dec 16 12:09:28.386882 kernel: pci 0000:00:04.5: bridge window [mem 0x00100000-0x000fffff] to [bus 1e] add_size 200000 add_align 100000 Dec 16 12:09:28.386991 kernel: pci 0000:00:04.6: bridge window [io 0x1000-0x0fff] to [bus 1f] add_size 1000 Dec 16 12:09:28.387075 kernel: pci 0000:00:04.6: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 1f] add_size 200000 add_align 100000 Dec 16 12:09:28.387153 kernel: pci 0000:00:04.6: bridge window [mem 0x00100000-0x000fffff] to [bus 1f] add_size 200000 add_align 100000 Dec 16 12:09:28.387235 kernel: pci 0000:00:04.7: bridge window [io 0x1000-0x0fff] to [bus 20] add_size 1000 Dec 16 12:09:28.387315 kernel: pci 0000:00:04.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 20] add_size 200000 add_align 100000 Dec 16 12:09:28.387397 kernel: pci 0000:00:04.7: bridge window [mem 0x00100000-0x000fffff] to [bus 20] add_size 200000 add_align 100000 Dec 16 12:09:28.387497 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x0fff] to [bus 21] add_size 1000 Dec 16 12:09:28.387576 kernel: pci 0000:00:05.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 21] add_size 200000 add_align 100000 Dec 16 12:09:28.387656 kernel: pci 0000:00:05.0: bridge window [mem 0x00100000-0x000fffff] to [bus 21] add_size 200000 add_align 100000 Dec 16 12:09:28.387737 kernel: pci 0000:00:01.0: bridge window [mem 0x10000000-0x101fffff]: assigned Dec 16 12:09:28.387817 kernel: pci 0000:00:01.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned Dec 16 12:09:28.387921 kernel: pci 0000:00:01.1: bridge window [mem 0x10200000-0x103fffff]: assigned Dec 16 12:09:28.388005 kernel: pci 0000:00:01.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned Dec 16 12:09:28.388091 kernel: pci 0000:00:01.2: bridge window [mem 0x10400000-0x105fffff]: assigned Dec 16 12:09:28.388172 kernel: pci 0000:00:01.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned Dec 16 12:09:28.388255 kernel: pci 0000:00:01.3: bridge window [mem 0x10600000-0x107fffff]: assigned Dec 16 12:09:28.388337 kernel: pci 0000:00:01.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned Dec 16 12:09:28.388425 kernel: pci 0000:00:01.4: bridge window [mem 0x10800000-0x109fffff]: assigned Dec 16 12:09:28.388507 kernel: pci 0000:00:01.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned Dec 16 12:09:28.388588 kernel: pci 0000:00:01.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned Dec 16 12:09:28.388668 kernel: pci 0000:00:01.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned Dec 16 12:09:28.388750 kernel: pci 0000:00:01.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned Dec 16 12:09:28.388829 kernel: pci 0000:00:01.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned Dec 16 12:09:28.388929 kernel: pci 0000:00:01.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned Dec 16 12:09:28.389011 kernel: pci 0000:00:01.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned Dec 16 12:09:28.389091 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff]: assigned Dec 16 12:09:28.389185 kernel: pci 0000:00:02.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned Dec 16 12:09:28.389274 kernel: pci 0000:00:02.1: bridge window [mem 0x11200000-0x113fffff]: assigned Dec 16 12:09:28.389354 kernel: pci 0000:00:02.1: bridge window [mem 0x8001200000-0x80013fffff 64bit pref]: assigned Dec 16 12:09:28.389434 kernel: pci 0000:00:02.2: bridge window [mem 0x11400000-0x115fffff]: assigned Dec 16 12:09:28.389517 kernel: pci 0000:00:02.2: bridge window [mem 0x8001400000-0x80015fffff 64bit pref]: assigned Dec 16 12:09:28.389597 kernel: pci 0000:00:02.3: bridge window [mem 0x11600000-0x117fffff]: assigned Dec 16 12:09:28.389676 kernel: pci 0000:00:02.3: bridge window [mem 0x8001600000-0x80017fffff 64bit pref]: assigned Dec 16 12:09:28.389756 kernel: pci 0000:00:02.4: bridge window [mem 0x11800000-0x119fffff]: assigned Dec 16 12:09:28.389836 kernel: pci 0000:00:02.4: bridge window [mem 0x8001800000-0x80019fffff 64bit pref]: assigned Dec 16 12:09:28.389947 kernel: pci 0000:00:02.5: bridge window [mem 0x11a00000-0x11bfffff]: assigned Dec 16 12:09:28.390036 kernel: pci 0000:00:02.5: bridge window [mem 0x8001a00000-0x8001bfffff 64bit pref]: assigned Dec 16 12:09:28.390117 kernel: pci 0000:00:02.6: bridge window [mem 0x11c00000-0x11dfffff]: assigned Dec 16 12:09:28.390196 kernel: pci 0000:00:02.6: bridge window [mem 0x8001c00000-0x8001dfffff 64bit pref]: assigned Dec 16 12:09:28.390276 kernel: pci 0000:00:02.7: bridge window [mem 0x11e00000-0x11ffffff]: assigned Dec 16 12:09:28.390354 kernel: pci 0000:00:02.7: bridge window [mem 0x8001e00000-0x8001ffffff 64bit pref]: assigned Dec 16 12:09:28.390435 kernel: pci 0000:00:03.0: bridge window [mem 0x12000000-0x121fffff]: assigned Dec 16 12:09:28.390516 kernel: pci 0000:00:03.0: bridge window [mem 0x8002000000-0x80021fffff 64bit pref]: assigned Dec 16 12:09:28.390596 kernel: pci 0000:00:03.1: bridge window [mem 0x12200000-0x123fffff]: assigned Dec 16 12:09:28.390676 kernel: pci 0000:00:03.1: bridge window [mem 0x8002200000-0x80023fffff 64bit pref]: assigned Dec 16 12:09:28.390756 kernel: pci 0000:00:03.2: bridge window [mem 0x12400000-0x125fffff]: assigned Dec 16 12:09:28.390838 kernel: pci 0000:00:03.2: bridge window [mem 0x8002400000-0x80025fffff 64bit pref]: assigned Dec 16 12:09:28.390940 kernel: pci 0000:00:03.3: bridge window [mem 0x12600000-0x127fffff]: assigned Dec 16 12:09:28.391023 kernel: pci 0000:00:03.3: bridge window [mem 0x8002600000-0x80027fffff 64bit pref]: assigned Dec 16 12:09:28.391110 kernel: pci 0000:00:03.4: bridge window [mem 0x12800000-0x129fffff]: assigned Dec 16 12:09:28.391189 kernel: pci 0000:00:03.4: bridge window [mem 0x8002800000-0x80029fffff 64bit pref]: assigned Dec 16 12:09:28.391268 kernel: pci 0000:00:03.5: bridge window [mem 0x12a00000-0x12bfffff]: assigned Dec 16 12:09:28.391347 kernel: pci 0000:00:03.5: bridge window [mem 0x8002a00000-0x8002bfffff 64bit pref]: assigned Dec 16 12:09:28.391426 kernel: pci 0000:00:03.6: bridge window [mem 0x12c00000-0x12dfffff]: assigned Dec 16 12:09:28.391504 kernel: pci 0000:00:03.6: bridge window [mem 0x8002c00000-0x8002dfffff 64bit pref]: assigned Dec 16 12:09:28.391589 kernel: pci 0000:00:03.7: bridge window [mem 0x12e00000-0x12ffffff]: assigned Dec 16 12:09:28.391668 kernel: pci 0000:00:03.7: bridge window [mem 0x8002e00000-0x8002ffffff 64bit pref]: assigned Dec 16 12:09:28.391748 kernel: pci 0000:00:04.0: bridge window [mem 0x13000000-0x131fffff]: assigned Dec 16 12:09:28.391828 kernel: pci 0000:00:04.0: bridge window [mem 0x8003000000-0x80031fffff 64bit pref]: assigned Dec 16 12:09:28.391924 kernel: pci 0000:00:04.1: bridge window [mem 0x13200000-0x133fffff]: assigned Dec 16 12:09:28.392007 kernel: pci 0000:00:04.1: bridge window [mem 0x8003200000-0x80033fffff 64bit pref]: assigned Dec 16 12:09:28.392091 kernel: pci 0000:00:04.2: bridge window [mem 0x13400000-0x135fffff]: assigned Dec 16 12:09:28.392172 kernel: pci 0000:00:04.2: bridge window [mem 0x8003400000-0x80035fffff 64bit pref]: assigned Dec 16 12:09:28.392251 kernel: pci 0000:00:04.3: bridge window [mem 0x13600000-0x137fffff]: assigned Dec 16 12:09:28.392330 kernel: pci 0000:00:04.3: bridge window [mem 0x8003600000-0x80037fffff 64bit pref]: assigned Dec 16 12:09:28.392409 kernel: pci 0000:00:04.4: bridge window [mem 0x13800000-0x139fffff]: assigned Dec 16 12:09:28.392488 kernel: pci 0000:00:04.4: bridge window [mem 0x8003800000-0x80039fffff 64bit pref]: assigned Dec 16 12:09:28.392567 kernel: pci 0000:00:04.5: bridge window [mem 0x13a00000-0x13bfffff]: assigned Dec 16 12:09:28.392647 kernel: pci 0000:00:04.5: bridge window [mem 0x8003a00000-0x8003bfffff 64bit pref]: assigned Dec 16 12:09:28.392728 kernel: pci 0000:00:04.6: bridge window [mem 0x13c00000-0x13dfffff]: assigned Dec 16 12:09:28.392807 kernel: pci 0000:00:04.6: bridge window [mem 0x8003c00000-0x8003dfffff 64bit pref]: assigned Dec 16 12:09:28.392894 kernel: pci 0000:00:04.7: bridge window [mem 0x13e00000-0x13ffffff]: assigned Dec 16 12:09:28.392976 kernel: pci 0000:00:04.7: bridge window [mem 0x8003e00000-0x8003ffffff 64bit pref]: assigned Dec 16 12:09:28.393056 kernel: pci 0000:00:05.0: bridge window [mem 0x14000000-0x141fffff]: assigned Dec 16 12:09:28.393138 kernel: pci 0000:00:05.0: bridge window [mem 0x8004000000-0x80041fffff 64bit pref]: assigned Dec 16 12:09:28.393240 kernel: pci 0000:00:01.0: BAR 0 [mem 0x14200000-0x14200fff]: assigned Dec 16 12:09:28.393322 kernel: pci 0000:00:01.0: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:09:28.393402 kernel: pci 0000:00:01.1: BAR 0 [mem 0x14201000-0x14201fff]: assigned Dec 16 12:09:28.393481 kernel: pci 0000:00:01.1: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:09:28.393560 kernel: pci 0000:00:01.2: BAR 0 [mem 0x14202000-0x14202fff]: assigned Dec 16 12:09:28.393642 kernel: pci 0000:00:01.2: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:09:28.393721 kernel: pci 0000:00:01.3: BAR 0 [mem 0x14203000-0x14203fff]: assigned Dec 16 12:09:28.393800 kernel: pci 0000:00:01.3: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:09:28.393880 kernel: pci 0000:00:01.4: BAR 0 [mem 0x14204000-0x14204fff]: assigned Dec 16 12:09:28.393986 kernel: pci 0000:00:01.4: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:09:28.394068 kernel: pci 0000:00:01.5: BAR 0 [mem 0x14205000-0x14205fff]: assigned Dec 16 12:09:28.394146 kernel: pci 0000:00:01.5: bridge window [io 0x6000-0x6fff]: assigned Dec 16 12:09:28.394229 kernel: pci 0000:00:01.6: BAR 0 [mem 0x14206000-0x14206fff]: assigned Dec 16 12:09:28.394309 kernel: pci 0000:00:01.6: bridge window [io 0x7000-0x7fff]: assigned Dec 16 12:09:28.394389 kernel: pci 0000:00:01.7: BAR 0 [mem 0x14207000-0x14207fff]: assigned Dec 16 12:09:28.394468 kernel: pci 0000:00:01.7: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:09:28.394549 kernel: pci 0000:00:02.0: BAR 0 [mem 0x14208000-0x14208fff]: assigned Dec 16 12:09:28.394628 kernel: pci 0000:00:02.0: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:09:28.394710 kernel: pci 0000:00:02.1: BAR 0 [mem 0x14209000-0x14209fff]: assigned Dec 16 12:09:28.394788 kernel: pci 0000:00:02.1: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:09:28.394867 kernel: pci 0000:00:02.2: BAR 0 [mem 0x1420a000-0x1420afff]: assigned Dec 16 12:09:28.394960 kernel: pci 0000:00:02.2: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:09:28.395044 kernel: pci 0000:00:02.3: BAR 0 [mem 0x1420b000-0x1420bfff]: assigned Dec 16 12:09:28.395124 kernel: pci 0000:00:02.3: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:09:28.395217 kernel: pci 0000:00:02.4: BAR 0 [mem 0x1420c000-0x1420cfff]: assigned Dec 16 12:09:28.395302 kernel: pci 0000:00:02.4: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:09:28.395383 kernel: pci 0000:00:02.5: BAR 0 [mem 0x1420d000-0x1420dfff]: assigned Dec 16 12:09:28.395464 kernel: pci 0000:00:02.5: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:09:28.395544 kernel: pci 0000:00:02.6: BAR 0 [mem 0x1420e000-0x1420efff]: assigned Dec 16 12:09:28.395627 kernel: pci 0000:00:02.6: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:09:28.395707 kernel: pci 0000:00:02.7: BAR 0 [mem 0x1420f000-0x1420ffff]: assigned Dec 16 12:09:28.395786 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.395865 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.395966 kernel: pci 0000:00:03.0: BAR 0 [mem 0x14210000-0x14210fff]: assigned Dec 16 12:09:28.396047 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.396128 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.396208 kernel: pci 0000:00:03.1: BAR 0 [mem 0x14211000-0x14211fff]: assigned Dec 16 12:09:28.396287 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.396366 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.396445 kernel: pci 0000:00:03.2: BAR 0 [mem 0x14212000-0x14212fff]: assigned Dec 16 12:09:28.396525 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.396603 kernel: pci 0000:00:03.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.396686 kernel: pci 0000:00:03.3: BAR 0 [mem 0x14213000-0x14213fff]: assigned Dec 16 12:09:28.396766 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.396844 kernel: pci 0000:00:03.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.396937 kernel: pci 0000:00:03.4: BAR 0 [mem 0x14214000-0x14214fff]: assigned Dec 16 12:09:28.397018 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.397097 kernel: pci 0000:00:03.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.397197 kernel: pci 0000:00:03.5: BAR 0 [mem 0x14215000-0x14215fff]: assigned Dec 16 12:09:28.397284 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.397365 kernel: pci 0000:00:03.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.397446 kernel: pci 0000:00:03.6: BAR 0 [mem 0x14216000-0x14216fff]: assigned Dec 16 12:09:28.397526 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.397604 kernel: pci 0000:00:03.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.397687 kernel: pci 0000:00:03.7: BAR 0 [mem 0x14217000-0x14217fff]: assigned Dec 16 12:09:28.397766 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.397845 kernel: pci 0000:00:03.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.397939 kernel: pci 0000:00:04.0: BAR 0 [mem 0x14218000-0x14218fff]: assigned Dec 16 12:09:28.398021 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.398100 kernel: pci 0000:00:04.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.398180 kernel: pci 0000:00:04.1: BAR 0 [mem 0x14219000-0x14219fff]: assigned Dec 16 12:09:28.398262 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.398340 kernel: pci 0000:00:04.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.398420 kernel: pci 0000:00:04.2: BAR 0 [mem 0x1421a000-0x1421afff]: assigned Dec 16 12:09:28.398502 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.398582 kernel: pci 0000:00:04.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.398665 kernel: pci 0000:00:04.3: BAR 0 [mem 0x1421b000-0x1421bfff]: assigned Dec 16 12:09:28.398750 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.398829 kernel: pci 0000:00:04.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.398933 kernel: pci 0000:00:04.4: BAR 0 [mem 0x1421c000-0x1421cfff]: assigned Dec 16 12:09:28.399016 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.399095 kernel: pci 0000:00:04.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.399176 kernel: pci 0000:00:04.5: BAR 0 [mem 0x1421d000-0x1421dfff]: assigned Dec 16 12:09:28.399256 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.399338 kernel: pci 0000:00:04.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.399418 kernel: pci 0000:00:04.6: BAR 0 [mem 0x1421e000-0x1421efff]: assigned Dec 16 12:09:28.399498 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.399577 kernel: pci 0000:00:04.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.399659 kernel: pci 0000:00:04.7: BAR 0 [mem 0x1421f000-0x1421ffff]: assigned Dec 16 12:09:28.399740 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.399822 kernel: pci 0000:00:04.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.399918 kernel: pci 0000:00:05.0: BAR 0 [mem 0x14220000-0x14220fff]: assigned Dec 16 12:09:28.400004 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.400085 kernel: pci 0000:00:05.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.400165 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x1fff]: assigned Dec 16 12:09:28.400245 kernel: pci 0000:00:04.7: bridge window [io 0x2000-0x2fff]: assigned Dec 16 12:09:28.400328 kernel: pci 0000:00:04.6: bridge window [io 0x3000-0x3fff]: assigned Dec 16 12:09:28.400408 kernel: pci 0000:00:04.5: bridge window [io 0x4000-0x4fff]: assigned Dec 16 12:09:28.400488 kernel: pci 0000:00:04.4: bridge window [io 0x5000-0x5fff]: assigned Dec 16 12:09:28.400567 kernel: pci 0000:00:04.3: bridge window [io 0x6000-0x6fff]: assigned Dec 16 12:09:28.400651 kernel: pci 0000:00:04.2: bridge window [io 0x7000-0x7fff]: assigned Dec 16 12:09:28.400731 kernel: pci 0000:00:04.1: bridge window [io 0x8000-0x8fff]: assigned Dec 16 12:09:28.400813 kernel: pci 0000:00:04.0: bridge window [io 0x9000-0x9fff]: assigned Dec 16 12:09:28.400905 kernel: pci 0000:00:03.7: bridge window [io 0xa000-0xafff]: assigned Dec 16 12:09:28.400987 kernel: pci 0000:00:03.6: bridge window [io 0xb000-0xbfff]: assigned Dec 16 12:09:28.401068 kernel: pci 0000:00:03.5: bridge window [io 0xc000-0xcfff]: assigned Dec 16 12:09:28.401149 kernel: pci 0000:00:03.4: bridge window [io 0xd000-0xdfff]: assigned Dec 16 12:09:28.401261 kernel: pci 0000:00:03.3: bridge window [io 0xe000-0xefff]: assigned Dec 16 12:09:28.401348 kernel: pci 0000:00:03.2: bridge window [io 0xf000-0xffff]: assigned Dec 16 12:09:28.401432 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.401512 kernel: pci 0000:00:03.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.401597 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.401681 kernel: pci 0000:00:03.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.401762 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.401841 kernel: pci 0000:00:02.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.401940 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.402027 kernel: pci 0000:00:02.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.402109 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.402193 kernel: pci 0000:00:02.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.402275 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.402355 kernel: pci 0000:00:02.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.402436 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.402517 kernel: pci 0000:00:02.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.402600 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.402705 kernel: pci 0000:00:02.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.402795 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.402910 kernel: pci 0000:00:02.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.402996 kernel: pci 0000:00:02.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.403081 kernel: pci 0000:00:02.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.403166 kernel: pci 0000:00:01.7: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.403247 kernel: pci 0000:00:01.7: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.403333 kernel: pci 0000:00:01.6: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.403416 kernel: pci 0000:00:01.6: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.403498 kernel: pci 0000:00:01.5: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.403578 kernel: pci 0000:00:01.5: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.403660 kernel: pci 0000:00:01.4: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.403743 kernel: pci 0000:00:01.4: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.403825 kernel: pci 0000:00:01.3: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.403921 kernel: pci 0000:00:01.3: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.404016 kernel: pci 0000:00:01.2: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.404104 kernel: pci 0000:00:01.2: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.404191 kernel: pci 0000:00:01.1: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.404272 kernel: pci 0000:00:01.1: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.404353 kernel: pci 0000:00:01.0: bridge window [io size 0x1000]: can't assign; no space Dec 16 12:09:28.404433 kernel: pci 0000:00:01.0: bridge window [io size 0x1000]: failed to assign Dec 16 12:09:28.404521 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned Dec 16 12:09:28.404624 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 16 12:09:28.404707 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned Dec 16 12:09:28.404790 kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Dec 16 12:09:28.404872 kernel: pci 0000:00:01.0: bridge window [mem 0x10000000-0x101fffff] Dec 16 12:09:28.404978 kernel: pci 0000:00:01.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Dec 16 12:09:28.405071 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned Dec 16 12:09:28.405153 kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Dec 16 12:09:28.405252 kernel: pci 0000:00:01.1: bridge window [mem 0x10200000-0x103fffff] Dec 16 12:09:28.405335 kernel: pci 0000:00:01.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Dec 16 12:09:28.405425 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned Dec 16 12:09:28.405511 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned Dec 16 12:09:28.405594 kernel: pci 0000:00:01.2: PCI bridge to [bus 03] Dec 16 12:09:28.405676 kernel: pci 0000:00:01.2: bridge window [mem 0x10400000-0x105fffff] Dec 16 12:09:28.405759 kernel: pci 0000:00:01.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Dec 16 12:09:28.405846 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned Dec 16 12:09:28.405947 kernel: pci 0000:00:01.3: PCI bridge to [bus 04] Dec 16 12:09:28.406034 kernel: pci 0000:00:01.3: bridge window [mem 0x10600000-0x107fffff] Dec 16 12:09:28.406118 kernel: pci 0000:00:01.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Dec 16 12:09:28.406210 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned Dec 16 12:09:28.406301 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned Dec 16 12:09:28.406404 kernel: pci 0000:00:01.4: PCI bridge to [bus 05] Dec 16 12:09:28.406487 kernel: pci 0000:00:01.4: bridge window [mem 0x10800000-0x109fffff] Dec 16 12:09:28.406569 kernel: pci 0000:00:01.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Dec 16 12:09:28.406655 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned Dec 16 12:09:28.406742 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned Dec 16 12:09:28.406824 kernel: pci 0000:00:01.5: PCI bridge to [bus 06] Dec 16 12:09:28.406920 kernel: pci 0000:00:01.5: bridge window [mem 0x10a00000-0x10bfffff] Dec 16 12:09:28.407003 kernel: pci 0000:00:01.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Dec 16 12:09:28.407084 kernel: pci 0000:00:01.6: PCI bridge to [bus 07] Dec 16 12:09:28.407164 kernel: pci 0000:00:01.6: bridge window [mem 0x10c00000-0x10dfffff] Dec 16 12:09:28.407244 kernel: pci 0000:00:01.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Dec 16 12:09:28.407325 kernel: pci 0000:00:01.7: PCI bridge to [bus 08] Dec 16 12:09:28.407404 kernel: pci 0000:00:01.7: bridge window [mem 0x10e00000-0x10ffffff] Dec 16 12:09:28.407483 kernel: pci 0000:00:01.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Dec 16 12:09:28.407564 kernel: pci 0000:00:02.0: PCI bridge to [bus 09] Dec 16 12:09:28.407642 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] Dec 16 12:09:28.407730 kernel: pci 0000:00:02.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Dec 16 12:09:28.407816 kernel: pci 0000:00:02.1: PCI bridge to [bus 0a] Dec 16 12:09:28.407920 kernel: pci 0000:00:02.1: bridge window [mem 0x11200000-0x113fffff] Dec 16 12:09:28.408007 kernel: pci 0000:00:02.1: bridge window [mem 0x8001200000-0x80013fffff 64bit pref] Dec 16 12:09:28.408088 kernel: pci 0000:00:02.2: PCI bridge to [bus 0b] Dec 16 12:09:28.408166 kernel: pci 0000:00:02.2: bridge window [mem 0x11400000-0x115fffff] Dec 16 12:09:28.408248 kernel: pci 0000:00:02.2: bridge window [mem 0x8001400000-0x80015fffff 64bit pref] Dec 16 12:09:28.408328 kernel: pci 0000:00:02.3: PCI bridge to [bus 0c] Dec 16 12:09:28.408419 kernel: pci 0000:00:02.3: bridge window [mem 0x11600000-0x117fffff] Dec 16 12:09:28.408499 kernel: pci 0000:00:02.3: bridge window [mem 0x8001600000-0x80017fffff 64bit pref] Dec 16 12:09:28.408579 kernel: pci 0000:00:02.4: PCI bridge to [bus 0d] Dec 16 12:09:28.408659 kernel: pci 0000:00:02.4: bridge window [mem 0x11800000-0x119fffff] Dec 16 12:09:28.408740 kernel: pci 0000:00:02.4: bridge window [mem 0x8001800000-0x80019fffff 64bit pref] Dec 16 12:09:28.408821 kernel: pci 0000:00:02.5: PCI bridge to [bus 0e] Dec 16 12:09:28.408931 kernel: pci 0000:00:02.5: bridge window [mem 0x11a00000-0x11bfffff] Dec 16 12:09:28.409013 kernel: pci 0000:00:02.5: bridge window [mem 0x8001a00000-0x8001bfffff 64bit pref] Dec 16 12:09:28.409093 kernel: pci 0000:00:02.6: PCI bridge to [bus 0f] Dec 16 12:09:28.409192 kernel: pci 0000:00:02.6: bridge window [mem 0x11c00000-0x11dfffff] Dec 16 12:09:28.409281 kernel: pci 0000:00:02.6: bridge window [mem 0x8001c00000-0x8001dfffff 64bit pref] Dec 16 12:09:28.409362 kernel: pci 0000:00:02.7: PCI bridge to [bus 10] Dec 16 12:09:28.409442 kernel: pci 0000:00:02.7: bridge window [mem 0x11e00000-0x11ffffff] Dec 16 12:09:28.409521 kernel: pci 0000:00:02.7: bridge window [mem 0x8001e00000-0x8001ffffff 64bit pref] Dec 16 12:09:28.409604 kernel: pci 0000:00:03.0: PCI bridge to [bus 11] Dec 16 12:09:28.409683 kernel: pci 0000:00:03.0: bridge window [mem 0x12000000-0x121fffff] Dec 16 12:09:28.409762 kernel: pci 0000:00:03.0: bridge window [mem 0x8002000000-0x80021fffff 64bit pref] Dec 16 12:09:28.409842 kernel: pci 0000:00:03.1: PCI bridge to [bus 12] Dec 16 12:09:28.409936 kernel: pci 0000:00:03.1: bridge window [mem 0x12200000-0x123fffff] Dec 16 12:09:28.410018 kernel: pci 0000:00:03.1: bridge window [mem 0x8002200000-0x80023fffff 64bit pref] Dec 16 12:09:28.410102 kernel: pci 0000:00:03.2: PCI bridge to [bus 13] Dec 16 12:09:28.410181 kernel: pci 0000:00:03.2: bridge window [io 0xf000-0xffff] Dec 16 12:09:28.410259 kernel: pci 0000:00:03.2: bridge window [mem 0x12400000-0x125fffff] Dec 16 12:09:28.410337 kernel: pci 0000:00:03.2: bridge window [mem 0x8002400000-0x80025fffff 64bit pref] Dec 16 12:09:28.410418 kernel: pci 0000:00:03.3: PCI bridge to [bus 14] Dec 16 12:09:28.410497 kernel: pci 0000:00:03.3: bridge window [io 0xe000-0xefff] Dec 16 12:09:28.410576 kernel: pci 0000:00:03.3: bridge window [mem 0x12600000-0x127fffff] Dec 16 12:09:28.410656 kernel: pci 0000:00:03.3: bridge window [mem 0x8002600000-0x80027fffff 64bit pref] Dec 16 12:09:28.410736 kernel: pci 0000:00:03.4: PCI bridge to [bus 15] Dec 16 12:09:28.410814 kernel: pci 0000:00:03.4: bridge window [io 0xd000-0xdfff] Dec 16 12:09:28.410901 kernel: pci 0000:00:03.4: bridge window [mem 0x12800000-0x129fffff] Dec 16 12:09:28.410982 kernel: pci 0000:00:03.4: bridge window [mem 0x8002800000-0x80029fffff 64bit pref] Dec 16 12:09:28.411062 kernel: pci 0000:00:03.5: PCI bridge to [bus 16] Dec 16 12:09:28.411145 kernel: pci 0000:00:03.5: bridge window [io 0xc000-0xcfff] Dec 16 12:09:28.411224 kernel: pci 0000:00:03.5: bridge window [mem 0x12a00000-0x12bfffff] Dec 16 12:09:28.411303 kernel: pci 0000:00:03.5: bridge window [mem 0x8002a00000-0x8002bfffff 64bit pref] Dec 16 12:09:28.411383 kernel: pci 0000:00:03.6: PCI bridge to [bus 17] Dec 16 12:09:28.411462 kernel: pci 0000:00:03.6: bridge window [io 0xb000-0xbfff] Dec 16 12:09:28.411541 kernel: pci 0000:00:03.6: bridge window [mem 0x12c00000-0x12dfffff] Dec 16 12:09:28.411621 kernel: pci 0000:00:03.6: bridge window [mem 0x8002c00000-0x8002dfffff 64bit pref] Dec 16 12:09:28.411704 kernel: pci 0000:00:03.7: PCI bridge to [bus 18] Dec 16 12:09:28.411784 kernel: pci 0000:00:03.7: bridge window [io 0xa000-0xafff] Dec 16 12:09:28.411863 kernel: pci 0000:00:03.7: bridge window [mem 0x12e00000-0x12ffffff] Dec 16 12:09:28.411951 kernel: pci 0000:00:03.7: bridge window [mem 0x8002e00000-0x8002ffffff 64bit pref] Dec 16 12:09:28.412032 kernel: pci 0000:00:04.0: PCI bridge to [bus 19] Dec 16 12:09:28.412112 kernel: pci 0000:00:04.0: bridge window [io 0x9000-0x9fff] Dec 16 12:09:28.412191 kernel: pci 0000:00:04.0: bridge window [mem 0x13000000-0x131fffff] Dec 16 12:09:28.412272 kernel: pci 0000:00:04.0: bridge window [mem 0x8003000000-0x80031fffff 64bit pref] Dec 16 12:09:28.412352 kernel: pci 0000:00:04.1: PCI bridge to [bus 1a] Dec 16 12:09:28.412432 kernel: pci 0000:00:04.1: bridge window [io 0x8000-0x8fff] Dec 16 12:09:28.412510 kernel: pci 0000:00:04.1: bridge window [mem 0x13200000-0x133fffff] Dec 16 12:09:28.412589 kernel: pci 0000:00:04.1: bridge window [mem 0x8003200000-0x80033fffff 64bit pref] Dec 16 12:09:28.412672 kernel: pci 0000:00:04.2: PCI bridge to [bus 1b] Dec 16 12:09:28.412753 kernel: pci 0000:00:04.2: bridge window [io 0x7000-0x7fff] Dec 16 12:09:28.412833 kernel: pci 0000:00:04.2: bridge window [mem 0x13400000-0x135fffff] Dec 16 12:09:28.412942 kernel: pci 0000:00:04.2: bridge window [mem 0x8003400000-0x80035fffff 64bit pref] Dec 16 12:09:28.413029 kernel: pci 0000:00:04.3: PCI bridge to [bus 1c] Dec 16 12:09:28.413108 kernel: pci 0000:00:04.3: bridge window [io 0x6000-0x6fff] Dec 16 12:09:28.413205 kernel: pci 0000:00:04.3: bridge window [mem 0x13600000-0x137fffff] Dec 16 12:09:28.413290 kernel: pci 0000:00:04.3: bridge window [mem 0x8003600000-0x80037fffff 64bit pref] Dec 16 12:09:28.413376 kernel: pci 0000:00:04.4: PCI bridge to [bus 1d] Dec 16 12:09:28.413456 kernel: pci 0000:00:04.4: bridge window [io 0x5000-0x5fff] Dec 16 12:09:28.413535 kernel: pci 0000:00:04.4: bridge window [mem 0x13800000-0x139fffff] Dec 16 12:09:28.413615 kernel: pci 0000:00:04.4: bridge window [mem 0x8003800000-0x80039fffff 64bit pref] Dec 16 12:09:28.413695 kernel: pci 0000:00:04.5: PCI bridge to [bus 1e] Dec 16 12:09:28.413774 kernel: pci 0000:00:04.5: bridge window [io 0x4000-0x4fff] Dec 16 12:09:28.413854 kernel: pci 0000:00:04.5: bridge window [mem 0x13a00000-0x13bfffff] Dec 16 12:09:28.413950 kernel: pci 0000:00:04.5: bridge window [mem 0x8003a00000-0x8003bfffff 64bit pref] Dec 16 12:09:28.414032 kernel: pci 0000:00:04.6: PCI bridge to [bus 1f] Dec 16 12:09:28.414112 kernel: pci 0000:00:04.6: bridge window [io 0x3000-0x3fff] Dec 16 12:09:28.414192 kernel: pci 0000:00:04.6: bridge window [mem 0x13c00000-0x13dfffff] Dec 16 12:09:28.414270 kernel: pci 0000:00:04.6: bridge window [mem 0x8003c00000-0x8003dfffff 64bit pref] Dec 16 12:09:28.414351 kernel: pci 0000:00:04.7: PCI bridge to [bus 20] Dec 16 12:09:28.414433 kernel: pci 0000:00:04.7: bridge window [io 0x2000-0x2fff] Dec 16 12:09:28.414513 kernel: pci 0000:00:04.7: bridge window [mem 0x13e00000-0x13ffffff] Dec 16 12:09:28.414592 kernel: pci 0000:00:04.7: bridge window [mem 0x8003e00000-0x8003ffffff 64bit pref] Dec 16 12:09:28.414673 kernel: pci 0000:00:05.0: PCI bridge to [bus 21] Dec 16 12:09:28.414752 kernel: pci 0000:00:05.0: bridge window [io 0x1000-0x1fff] Dec 16 12:09:28.414831 kernel: pci 0000:00:05.0: bridge window [mem 0x14000000-0x141fffff] Dec 16 12:09:28.414920 kernel: pci 0000:00:05.0: bridge window [mem 0x8004000000-0x80041fffff 64bit pref] Dec 16 12:09:28.415003 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 16 12:09:28.415075 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 16 12:09:28.415147 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 16 12:09:28.415230 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Dec 16 12:09:28.415305 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Dec 16 12:09:28.415387 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Dec 16 12:09:28.415464 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Dec 16 12:09:28.415552 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Dec 16 12:09:28.415626 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Dec 16 12:09:28.415707 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Dec 16 12:09:28.415781 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Dec 16 12:09:28.415864 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Dec 16 12:09:28.415951 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Dec 16 12:09:28.416033 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Dec 16 12:09:28.416108 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Dec 16 12:09:28.416189 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Dec 16 12:09:28.416266 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Dec 16 12:09:28.416347 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Dec 16 12:09:28.416420 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Dec 16 12:09:28.416500 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Dec 16 12:09:28.416574 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Dec 16 12:09:28.416656 kernel: pci_bus 0000:0a: resource 1 [mem 0x11200000-0x113fffff] Dec 16 12:09:28.416730 kernel: pci_bus 0000:0a: resource 2 [mem 0x8001200000-0x80013fffff 64bit pref] Dec 16 12:09:28.416814 kernel: pci_bus 0000:0b: resource 1 [mem 0x11400000-0x115fffff] Dec 16 12:09:28.416897 kernel: pci_bus 0000:0b: resource 2 [mem 0x8001400000-0x80015fffff 64bit pref] Dec 16 12:09:28.416981 kernel: pci_bus 0000:0c: resource 1 [mem 0x11600000-0x117fffff] Dec 16 12:09:28.417057 kernel: pci_bus 0000:0c: resource 2 [mem 0x8001600000-0x80017fffff 64bit pref] Dec 16 12:09:28.417139 kernel: pci_bus 0000:0d: resource 1 [mem 0x11800000-0x119fffff] Dec 16 12:09:28.417237 kernel: pci_bus 0000:0d: resource 2 [mem 0x8001800000-0x80019fffff 64bit pref] Dec 16 12:09:28.417322 kernel: pci_bus 0000:0e: resource 1 [mem 0x11a00000-0x11bfffff] Dec 16 12:09:28.417396 kernel: pci_bus 0000:0e: resource 2 [mem 0x8001a00000-0x8001bfffff 64bit pref] Dec 16 12:09:28.417476 kernel: pci_bus 0000:0f: resource 1 [mem 0x11c00000-0x11dfffff] Dec 16 12:09:28.417553 kernel: pci_bus 0000:0f: resource 2 [mem 0x8001c00000-0x8001dfffff 64bit pref] Dec 16 12:09:28.417636 kernel: pci_bus 0000:10: resource 1 [mem 0x11e00000-0x11ffffff] Dec 16 12:09:28.417710 kernel: pci_bus 0000:10: resource 2 [mem 0x8001e00000-0x8001ffffff 64bit pref] Dec 16 12:09:28.417790 kernel: pci_bus 0000:11: resource 1 [mem 0x12000000-0x121fffff] Dec 16 12:09:28.417864 kernel: pci_bus 0000:11: resource 2 [mem 0x8002000000-0x80021fffff 64bit pref] Dec 16 12:09:28.417978 kernel: pci_bus 0000:12: resource 1 [mem 0x12200000-0x123fffff] Dec 16 12:09:28.418056 kernel: pci_bus 0000:12: resource 2 [mem 0x8002200000-0x80023fffff 64bit pref] Dec 16 12:09:28.418138 kernel: pci_bus 0000:13: resource 0 [io 0xf000-0xffff] Dec 16 12:09:28.418212 kernel: pci_bus 0000:13: resource 1 [mem 0x12400000-0x125fffff] Dec 16 12:09:28.418289 kernel: pci_bus 0000:13: resource 2 [mem 0x8002400000-0x80025fffff 64bit pref] Dec 16 12:09:28.418374 kernel: pci_bus 0000:14: resource 0 [io 0xe000-0xefff] Dec 16 12:09:28.418449 kernel: pci_bus 0000:14: resource 1 [mem 0x12600000-0x127fffff] Dec 16 12:09:28.418522 kernel: pci_bus 0000:14: resource 2 [mem 0x8002600000-0x80027fffff 64bit pref] Dec 16 12:09:28.418602 kernel: pci_bus 0000:15: resource 0 [io 0xd000-0xdfff] Dec 16 12:09:28.418676 kernel: pci_bus 0000:15: resource 1 [mem 0x12800000-0x129fffff] Dec 16 12:09:28.418751 kernel: pci_bus 0000:15: resource 2 [mem 0x8002800000-0x80029fffff 64bit pref] Dec 16 12:09:28.418831 kernel: pci_bus 0000:16: resource 0 [io 0xc000-0xcfff] Dec 16 12:09:28.418950 kernel: pci_bus 0000:16: resource 1 [mem 0x12a00000-0x12bfffff] Dec 16 12:09:28.419032 kernel: pci_bus 0000:16: resource 2 [mem 0x8002a00000-0x8002bfffff 64bit pref] Dec 16 12:09:28.419114 kernel: pci_bus 0000:17: resource 0 [io 0xb000-0xbfff] Dec 16 12:09:28.419189 kernel: pci_bus 0000:17: resource 1 [mem 0x12c00000-0x12dfffff] Dec 16 12:09:28.419270 kernel: pci_bus 0000:17: resource 2 [mem 0x8002c00000-0x8002dfffff 64bit pref] Dec 16 12:09:28.419350 kernel: pci_bus 0000:18: resource 0 [io 0xa000-0xafff] Dec 16 12:09:28.419427 kernel: pci_bus 0000:18: resource 1 [mem 0x12e00000-0x12ffffff] Dec 16 12:09:28.419501 kernel: pci_bus 0000:18: resource 2 [mem 0x8002e00000-0x8002ffffff 64bit pref] Dec 16 12:09:28.419584 kernel: pci_bus 0000:19: resource 0 [io 0x9000-0x9fff] Dec 16 12:09:28.419661 kernel: pci_bus 0000:19: resource 1 [mem 0x13000000-0x131fffff] Dec 16 12:09:28.419738 kernel: pci_bus 0000:19: resource 2 [mem 0x8003000000-0x80031fffff 64bit pref] Dec 16 12:09:28.419828 kernel: pci_bus 0000:1a: resource 0 [io 0x8000-0x8fff] Dec 16 12:09:28.419914 kernel: pci_bus 0000:1a: resource 1 [mem 0x13200000-0x133fffff] Dec 16 12:09:28.419991 kernel: pci_bus 0000:1a: resource 2 [mem 0x8003200000-0x80033fffff 64bit pref] Dec 16 12:09:28.420072 kernel: pci_bus 0000:1b: resource 0 [io 0x7000-0x7fff] Dec 16 12:09:28.420148 kernel: pci_bus 0000:1b: resource 1 [mem 0x13400000-0x135fffff] Dec 16 12:09:28.420222 kernel: pci_bus 0000:1b: resource 2 [mem 0x8003400000-0x80035fffff 64bit pref] Dec 16 12:09:28.420302 kernel: pci_bus 0000:1c: resource 0 [io 0x6000-0x6fff] Dec 16 12:09:28.420392 kernel: pci_bus 0000:1c: resource 1 [mem 0x13600000-0x137fffff] Dec 16 12:09:28.420477 kernel: pci_bus 0000:1c: resource 2 [mem 0x8003600000-0x80037fffff 64bit pref] Dec 16 12:09:28.420569 kernel: pci_bus 0000:1d: resource 0 [io 0x5000-0x5fff] Dec 16 12:09:28.420647 kernel: pci_bus 0000:1d: resource 1 [mem 0x13800000-0x139fffff] Dec 16 12:09:28.420724 kernel: pci_bus 0000:1d: resource 2 [mem 0x8003800000-0x80039fffff 64bit pref] Dec 16 12:09:28.420817 kernel: pci_bus 0000:1e: resource 0 [io 0x4000-0x4fff] Dec 16 12:09:28.420911 kernel: pci_bus 0000:1e: resource 1 [mem 0x13a00000-0x13bfffff] Dec 16 12:09:28.420990 kernel: pci_bus 0000:1e: resource 2 [mem 0x8003a00000-0x8003bfffff 64bit pref] Dec 16 12:09:28.421075 kernel: pci_bus 0000:1f: resource 0 [io 0x3000-0x3fff] Dec 16 12:09:28.421150 kernel: pci_bus 0000:1f: resource 1 [mem 0x13c00000-0x13dfffff] Dec 16 12:09:28.421244 kernel: pci_bus 0000:1f: resource 2 [mem 0x8003c00000-0x8003dfffff 64bit pref] Dec 16 12:09:28.421328 kernel: pci_bus 0000:20: resource 0 [io 0x2000-0x2fff] Dec 16 12:09:28.421412 kernel: pci_bus 0000:20: resource 1 [mem 0x13e00000-0x13ffffff] Dec 16 12:09:28.421495 kernel: pci_bus 0000:20: resource 2 [mem 0x8003e00000-0x8003ffffff 64bit pref] Dec 16 12:09:28.421583 kernel: pci_bus 0000:21: resource 0 [io 0x1000-0x1fff] Dec 16 12:09:28.421658 kernel: pci_bus 0000:21: resource 1 [mem 0x14000000-0x141fffff] Dec 16 12:09:28.421732 kernel: pci_bus 0000:21: resource 2 [mem 0x8004000000-0x80041fffff 64bit pref] Dec 16 12:09:28.421742 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 16 12:09:28.421750 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 16 12:09:28.421759 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 16 12:09:28.421769 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 16 12:09:28.421777 kernel: iommu: Default domain type: Translated Dec 16 12:09:28.421785 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 16 12:09:28.421794 kernel: efivars: Registered efivars operations Dec 16 12:09:28.421801 kernel: vgaarb: loaded Dec 16 12:09:28.421809 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 16 12:09:28.421817 kernel: VFS: Disk quotas dquot_6.6.0 Dec 16 12:09:28.421827 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 16 12:09:28.421835 kernel: pnp: PnP ACPI init Dec 16 12:09:28.421939 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 16 12:09:28.421951 kernel: pnp: PnP ACPI: found 1 devices Dec 16 12:09:28.421959 kernel: NET: Registered PF_INET protocol family Dec 16 12:09:28.421967 kernel: IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 16 12:09:28.421975 kernel: tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear) Dec 16 12:09:28.421986 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 16 12:09:28.421994 kernel: TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) Dec 16 12:09:28.422002 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Dec 16 12:09:28.422010 kernel: TCP: Hash tables configured (established 131072 bind 65536) Dec 16 12:09:28.422018 kernel: UDP hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:09:28.422026 kernel: UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear) Dec 16 12:09:28.422034 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 16 12:09:28.422124 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Dec 16 12:09:28.422136 kernel: PCI: CLS 0 bytes, default 64 Dec 16 12:09:28.422144 kernel: kvm [1]: HYP mode not available Dec 16 12:09:28.422152 kernel: Initialise system trusted keyrings Dec 16 12:09:28.422160 kernel: workingset: timestamp_bits=39 max_order=22 bucket_order=0 Dec 16 12:09:28.422169 kernel: Key type asymmetric registered Dec 16 12:09:28.422176 kernel: Asymmetric key parser 'x509' registered Dec 16 12:09:28.422186 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 16 12:09:28.422194 kernel: io scheduler mq-deadline registered Dec 16 12:09:28.422202 kernel: io scheduler kyber registered Dec 16 12:09:28.422210 kernel: io scheduler bfq registered Dec 16 12:09:28.422219 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 16 12:09:28.422304 kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 50 Dec 16 12:09:28.422387 kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 50 Dec 16 12:09:28.422471 kernel: pcieport 0000:00:01.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.422554 kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 51 Dec 16 12:09:28.422636 kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 51 Dec 16 12:09:28.422716 kernel: pcieport 0000:00:01.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.422797 kernel: pcieport 0000:00:01.2: PME: Signaling with IRQ 52 Dec 16 12:09:28.422877 kernel: pcieport 0000:00:01.2: AER: enabled with IRQ 52 Dec 16 12:09:28.422973 kernel: pcieport 0000:00:01.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.423059 kernel: pcieport 0000:00:01.3: PME: Signaling with IRQ 53 Dec 16 12:09:28.423142 kernel: pcieport 0000:00:01.3: AER: enabled with IRQ 53 Dec 16 12:09:28.423224 kernel: pcieport 0000:00:01.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.423308 kernel: pcieport 0000:00:01.4: PME: Signaling with IRQ 54 Dec 16 12:09:28.423409 kernel: pcieport 0000:00:01.4: AER: enabled with IRQ 54 Dec 16 12:09:28.423490 kernel: pcieport 0000:00:01.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.423575 kernel: pcieport 0000:00:01.5: PME: Signaling with IRQ 55 Dec 16 12:09:28.423654 kernel: pcieport 0000:00:01.5: AER: enabled with IRQ 55 Dec 16 12:09:28.423750 kernel: pcieport 0000:00:01.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.423837 kernel: pcieport 0000:00:01.6: PME: Signaling with IRQ 56 Dec 16 12:09:28.423933 kernel: pcieport 0000:00:01.6: AER: enabled with IRQ 56 Dec 16 12:09:28.424014 kernel: pcieport 0000:00:01.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.424101 kernel: pcieport 0000:00:01.7: PME: Signaling with IRQ 57 Dec 16 12:09:28.424181 kernel: pcieport 0000:00:01.7: AER: enabled with IRQ 57 Dec 16 12:09:28.424268 kernel: pcieport 0000:00:01.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.424279 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Dec 16 12:09:28.424360 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 58 Dec 16 12:09:28.424443 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 58 Dec 16 12:09:28.424527 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.424611 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 59 Dec 16 12:09:28.424692 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 59 Dec 16 12:09:28.424773 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.424856 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 60 Dec 16 12:09:28.424962 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 60 Dec 16 12:09:28.425048 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.425139 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 61 Dec 16 12:09:28.425250 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 61 Dec 16 12:09:28.425356 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.425444 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 62 Dec 16 12:09:28.425528 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 62 Dec 16 12:09:28.425610 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.425698 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 63 Dec 16 12:09:28.425782 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 63 Dec 16 12:09:28.425882 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.425988 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 64 Dec 16 12:09:28.426073 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 64 Dec 16 12:09:28.426155 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.426247 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 65 Dec 16 12:09:28.426330 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 65 Dec 16 12:09:28.426411 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.426422 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Dec 16 12:09:28.426502 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 66 Dec 16 12:09:28.426584 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 66 Dec 16 12:09:28.426666 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.426760 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 67 Dec 16 12:09:28.426853 kernel: pcieport 0000:00:03.1: AER: enabled with IRQ 67 Dec 16 12:09:28.426961 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.427047 kernel: pcieport 0000:00:03.2: PME: Signaling with IRQ 68 Dec 16 12:09:28.427130 kernel: pcieport 0000:00:03.2: AER: enabled with IRQ 68 Dec 16 12:09:28.427213 kernel: pcieport 0000:00:03.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.427299 kernel: pcieport 0000:00:03.3: PME: Signaling with IRQ 69 Dec 16 12:09:28.427397 kernel: pcieport 0000:00:03.3: AER: enabled with IRQ 69 Dec 16 12:09:28.427480 kernel: pcieport 0000:00:03.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.427566 kernel: pcieport 0000:00:03.4: PME: Signaling with IRQ 70 Dec 16 12:09:28.427648 kernel: pcieport 0000:00:03.4: AER: enabled with IRQ 70 Dec 16 12:09:28.427728 kernel: pcieport 0000:00:03.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.427813 kernel: pcieport 0000:00:03.5: PME: Signaling with IRQ 71 Dec 16 12:09:28.427905 kernel: pcieport 0000:00:03.5: AER: enabled with IRQ 71 Dec 16 12:09:28.427987 kernel: pcieport 0000:00:03.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.428069 kernel: pcieport 0000:00:03.6: PME: Signaling with IRQ 72 Dec 16 12:09:28.428149 kernel: pcieport 0000:00:03.6: AER: enabled with IRQ 72 Dec 16 12:09:28.428228 kernel: pcieport 0000:00:03.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.428313 kernel: pcieport 0000:00:03.7: PME: Signaling with IRQ 73 Dec 16 12:09:28.428391 kernel: pcieport 0000:00:03.7: AER: enabled with IRQ 73 Dec 16 12:09:28.428471 kernel: pcieport 0000:00:03.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.428481 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Dec 16 12:09:28.428560 kernel: pcieport 0000:00:04.0: PME: Signaling with IRQ 74 Dec 16 12:09:28.428640 kernel: pcieport 0000:00:04.0: AER: enabled with IRQ 74 Dec 16 12:09:28.428722 kernel: pcieport 0000:00:04.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.428809 kernel: pcieport 0000:00:04.1: PME: Signaling with IRQ 75 Dec 16 12:09:28.428899 kernel: pcieport 0000:00:04.1: AER: enabled with IRQ 75 Dec 16 12:09:28.428983 kernel: pcieport 0000:00:04.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.429066 kernel: pcieport 0000:00:04.2: PME: Signaling with IRQ 76 Dec 16 12:09:28.429146 kernel: pcieport 0000:00:04.2: AER: enabled with IRQ 76 Dec 16 12:09:28.429243 kernel: pcieport 0000:00:04.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.429332 kernel: pcieport 0000:00:04.3: PME: Signaling with IRQ 77 Dec 16 12:09:28.429415 kernel: pcieport 0000:00:04.3: AER: enabled with IRQ 77 Dec 16 12:09:28.429494 kernel: pcieport 0000:00:04.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.429577 kernel: pcieport 0000:00:04.4: PME: Signaling with IRQ 78 Dec 16 12:09:28.429657 kernel: pcieport 0000:00:04.4: AER: enabled with IRQ 78 Dec 16 12:09:28.429736 kernel: pcieport 0000:00:04.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.429821 kernel: pcieport 0000:00:04.5: PME: Signaling with IRQ 79 Dec 16 12:09:28.429917 kernel: pcieport 0000:00:04.5: AER: enabled with IRQ 79 Dec 16 12:09:28.430006 kernel: pcieport 0000:00:04.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.430089 kernel: pcieport 0000:00:04.6: PME: Signaling with IRQ 80 Dec 16 12:09:28.430169 kernel: pcieport 0000:00:04.6: AER: enabled with IRQ 80 Dec 16 12:09:28.430247 kernel: pcieport 0000:00:04.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.430329 kernel: pcieport 0000:00:04.7: PME: Signaling with IRQ 81 Dec 16 12:09:28.430413 kernel: pcieport 0000:00:04.7: AER: enabled with IRQ 81 Dec 16 12:09:28.430492 kernel: pcieport 0000:00:04.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.430574 kernel: pcieport 0000:00:05.0: PME: Signaling with IRQ 82 Dec 16 12:09:28.430654 kernel: pcieport 0000:00:05.0: AER: enabled with IRQ 82 Dec 16 12:09:28.430733 kernel: pcieport 0000:00:05.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Dec 16 12:09:28.430744 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 16 12:09:28.430754 kernel: ACPI: button: Power Button [PWRB] Dec 16 12:09:28.430841 kernel: virtio-pci 0000:01:00.0: enabling device (0000 -> 0002) Dec 16 12:09:28.430939 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Dec 16 12:09:28.430951 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 16 12:09:28.430959 kernel: thunder_xcv, ver 1.0 Dec 16 12:09:28.430967 kernel: thunder_bgx, ver 1.0 Dec 16 12:09:28.430975 kernel: nicpf, ver 1.0 Dec 16 12:09:28.430985 kernel: nicvf, ver 1.0 Dec 16 12:09:28.431085 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 16 12:09:28.431163 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-16T12:09:27 UTC (1765886967) Dec 16 12:09:28.431173 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 16 12:09:28.431181 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 16 12:09:28.431189 kernel: watchdog: NMI not fully supported Dec 16 12:09:28.431199 kernel: watchdog: Hard watchdog permanently disabled Dec 16 12:09:28.431208 kernel: NET: Registered PF_INET6 protocol family Dec 16 12:09:28.431216 kernel: Segment Routing with IPv6 Dec 16 12:09:28.431224 kernel: In-situ OAM (IOAM) with IPv6 Dec 16 12:09:28.431232 kernel: NET: Registered PF_PACKET protocol family Dec 16 12:09:28.431240 kernel: Key type dns_resolver registered Dec 16 12:09:28.431248 kernel: registered taskstats version 1 Dec 16 12:09:28.431257 kernel: Loading compiled-in X.509 certificates Dec 16 12:09:28.431267 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.61-flatcar: 545838337a91b65b763486e536766b3eec3ef99d' Dec 16 12:09:28.431275 kernel: Demotion targets for Node 0: null Dec 16 12:09:28.431283 kernel: Key type .fscrypt registered Dec 16 12:09:28.431291 kernel: Key type fscrypt-provisioning registered Dec 16 12:09:28.431298 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 16 12:09:28.431306 kernel: ima: Allocated hash algorithm: sha1 Dec 16 12:09:28.431314 kernel: ima: No architecture policies found Dec 16 12:09:28.431324 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 16 12:09:28.431332 kernel: clk: Disabling unused clocks Dec 16 12:09:28.431340 kernel: PM: genpd: Disabling unused power domains Dec 16 12:09:28.431347 kernel: Freeing unused kernel memory: 12480K Dec 16 12:09:28.431355 kernel: Run /init as init process Dec 16 12:09:28.431363 kernel: with arguments: Dec 16 12:09:28.431371 kernel: /init Dec 16 12:09:28.431380 kernel: with environment: Dec 16 12:09:28.431388 kernel: HOME=/ Dec 16 12:09:28.431396 kernel: TERM=linux Dec 16 12:09:28.431403 kernel: ACPI: bus type USB registered Dec 16 12:09:28.431411 kernel: usbcore: registered new interface driver usbfs Dec 16 12:09:28.431419 kernel: usbcore: registered new interface driver hub Dec 16 12:09:28.431427 kernel: usbcore: registered new device driver usb Dec 16 12:09:28.431512 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Dec 16 12:09:28.431596 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Dec 16 12:09:28.431678 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Dec 16 12:09:28.431758 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Dec 16 12:09:28.431840 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Dec 16 12:09:28.431946 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Dec 16 12:09:28.432059 kernel: hub 1-0:1.0: USB hub found Dec 16 12:09:28.432161 kernel: hub 1-0:1.0: 4 ports detected Dec 16 12:09:28.432262 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Dec 16 12:09:28.432361 kernel: hub 2-0:1.0: USB hub found Dec 16 12:09:28.432451 kernel: hub 2-0:1.0: 4 ports detected Dec 16 12:09:28.432546 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Dec 16 12:09:28.432628 kernel: virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) Dec 16 12:09:28.432639 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 16 12:09:28.432648 kernel: GPT:25804799 != 104857599 Dec 16 12:09:28.432656 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 16 12:09:28.432664 kernel: GPT:25804799 != 104857599 Dec 16 12:09:28.432672 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 16 12:09:28.432682 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 16 12:09:28.432691 kernel: SCSI subsystem initialized Dec 16 12:09:28.432699 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 16 12:09:28.432708 kernel: device-mapper: uevent: version 1.0.3 Dec 16 12:09:28.432716 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 16 12:09:28.432725 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 16 12:09:28.432733 kernel: raid6: neonx8 gen() 15804 MB/s Dec 16 12:09:28.432743 kernel: raid6: neonx4 gen() 15713 MB/s Dec 16 12:09:28.432751 kernel: raid6: neonx2 gen() 13357 MB/s Dec 16 12:09:28.432759 kernel: raid6: neonx1 gen() 10374 MB/s Dec 16 12:09:28.432767 kernel: raid6: int64x8 gen() 6845 MB/s Dec 16 12:09:28.432775 kernel: raid6: int64x4 gen() 7352 MB/s Dec 16 12:09:28.432784 kernel: raid6: int64x2 gen() 6123 MB/s Dec 16 12:09:28.432792 kernel: raid6: int64x1 gen() 5066 MB/s Dec 16 12:09:28.432802 kernel: raid6: using algorithm neonx8 gen() 15804 MB/s Dec 16 12:09:28.432811 kernel: raid6: .... xor() 12065 MB/s, rmw enabled Dec 16 12:09:28.432820 kernel: raid6: using neon recovery algorithm Dec 16 12:09:28.432828 kernel: xor: measuring software checksum speed Dec 16 12:09:28.432838 kernel: 8regs : 21624 MB/sec Dec 16 12:09:28.432847 kernel: 32regs : 21687 MB/sec Dec 16 12:09:28.432855 kernel: arm64_neon : 28176 MB/sec Dec 16 12:09:28.432865 kernel: xor: using function: arm64_neon (28176 MB/sec) Dec 16 12:09:28.432987 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Dec 16 12:09:28.433001 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 16 12:09:28.433010 kernel: BTRFS: device fsid d00a2bc5-1c68-4957-aa37-d070193fcf05 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (274) Dec 16 12:09:28.433018 kernel: BTRFS info (device dm-0): first mount of filesystem d00a2bc5-1c68-4957-aa37-d070193fcf05 Dec 16 12:09:28.433027 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:09:28.433039 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 16 12:09:28.433047 kernel: BTRFS info (device dm-0): enabling free space tree Dec 16 12:09:28.433055 kernel: loop: module loaded Dec 16 12:09:28.433064 kernel: loop0: detected capacity change from 0 to 91832 Dec 16 12:09:28.433072 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 16 12:09:28.433082 systemd[1]: Successfully made /usr/ read-only. Dec 16 12:09:28.433094 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:09:28.433103 systemd[1]: Detected virtualization kvm. Dec 16 12:09:28.433112 systemd[1]: Detected architecture arm64. Dec 16 12:09:28.433120 systemd[1]: Running in initrd. Dec 16 12:09:28.433246 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Dec 16 12:09:28.433260 systemd[1]: No hostname configured, using default hostname. Dec 16 12:09:28.433272 systemd[1]: Hostname set to . Dec 16 12:09:28.433281 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:09:28.433289 systemd[1]: Queued start job for default target initrd.target. Dec 16 12:09:28.433298 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:09:28.433307 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:09:28.433316 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:09:28.433326 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 16 12:09:28.433335 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:09:28.433345 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 16 12:09:28.433354 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 16 12:09:28.433363 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:09:28.433372 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:09:28.433382 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:09:28.433391 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:09:28.433401 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:09:28.433410 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:09:28.433419 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:09:28.433428 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:09:28.433436 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:09:28.433446 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:09:28.433455 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 16 12:09:28.433464 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 16 12:09:28.433472 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:09:28.433481 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:09:28.433490 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:09:28.433499 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:09:28.433509 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 16 12:09:28.433518 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 16 12:09:28.433526 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:09:28.433535 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 16 12:09:28.433544 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 16 12:09:28.433553 systemd[1]: Starting systemd-fsck-usr.service... Dec 16 12:09:28.433563 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:09:28.433571 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:09:28.433581 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:09:28.433589 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 16 12:09:28.433600 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:09:28.433631 systemd-journald[418]: Collecting audit messages is enabled. Dec 16 12:09:28.433652 kernel: audit: type=1130 audit(1765886968.358:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433663 systemd[1]: Finished systemd-fsck-usr.service. Dec 16 12:09:28.433672 kernel: audit: type=1130 audit(1765886968.362:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433681 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:09:28.433690 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 16 12:09:28.433699 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:09:28.433708 kernel: audit: type=1130 audit(1765886968.380:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433719 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 16 12:09:28.433727 kernel: Bridge firewalling registered Dec 16 12:09:28.433736 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:09:28.433746 kernel: audit: type=1130 audit(1765886968.390:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433754 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:09:28.433764 kernel: audit: type=1130 audit(1765886968.398:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433774 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:09:28.433783 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:09:28.433791 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:09:28.433801 kernel: audit: type=1130 audit(1765886968.421:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433810 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 16 12:09:28.433819 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:09:28.433828 kernel: audit: type=1130 audit(1765886968.431:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.433839 systemd-journald[418]: Journal started Dec 16 12:09:28.433857 systemd-journald[418]: Runtime Journal (/run/log/journal/f40b1e642b004984890d4361adbd3bec) is 8M, max 319.5M, 311.5M free. Dec 16 12:09:28.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.385090 systemd-modules-load[419]: Inserted module 'br_netfilter' Dec 16 12:09:28.436091 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:09:28.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.439906 kernel: audit: type=1130 audit(1765886968.436:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.439934 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:09:28.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.443921 kernel: audit: type=1130 audit(1765886968.440:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.443000 audit: BPF prog-id=6 op=LOAD Dec 16 12:09:28.444742 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:09:28.446250 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:09:28.450802 dracut-cmdline[443]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=openstack verity.usrhash=756b815c2fd7ac2947efceb2a88878d1ea9723ec85037c2b4d1a09bd798bb749 Dec 16 12:09:28.467398 systemd-tmpfiles[462]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 16 12:09:28.471506 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:09:28.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.498356 systemd-resolved[461]: Positive Trust Anchors: Dec 16 12:09:28.498379 systemd-resolved[461]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:09:28.498383 systemd-resolved[461]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:09:28.498414 systemd-resolved[461]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:09:28.524762 systemd-resolved[461]: Defaulting to hostname 'linux'. Dec 16 12:09:28.525613 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:09:28.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.526923 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:09:28.544959 kernel: Loading iSCSI transport class v2.0-870. Dec 16 12:09:28.555154 kernel: iscsi: registered transport (tcp) Dec 16 12:09:28.567998 kernel: iscsi: registered transport (qla4xxx) Dec 16 12:09:28.568047 kernel: QLogic iSCSI HBA Driver Dec 16 12:09:28.589182 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:09:28.615797 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:09:28.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.617301 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:09:28.663611 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 16 12:09:28.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.665974 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 16 12:09:28.667462 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 16 12:09:28.701029 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:09:28.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.702000 audit: BPF prog-id=7 op=LOAD Dec 16 12:09:28.702000 audit: BPF prog-id=8 op=LOAD Dec 16 12:09:28.703728 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:09:28.740564 systemd-udevd[697]: Using default interface naming scheme 'v257'. Dec 16 12:09:28.748473 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:09:28.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.752481 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 16 12:09:28.770761 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:09:28.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.772000 audit: BPF prog-id=9 op=LOAD Dec 16 12:09:28.774217 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:09:28.779700 dracut-pre-trigger[782]: rd.md=0: removing MD RAID activation Dec 16 12:09:28.805764 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:09:28.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.807670 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:09:28.821760 systemd-networkd[804]: lo: Link UP Dec 16 12:09:28.821769 systemd-networkd[804]: lo: Gained carrier Dec 16 12:09:28.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.822213 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:09:28.823383 systemd[1]: Reached target network.target - Network. Dec 16 12:09:28.891659 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:09:28.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:28.893853 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 16 12:09:28.972329 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 16 12:09:28.977299 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:01.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Dec 16 12:09:28.977334 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Dec 16 12:09:28.982229 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 16 12:09:28.984305 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:01.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Dec 16 12:09:28.991255 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:09:29.005718 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 16 12:09:29.007794 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 16 12:09:29.023861 disk-uuid[876]: Primary Header is updated. Dec 16 12:09:29.023861 disk-uuid[876]: Secondary Entries is updated. Dec 16 12:09:29.023861 disk-uuid[876]: Secondary Header is updated. Dec 16 12:09:29.029882 systemd-networkd[804]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:09:29.029919 systemd-networkd[804]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:09:29.030345 systemd-networkd[804]: eth0: Link UP Dec 16 12:09:29.031672 systemd-networkd[804]: eth0: Gained carrier Dec 16 12:09:29.040569 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Dec 16 12:09:29.040795 kernel: usbcore: registered new interface driver usbhid Dec 16 12:09:29.040827 kernel: usbhid: USB HID core driver Dec 16 12:09:29.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:29.031685 systemd-networkd[804]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:09:29.034006 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:09:29.034119 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:09:29.036909 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:09:29.041193 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:09:29.077432 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:09:29.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:29.092115 systemd-networkd[804]: eth0: DHCPv4 address 10.0.22.20/25, gateway 10.0.22.1 acquired from 10.0.22.1 Dec 16 12:09:29.120972 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 16 12:09:29.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:29.122034 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:09:29.123662 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:09:29.125484 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:09:29.127978 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 16 12:09:29.158842 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:09:29.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:30.071769 disk-uuid[878]: Warning: The kernel is still using the old partition table. Dec 16 12:09:30.071769 disk-uuid[878]: The new table will be used at the next reboot or after you Dec 16 12:09:30.071769 disk-uuid[878]: run partprobe(8) or kpartx(8) Dec 16 12:09:30.071769 disk-uuid[878]: The operation has completed successfully. Dec 16 12:09:30.076825 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 16 12:09:30.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:30.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:30.077726 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 16 12:09:30.079664 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 16 12:09:30.127939 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (910) Dec 16 12:09:30.130686 kernel: BTRFS info (device vda6): first mount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:09:30.130703 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:09:30.137909 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:09:30.137937 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:09:30.143906 kernel: BTRFS info (device vda6): last unmount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:09:30.144062 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 16 12:09:30.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:30.146165 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 16 12:09:30.301933 ignition[929]: Ignition 2.24.0 Dec 16 12:09:30.302640 ignition[929]: Stage: fetch-offline Dec 16 12:09:30.302681 ignition[929]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:30.302692 ignition[929]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:30.302856 ignition[929]: parsed url from cmdline: "" Dec 16 12:09:30.302859 ignition[929]: no config URL provided Dec 16 12:09:30.303479 ignition[929]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:09:30.303490 ignition[929]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:09:30.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:30.306488 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:09:30.303495 ignition[929]: failed to fetch config: resource requires networking Dec 16 12:09:30.310035 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Dec 16 12:09:30.304270 ignition[929]: Ignition finished successfully Dec 16 12:09:30.334481 ignition[939]: Ignition 2.24.0 Dec 16 12:09:30.334500 ignition[939]: Stage: fetch Dec 16 12:09:30.334639 ignition[939]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:30.334647 ignition[939]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:30.334721 ignition[939]: parsed url from cmdline: "" Dec 16 12:09:30.334724 ignition[939]: no config URL provided Dec 16 12:09:30.334728 ignition[939]: reading system config file "/usr/lib/ignition/user.ign" Dec 16 12:09:30.334734 ignition[939]: no config at "/usr/lib/ignition/user.ign" Dec 16 12:09:30.334896 ignition[939]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Dec 16 12:09:30.334908 ignition[939]: GET http://169.254.169.254/openstack/latest/user_data: attempt #1 Dec 16 12:09:30.334987 ignition[939]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Dec 16 12:09:30.653016 systemd-networkd[804]: eth0: Gained IPv6LL Dec 16 12:09:31.335708 ignition[939]: config drive ("/dev/disk/by-label/config-2") not found. Waiting... Dec 16 12:09:31.335748 ignition[939]: config drive ("/dev/disk/by-label/CONFIG-2") not found. Waiting... Dec 16 12:09:31.408674 ignition[939]: GET result: OK Dec 16 12:09:31.408853 ignition[939]: parsing config with SHA512: 8da8f769470dae934b633448c99c1e67327bb9ceb877bf14f8574e1ffce96d303ff89ed3ad6d4957ce9cd0022b67ada0537740cb7e8d87159f25311124ebfd03 Dec 16 12:09:31.413814 unknown[939]: fetched base config from "system" Dec 16 12:09:31.413825 unknown[939]: fetched base config from "system" Dec 16 12:09:31.414020 ignition[939]: fetch: fetch complete Dec 16 12:09:31.413859 unknown[939]: fetched user config from "openstack" Dec 16 12:09:31.414024 ignition[939]: fetch: fetch passed Dec 16 12:09:31.418238 kernel: kauditd_printk_skb: 22 callbacks suppressed Dec 16 12:09:31.418260 kernel: audit: type=1130 audit(1765886971.416:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.415898 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Dec 16 12:09:31.414067 ignition[939]: Ignition finished successfully Dec 16 12:09:31.418171 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 16 12:09:31.448828 ignition[946]: Ignition 2.24.0 Dec 16 12:09:31.448848 ignition[946]: Stage: kargs Dec 16 12:09:31.449014 ignition[946]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:31.449023 ignition[946]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:31.451416 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 16 12:09:31.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.449521 ignition[946]: kargs: kargs passed Dec 16 12:09:31.456486 kernel: audit: type=1130 audit(1765886971.452:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.453640 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 16 12:09:31.449562 ignition[946]: Ignition finished successfully Dec 16 12:09:31.485913 ignition[954]: Ignition 2.24.0 Dec 16 12:09:31.485931 ignition[954]: Stage: disks Dec 16 12:09:31.486081 ignition[954]: no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:31.486090 ignition[954]: no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:31.486675 ignition[954]: disks: disks passed Dec 16 12:09:31.492957 kernel: audit: type=1130 audit(1765886971.490:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.488991 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 16 12:09:31.486722 ignition[954]: Ignition finished successfully Dec 16 12:09:31.490629 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 16 12:09:31.493818 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 16 12:09:31.495510 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:09:31.496757 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:09:31.498367 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:09:31.500915 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 16 12:09:31.553072 systemd-fsck[963]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Dec 16 12:09:31.555933 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 16 12:09:31.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.558376 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 16 12:09:31.561960 kernel: audit: type=1130 audit(1765886971.557:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.650916 kernel: EXT4-fs (vda9): mounted filesystem 0e69f709-36a9-4e15-b0c9-c7e150185653 r/w with ordered data mode. Quota mode: none. Dec 16 12:09:31.651162 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 16 12:09:31.652270 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 16 12:09:31.655452 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:09:31.657270 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 16 12:09:31.658159 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 16 12:09:31.660073 systemd[1]: Starting flatcar-openstack-hostname.service - Flatcar OpenStack Metadata Hostname Agent... Dec 16 12:09:31.661871 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 16 12:09:31.661921 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:09:31.674023 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 16 12:09:31.676167 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 16 12:09:31.685906 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (971) Dec 16 12:09:31.688228 kernel: BTRFS info (device vda6): first mount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:09:31.688256 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:09:31.693325 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:09:31.693354 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:09:31.694737 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:09:31.725920 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:31.834966 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 16 12:09:31.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.837135 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 16 12:09:31.840331 kernel: audit: type=1130 audit(1765886971.834:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.840287 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 16 12:09:31.852081 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 16 12:09:31.853837 kernel: BTRFS info (device vda6): last unmount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:09:31.874943 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 16 12:09:31.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.879911 kernel: audit: type=1130 audit(1765886971.874:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.881298 ignition[1073]: INFO : Ignition 2.24.0 Dec 16 12:09:31.881298 ignition[1073]: INFO : Stage: mount Dec 16 12:09:31.882629 ignition[1073]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:31.882629 ignition[1073]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:31.882629 ignition[1073]: INFO : mount: mount passed Dec 16 12:09:31.882629 ignition[1073]: INFO : Ignition finished successfully Dec 16 12:09:31.888345 kernel: audit: type=1130 audit(1765886971.884:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:31.883348 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 16 12:09:32.761964 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:34.772926 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:38.783948 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:38.786735 coreos-metadata[973]: Dec 16 12:09:38.786 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:09:38.805683 coreos-metadata[973]: Dec 16 12:09:38.805 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:09:38.934746 coreos-metadata[973]: Dec 16 12:09:38.934 INFO Fetch successful Dec 16 12:09:38.935697 coreos-metadata[973]: Dec 16 12:09:38.934 INFO wrote hostname ci-4547-0-0-0-7cbd465a35 to /sysroot/etc/hostname Dec 16 12:09:38.937473 systemd[1]: flatcar-openstack-hostname.service: Deactivated successfully. Dec 16 12:09:38.943971 kernel: audit: type=1130 audit(1765886978.937:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:38.943995 kernel: audit: type=1131 audit(1765886978.937:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:38.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:38.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-openstack-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:38.937586 systemd[1]: Finished flatcar-openstack-hostname.service - Flatcar OpenStack Metadata Hostname Agent. Dec 16 12:09:38.939702 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 16 12:09:38.956326 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 16 12:09:38.989940 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1090) Dec 16 12:09:38.989992 kernel: BTRFS info (device vda6): first mount of filesystem eb4bb268-dde2-45a9-b660-8899d8790a47 Dec 16 12:09:38.990004 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 16 12:09:38.996563 kernel: BTRFS info (device vda6): turning on async discard Dec 16 12:09:38.996628 kernel: BTRFS info (device vda6): enabling free space tree Dec 16 12:09:38.998159 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 16 12:09:39.039131 ignition[1108]: INFO : Ignition 2.24.0 Dec 16 12:09:39.039131 ignition[1108]: INFO : Stage: files Dec 16 12:09:39.040660 ignition[1108]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:39.040660 ignition[1108]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:39.040660 ignition[1108]: DEBUG : files: compiled without relabeling support, skipping Dec 16 12:09:39.044910 ignition[1108]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 16 12:09:39.044910 ignition[1108]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 16 12:09:39.048415 ignition[1108]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 16 12:09:39.050193 ignition[1108]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 16 12:09:39.050193 ignition[1108]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 16 12:09:39.049010 unknown[1108]: wrote ssh authorized keys file for user: core Dec 16 12:09:39.053868 ignition[1108]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:09:39.055410 ignition[1108]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 16 12:09:39.055410 ignition[1108]: INFO : files: createResultFile: createFiles: op(4): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:09:39.055410 ignition[1108]: INFO : files: createResultFile: createFiles: op(4): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 16 12:09:39.055410 ignition[1108]: INFO : files: files passed Dec 16 12:09:39.055410 ignition[1108]: INFO : Ignition finished successfully Dec 16 12:09:39.067085 kernel: audit: type=1130 audit(1765886979.060:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.056965 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 16 12:09:39.065076 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 16 12:09:39.081844 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 16 12:09:39.084721 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 16 12:09:39.084854 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 16 12:09:39.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.091544 kernel: audit: type=1130 audit(1765886979.086:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.091571 kernel: audit: type=1131 audit(1765886979.086:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.106518 initrd-setup-root-after-ignition[1140]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:09:39.106518 initrd-setup-root-after-ignition[1140]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:09:39.109490 initrd-setup-root-after-ignition[1144]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 16 12:09:39.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.113941 kernel: audit: type=1130 audit(1765886979.110:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.108791 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:09:39.110693 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 16 12:09:39.115808 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 16 12:09:39.153547 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 16 12:09:39.153667 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 16 12:09:39.160406 kernel: audit: type=1130 audit(1765886979.155:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.160433 kernel: audit: type=1131 audit(1765886979.155:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.155604 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 16 12:09:39.161178 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 16 12:09:39.162941 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 16 12:09:39.163788 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 16 12:09:39.179330 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:09:39.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.181704 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 16 12:09:39.185152 kernel: audit: type=1130 audit(1765886979.180:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.202092 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 16 12:09:39.202302 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:09:39.204520 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:09:39.206232 systemd[1]: Stopped target timers.target - Timer Units. Dec 16 12:09:39.207681 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 16 12:09:39.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.207814 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 16 12:09:39.212935 kernel: audit: type=1131 audit(1765886979.209:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.212155 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 16 12:09:39.213977 systemd[1]: Stopped target basic.target - Basic System. Dec 16 12:09:39.215405 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 16 12:09:39.216937 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 16 12:09:39.218625 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 16 12:09:39.220253 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 16 12:09:39.221917 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 16 12:09:39.225570 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 16 12:09:39.227414 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 16 12:09:39.229160 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 16 12:09:39.230600 systemd[1]: Stopped target swap.target - Swaps. Dec 16 12:09:39.231829 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 16 12:09:39.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.231983 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 16 12:09:39.234014 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:09:39.235657 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:09:39.237377 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 16 12:09:39.237480 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:09:39.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.239071 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 16 12:09:39.239197 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 16 12:09:39.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.241732 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 16 12:09:39.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.241856 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 16 12:09:39.243584 systemd[1]: ignition-files.service: Deactivated successfully. Dec 16 12:09:39.243682 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 16 12:09:39.246009 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 16 12:09:39.248501 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 16 12:09:39.249919 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 16 12:09:39.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.250041 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:09:39.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.252465 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 16 12:09:39.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.252568 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:09:39.254131 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 16 12:09:39.254231 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 16 12:09:39.259342 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 16 12:09:39.263628 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 16 12:09:39.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.263000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.275784 ignition[1165]: INFO : Ignition 2.24.0 Dec 16 12:09:39.275784 ignition[1165]: INFO : Stage: umount Dec 16 12:09:39.275784 ignition[1165]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 16 12:09:39.275784 ignition[1165]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/openstack" Dec 16 12:09:39.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.283377 ignition[1165]: INFO : umount: umount passed Dec 16 12:09:39.283377 ignition[1165]: INFO : Ignition finished successfully Dec 16 12:09:39.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.284000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.278371 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 16 12:09:39.278521 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 16 12:09:39.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.279746 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 16 12:09:39.279790 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 16 12:09:39.282201 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 16 12:09:39.282250 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 16 12:09:39.284340 systemd[1]: ignition-fetch.service: Deactivated successfully. Dec 16 12:09:39.284390 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Dec 16 12:09:39.285731 systemd[1]: Stopped target network.target - Network. Dec 16 12:09:39.287235 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 16 12:09:39.287288 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 16 12:09:39.288906 systemd[1]: Stopped target paths.target - Path Units. Dec 16 12:09:39.290292 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 16 12:09:39.294946 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:09:39.296499 systemd[1]: Stopped target slices.target - Slice Units. Dec 16 12:09:39.297874 systemd[1]: Stopped target sockets.target - Socket Units. Dec 16 12:09:39.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.299578 systemd[1]: iscsid.socket: Deactivated successfully. Dec 16 12:09:39.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.299618 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 16 12:09:39.300853 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 16 12:09:39.300894 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 16 12:09:39.302515 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 16 12:09:39.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.302536 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:09:39.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.304407 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 16 12:09:39.304464 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 16 12:09:39.305763 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 16 12:09:39.305805 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 16 12:09:39.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.307304 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 16 12:09:39.308621 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 16 12:09:39.310962 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 16 12:09:39.311467 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 16 12:09:39.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.311556 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 16 12:09:39.312832 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 16 12:09:39.312957 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 16 12:09:39.325000 audit: BPF prog-id=6 op=UNLOAD Dec 16 12:09:39.316712 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 16 12:09:39.316814 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 16 12:09:39.321571 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 16 12:09:39.321665 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 16 12:09:39.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.325286 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 16 12:09:39.332000 audit: BPF prog-id=9 op=UNLOAD Dec 16 12:09:39.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.326489 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 16 12:09:39.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.326545 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:09:39.328957 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 16 12:09:39.330496 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 16 12:09:39.330562 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 16 12:09:39.332272 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 16 12:09:39.332317 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:09:39.333944 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 16 12:09:39.333993 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 16 12:09:39.335736 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:09:39.348208 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 16 12:09:39.348378 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:09:39.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.352192 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 16 12:09:39.352263 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 16 12:09:39.353864 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 16 12:09:39.353930 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:09:39.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.355485 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 16 12:09:39.355535 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 16 12:09:39.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.357786 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 16 12:09:39.357836 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 16 12:09:39.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.360110 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 16 12:09:39.360159 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 16 12:09:39.379850 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 16 12:09:39.380751 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 16 12:09:39.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.380820 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:09:39.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.382972 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 16 12:09:39.385000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.383021 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:09:39.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.384676 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 16 12:09:39.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.384718 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:09:39.386707 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 16 12:09:39.386748 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:09:39.388474 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:09:39.388520 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:09:39.390822 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 16 12:09:39.400142 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 16 12:09:39.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.406322 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 16 12:09:39.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:39.406424 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 16 12:09:39.407626 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 16 12:09:39.409793 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 16 12:09:39.431062 systemd[1]: Switching root. Dec 16 12:09:39.472845 systemd-journald[418]: Journal stopped Dec 16 12:09:40.279088 systemd-journald[418]: Received SIGTERM from PID 1 (systemd). Dec 16 12:09:40.279163 kernel: SELinux: policy capability network_peer_controls=1 Dec 16 12:09:40.279182 kernel: SELinux: policy capability open_perms=1 Dec 16 12:09:40.279196 kernel: SELinux: policy capability extended_socket_class=1 Dec 16 12:09:40.279209 kernel: SELinux: policy capability always_check_network=0 Dec 16 12:09:40.279225 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 16 12:09:40.279240 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 16 12:09:40.279250 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 16 12:09:40.279259 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 16 12:09:40.279269 kernel: SELinux: policy capability userspace_initial_context=0 Dec 16 12:09:40.279279 systemd[1]: Successfully loaded SELinux policy in 62.045ms. Dec 16 12:09:40.279296 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.838ms. Dec 16 12:09:40.279309 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 16 12:09:40.279320 systemd[1]: Detected virtualization kvm. Dec 16 12:09:40.279331 systemd[1]: Detected architecture arm64. Dec 16 12:09:40.279341 systemd[1]: Detected first boot. Dec 16 12:09:40.279352 systemd[1]: Hostname set to . Dec 16 12:09:40.279365 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 16 12:09:40.279376 zram_generator::config[1210]: No configuration found. Dec 16 12:09:40.279396 kernel: NET: Registered PF_VSOCK protocol family Dec 16 12:09:40.279407 systemd[1]: Populated /etc with preset unit settings. Dec 16 12:09:40.279417 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 16 12:09:40.279427 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 16 12:09:40.279438 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 16 12:09:40.279449 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 16 12:09:40.279462 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 16 12:09:40.279472 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 16 12:09:40.279483 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 16 12:09:40.279494 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 16 12:09:40.279504 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 16 12:09:40.279520 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 16 12:09:40.279530 systemd[1]: Created slice user.slice - User and Session Slice. Dec 16 12:09:40.279541 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 16 12:09:40.279552 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 16 12:09:40.279563 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 16 12:09:40.279573 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 16 12:09:40.279585 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 16 12:09:40.279596 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 16 12:09:40.279613 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 16 12:09:40.279624 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 16 12:09:40.279636 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 16 12:09:40.279651 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 16 12:09:40.279662 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 16 12:09:40.279673 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 16 12:09:40.279685 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 16 12:09:40.279699 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 16 12:09:40.279710 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 16 12:09:40.279721 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 16 12:09:40.279733 systemd[1]: Reached target slices.target - Slice Units. Dec 16 12:09:40.279746 systemd[1]: Reached target swap.target - Swaps. Dec 16 12:09:40.279757 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 16 12:09:40.279768 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 16 12:09:40.279779 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 16 12:09:40.279789 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 16 12:09:40.279800 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 16 12:09:40.279817 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 16 12:09:40.279829 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 16 12:09:40.279840 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 16 12:09:40.279851 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 16 12:09:40.279862 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 16 12:09:40.279874 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 16 12:09:40.279899 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 16 12:09:40.279912 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 16 12:09:40.279925 systemd[1]: Mounting media.mount - External Media Directory... Dec 16 12:09:40.279936 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 16 12:09:40.279946 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 16 12:09:40.279960 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 16 12:09:40.279973 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 16 12:09:40.279984 systemd[1]: Reached target machines.target - Containers. Dec 16 12:09:40.279996 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 16 12:09:40.280007 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:09:40.280018 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 16 12:09:40.280029 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 16 12:09:40.280039 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:09:40.280051 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:09:40.280066 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:09:40.280078 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 16 12:09:40.280089 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:09:40.280101 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 16 12:09:40.280111 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 16 12:09:40.280124 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 16 12:09:40.280134 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 16 12:09:40.280145 systemd[1]: Stopped systemd-fsck-usr.service. Dec 16 12:09:40.280156 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:09:40.280167 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 16 12:09:40.280178 kernel: fuse: init (API version 7.41) Dec 16 12:09:40.280189 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 16 12:09:40.280201 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Dec 16 12:09:40.280212 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 16 12:09:40.280226 kernel: ACPI: bus type drm_connector registered Dec 16 12:09:40.280236 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 16 12:09:40.280247 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 16 12:09:40.280258 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 16 12:09:40.280269 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 16 12:09:40.280281 systemd[1]: Mounted media.mount - External Media Directory. Dec 16 12:09:40.280291 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 16 12:09:40.280302 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 16 12:09:40.280339 systemd-journald[1275]: Collecting audit messages is enabled. Dec 16 12:09:40.280364 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 16 12:09:40.280376 systemd-journald[1275]: Journal started Dec 16 12:09:40.280396 systemd-journald[1275]: Runtime Journal (/run/log/journal/f40b1e642b004984890d4361adbd3bec) is 8M, max 319.5M, 311.5M free. Dec 16 12:09:40.139000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 16 12:09:40.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.230000 audit: BPF prog-id=14 op=UNLOAD Dec 16 12:09:40.230000 audit: BPF prog-id=13 op=UNLOAD Dec 16 12:09:40.230000 audit: BPF prog-id=15 op=LOAD Dec 16 12:09:40.230000 audit: BPF prog-id=16 op=LOAD Dec 16 12:09:40.230000 audit: BPF prog-id=17 op=LOAD Dec 16 12:09:40.277000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 16 12:09:40.277000 audit[1275]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd57b5c30 a2=4000 a3=0 items=0 ppid=1 pid=1275 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:09:40.277000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 16 12:09:40.057058 systemd[1]: Queued start job for default target multi-user.target. Dec 16 12:09:40.075961 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 16 12:09:40.076399 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 16 12:09:40.281904 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 16 12:09:40.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.284575 systemd[1]: Started systemd-journald.service - Journal Service. Dec 16 12:09:40.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.285756 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 16 12:09:40.285979 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 16 12:09:40.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.286000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.287192 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:09:40.287352 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:09:40.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.288771 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:09:40.289025 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:09:40.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.290444 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:09:40.291975 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:09:40.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.293469 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 16 12:09:40.293635 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 16 12:09:40.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.294945 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:09:40.295085 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:09:40.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.296415 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 16 12:09:40.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.298002 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Dec 16 12:09:40.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.300161 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 16 12:09:40.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.302619 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 16 12:09:40.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.305464 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 16 12:09:40.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.316539 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 16 12:09:40.318133 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 16 12:09:40.320265 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 16 12:09:40.322269 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 16 12:09:40.323297 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 16 12:09:40.323328 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 16 12:09:40.325049 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 16 12:09:40.332291 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:09:40.332436 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:09:40.333691 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 16 12:09:40.335628 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 16 12:09:40.336700 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:09:40.338023 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 16 12:09:40.339160 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:09:40.340268 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 16 12:09:40.345153 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 16 12:09:40.351005 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 16 12:09:40.351523 systemd-journald[1275]: Time spent on flushing to /var/log/journal/f40b1e642b004984890d4361adbd3bec is 30.746ms for 1794 entries. Dec 16 12:09:40.351523 systemd-journald[1275]: System Journal (/var/log/journal/f40b1e642b004984890d4361adbd3bec) is 8M, max 588.1M, 580.1M free. Dec 16 12:09:40.392485 systemd-journald[1275]: Received client request to flush runtime journal. Dec 16 12:09:40.392544 kernel: loop1: detected capacity change from 0 to 45344 Dec 16 12:09:40.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.354649 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 16 12:09:40.356135 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 16 12:09:40.358181 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 16 12:09:40.363584 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 16 12:09:40.365323 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 16 12:09:40.370118 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 16 12:09:40.374377 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 16 12:09:40.380496 systemd-tmpfiles[1331]: ACLs are not supported, ignoring. Dec 16 12:09:40.380506 systemd-tmpfiles[1331]: ACLs are not supported, ignoring. Dec 16 12:09:40.385370 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 16 12:09:40.388160 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 16 12:09:40.398134 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 16 12:09:40.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.416012 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 16 12:09:40.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.420917 kernel: loop2: detected capacity change from 0 to 100192 Dec 16 12:09:40.437426 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 16 12:09:40.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.439000 audit: BPF prog-id=18 op=LOAD Dec 16 12:09:40.439000 audit: BPF prog-id=19 op=LOAD Dec 16 12:09:40.439000 audit: BPF prog-id=20 op=LOAD Dec 16 12:09:40.440902 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 16 12:09:40.441000 audit: BPF prog-id=21 op=LOAD Dec 16 12:09:40.443395 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 16 12:09:40.448080 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 16 12:09:40.449000 audit: BPF prog-id=22 op=LOAD Dec 16 12:09:40.451297 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 16 12:09:40.449000 audit: BPF prog-id=23 op=LOAD Dec 16 12:09:40.449000 audit: BPF prog-id=24 op=LOAD Dec 16 12:09:40.452000 audit: BPF prog-id=25 op=LOAD Dec 16 12:09:40.452000 audit: BPF prog-id=26 op=LOAD Dec 16 12:09:40.452000 audit: BPF prog-id=27 op=LOAD Dec 16 12:09:40.455920 kernel: loop3: detected capacity change from 0 to 1648 Dec 16 12:09:40.462330 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 16 12:09:40.474188 systemd-tmpfiles[1352]: ACLs are not supported, ignoring. Dec 16 12:09:40.474205 systemd-tmpfiles[1352]: ACLs are not supported, ignoring. Dec 16 12:09:40.479356 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 16 12:09:40.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.481900 kernel: loop4: detected capacity change from 0 to 45344 Dec 16 12:09:40.491543 systemd-nsresourced[1353]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 16 12:09:40.492790 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 16 12:09:40.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.497177 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 16 12:09:40.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.501929 kernel: loop5: detected capacity change from 0 to 100192 Dec 16 12:09:40.517918 kernel: loop6: detected capacity change from 0 to 1648 Dec 16 12:09:40.521905 (sd-merge)[1358]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-stackit.raw'. Dec 16 12:09:40.525020 (sd-merge)[1358]: Merged extensions into '/usr'. Dec 16 12:09:40.531988 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 16 12:09:40.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.536060 systemd[1]: Starting ensure-sysext.service... Dec 16 12:09:40.540266 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 16 12:09:40.549140 systemd-oomd[1350]: No swap; memory pressure usage will be degraded Dec 16 12:09:40.550146 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 16 12:09:40.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.557482 systemd-resolved[1351]: Positive Trust Anchors: Dec 16 12:09:40.557505 systemd-resolved[1351]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 16 12:09:40.557508 systemd-resolved[1351]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 16 12:09:40.557539 systemd-resolved[1351]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 16 12:09:40.563313 systemd[1]: Reload requested from client PID 1374 ('systemctl') (unit ensure-sysext.service)... Dec 16 12:09:40.563328 systemd[1]: Reloading... Dec 16 12:09:40.563522 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 16 12:09:40.563544 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 16 12:09:40.564191 systemd-tmpfiles[1375]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 16 12:09:40.565145 systemd-tmpfiles[1375]: ACLs are not supported, ignoring. Dec 16 12:09:40.565205 systemd-tmpfiles[1375]: ACLs are not supported, ignoring. Dec 16 12:09:40.571180 systemd-resolved[1351]: Using system hostname 'ci-4547-0-0-0-7cbd465a35'. Dec 16 12:09:40.572500 systemd-tmpfiles[1375]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:09:40.572514 systemd-tmpfiles[1375]: Skipping /boot Dec 16 12:09:40.578737 systemd-tmpfiles[1375]: Detected autofs mount point /boot during canonicalization of boot. Dec 16 12:09:40.578758 systemd-tmpfiles[1375]: Skipping /boot Dec 16 12:09:40.611927 zram_generator::config[1405]: No configuration found. Dec 16 12:09:40.763215 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 16 12:09:40.763624 systemd[1]: Reloading finished in 199 ms. Dec 16 12:09:40.800832 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 16 12:09:40.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.802229 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 16 12:09:40.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.830000 audit: BPF prog-id=28 op=LOAD Dec 16 12:09:40.830000 audit: BPF prog-id=21 op=UNLOAD Dec 16 12:09:40.831000 audit: BPF prog-id=29 op=LOAD Dec 16 12:09:40.831000 audit: BPF prog-id=22 op=UNLOAD Dec 16 12:09:40.831000 audit: BPF prog-id=30 op=LOAD Dec 16 12:09:40.831000 audit: BPF prog-id=31 op=LOAD Dec 16 12:09:40.831000 audit: BPF prog-id=23 op=UNLOAD Dec 16 12:09:40.831000 audit: BPF prog-id=24 op=UNLOAD Dec 16 12:09:40.832000 audit: BPF prog-id=32 op=LOAD Dec 16 12:09:40.832000 audit: BPF prog-id=18 op=UNLOAD Dec 16 12:09:40.832000 audit: BPF prog-id=33 op=LOAD Dec 16 12:09:40.832000 audit: BPF prog-id=34 op=LOAD Dec 16 12:09:40.832000 audit: BPF prog-id=19 op=UNLOAD Dec 16 12:09:40.832000 audit: BPF prog-id=20 op=UNLOAD Dec 16 12:09:40.832000 audit: BPF prog-id=35 op=LOAD Dec 16 12:09:40.832000 audit: BPF prog-id=25 op=UNLOAD Dec 16 12:09:40.832000 audit: BPF prog-id=36 op=LOAD Dec 16 12:09:40.832000 audit: BPF prog-id=37 op=LOAD Dec 16 12:09:40.832000 audit: BPF prog-id=26 op=UNLOAD Dec 16 12:09:40.833000 audit: BPF prog-id=27 op=UNLOAD Dec 16 12:09:40.833000 audit: BPF prog-id=38 op=LOAD Dec 16 12:09:40.833000 audit: BPF prog-id=15 op=UNLOAD Dec 16 12:09:40.833000 audit: BPF prog-id=39 op=LOAD Dec 16 12:09:40.833000 audit: BPF prog-id=40 op=LOAD Dec 16 12:09:40.833000 audit: BPF prog-id=16 op=UNLOAD Dec 16 12:09:40.833000 audit: BPF prog-id=17 op=UNLOAD Dec 16 12:09:40.837043 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 16 12:09:40.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.843350 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 16 12:09:40.845637 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:09:40.848312 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 16 12:09:40.851147 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 16 12:09:40.853344 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 16 12:09:40.853000 audit: BPF prog-id=8 op=UNLOAD Dec 16 12:09:40.853000 audit: BPF prog-id=7 op=UNLOAD Dec 16 12:09:40.854000 audit: BPF prog-id=41 op=LOAD Dec 16 12:09:40.854000 audit: BPF prog-id=42 op=LOAD Dec 16 12:09:40.856530 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 16 12:09:40.859342 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 16 12:09:40.864665 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:09:40.865869 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Dec 16 12:09:40.868061 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 16 12:09:40.870089 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Dec 16 12:09:40.871562 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:09:40.871744 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:09:40.871825 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:09:40.876181 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:09:40.876351 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:09:40.876489 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:09:40.876575 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:09:40.879144 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 16 12:09:40.879000 audit[1457]: SYSTEM_BOOT pid=1457 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.880745 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 16 12:09:40.884963 systemd[1]: Starting modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm... Dec 16 12:09:40.886177 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 16 12:09:40.886349 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Dec 16 12:09:40.886448 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 16 12:09:40.886605 systemd[1]: Reached target time-set.target - System Time Set. Dec 16 12:09:40.888486 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 16 12:09:40.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.892709 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Dec 16 12:09:40.896472 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 16 12:09:40.897699 systemd-udevd[1454]: Using default interface naming scheme 'v257'. Dec 16 12:09:40.898678 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 16 12:09:40.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.901319 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 16 12:09:40.901543 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 16 12:09:40.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.903527 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 16 12:09:40.903687 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Dec 16 12:09:40.905838 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 16 12:09:40.906510 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 16 12:09:40.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.910977 kernel: PTP clock support registered Dec 16 12:09:40.911353 systemd[1]: Finished ensure-sysext.service. Dec 16 12:09:40.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.914359 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 16 12:09:40.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.917484 systemd[1]: modprobe@ptp_kvm.service: Deactivated successfully. Dec 16 12:09:40.917864 systemd[1]: Finished modprobe@ptp_kvm.service - Load Kernel Module ptp_kvm. Dec 16 12:09:40.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@ptp_kvm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@ptp_kvm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:09:40.928860 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 16 12:09:40.928000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 16 12:09:40.928000 audit[1483]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf0c1b50 a2=420 a3=0 items=0 ppid=1446 pid=1483 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:09:40.928000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:09:40.929791 augenrules[1483]: No rules Dec 16 12:09:40.931356 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:09:40.931613 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:09:40.936218 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 16 12:09:40.936349 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 16 12:09:40.944794 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 16 12:09:40.948782 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 16 12:09:40.998403 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 16 12:09:41.000612 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 16 12:09:41.044033 systemd-networkd[1497]: lo: Link UP Dec 16 12:09:41.044046 systemd-networkd[1497]: lo: Gained carrier Dec 16 12:09:41.046242 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 16 12:09:41.047660 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 16 12:09:41.050035 systemd[1]: Reached target network.target - Network. Dec 16 12:09:41.052939 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 16 12:09:41.058630 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 16 12:09:41.073583 systemd-networkd[1497]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:09:41.073600 systemd-networkd[1497]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 16 12:09:41.078047 systemd-networkd[1497]: eth0: Link UP Dec 16 12:09:41.078172 systemd-networkd[1497]: eth0: Gained carrier Dec 16 12:09:41.079302 systemd-networkd[1497]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 16 12:09:41.089685 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 16 12:09:41.093947 kernel: mousedev: PS/2 mouse device common for all mice Dec 16 12:09:41.094273 systemd-networkd[1497]: eth0: DHCPv4 address 10.0.22.20/25, gateway 10.0.22.1 acquired from 10.0.22.1 Dec 16 12:09:41.139612 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 16 12:09:41.142567 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 16 12:09:41.156226 kernel: [drm] pci: virtio-gpu-pci detected at 0000:06:00.0 Dec 16 12:09:41.157063 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Dec 16 12:09:41.157111 kernel: [drm] features: -context_init Dec 16 12:09:41.158133 kernel: [drm] number of scanouts: 1 Dec 16 12:09:41.158185 kernel: [drm] number of cap sets: 0 Dec 16 12:09:41.159320 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:06:00.0 on minor 0 Dec 16 12:09:41.162960 kernel: Console: switching to colour frame buffer device 160x50 Dec 16 12:09:41.178918 kernel: virtio-pci 0000:06:00.0: [drm] fb0: virtio_gpudrmfb frame buffer device Dec 16 12:09:41.189286 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 16 12:09:41.226221 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:09:41.239048 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 16 12:09:41.239362 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:09:41.243319 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 16 12:09:41.538070 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 16 12:09:41.716333 ldconfig[1448]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 16 12:09:41.721719 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 16 12:09:41.726223 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 16 12:09:41.758443 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 16 12:09:41.759642 systemd[1]: Reached target sysinit.target - System Initialization. Dec 16 12:09:41.760693 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 16 12:09:41.761785 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 16 12:09:41.763043 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 16 12:09:41.763987 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 16 12:09:41.764986 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 16 12:09:41.766086 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 16 12:09:41.766997 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 16 12:09:41.767991 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 16 12:09:41.768027 systemd[1]: Reached target paths.target - Path Units. Dec 16 12:09:41.768746 systemd[1]: Reached target timers.target - Timer Units. Dec 16 12:09:41.772023 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 16 12:09:41.774237 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 16 12:09:41.777463 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 16 12:09:41.778754 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 16 12:09:41.779893 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 16 12:09:41.788715 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 16 12:09:41.790039 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 16 12:09:41.791585 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 16 12:09:41.792601 systemd[1]: Reached target sockets.target - Socket Units. Dec 16 12:09:41.793447 systemd[1]: Reached target basic.target - Basic System. Dec 16 12:09:41.794268 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:09:41.794296 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 16 12:09:41.796690 systemd[1]: Starting chronyd.service - NTP client/server... Dec 16 12:09:41.798470 systemd[1]: Starting containerd.service - containerd container runtime... Dec 16 12:09:41.800501 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Dec 16 12:09:41.802361 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 16 12:09:41.805741 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 16 12:09:41.810541 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:41.811722 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 16 12:09:41.813916 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 16 12:09:41.815971 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 16 12:09:41.817150 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 16 12:09:41.819837 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 16 12:09:41.820837 jq[1571]: false Dec 16 12:09:41.837573 chronyd[1564]: chronyd version 4.8 starting (+CMDMON +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +NTS +SECHASH +IPV6 -DEBUG) Dec 16 12:09:41.838615 chronyd[1564]: Loaded seccomp filter (level 2) Dec 16 12:09:41.839023 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 16 12:09:41.844358 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 16 12:09:41.845675 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 16 12:09:41.846204 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 16 12:09:41.846844 systemd[1]: Starting update-engine.service - Update Engine... Dec 16 12:09:41.850012 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 16 12:09:41.851864 systemd[1]: Started chronyd.service - NTP client/server. Dec 16 12:09:41.854234 extend-filesystems[1572]: Found /dev/vda6 Dec 16 12:09:41.854749 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 16 12:09:41.856854 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 16 12:09:41.857317 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 16 12:09:41.857590 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 16 12:09:41.857781 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 16 12:09:41.867182 systemd[1]: motdgen.service: Deactivated successfully. Dec 16 12:09:41.867495 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 16 12:09:41.872160 extend-filesystems[1572]: Found /dev/vda9 Dec 16 12:09:41.875208 jq[1585]: true Dec 16 12:09:41.879247 extend-filesystems[1572]: Checking size of /dev/vda9 Dec 16 12:09:41.882644 update_engine[1583]: I20251216 12:09:41.879134 1583 main.cc:92] Flatcar Update Engine starting Dec 16 12:09:41.892447 jq[1608]: true Dec 16 12:09:41.894692 extend-filesystems[1572]: Resized partition /dev/vda9 Dec 16 12:09:41.899870 extend-filesystems[1615]: resize2fs 1.47.3 (8-Jul-2025) Dec 16 12:09:41.904920 kernel: EXT4-fs (vda9): resizing filesystem from 1617920 to 11516923 blocks Dec 16 12:09:41.918148 dbus-daemon[1567]: [system] SELinux support is enabled Dec 16 12:09:41.918647 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 16 12:09:41.922974 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 16 12:09:41.923969 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 16 12:09:41.925339 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 16 12:09:41.925355 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 16 12:09:41.936999 systemd[1]: Started update-engine.service - Update Engine. Dec 16 12:09:41.938043 update_engine[1583]: I20251216 12:09:41.937024 1583 update_check_scheduler.cc:74] Next update check in 6m35s Dec 16 12:09:41.939969 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 16 12:09:41.984654 systemd-logind[1578]: New seat seat0. Dec 16 12:09:42.006867 systemd-logind[1578]: Watching system buttons on /dev/input/event0 (Power Button) Dec 16 12:09:42.006932 systemd-logind[1578]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Dec 16 12:09:42.007258 systemd[1]: Started systemd-logind.service - User Login Management. Dec 16 12:09:42.029354 locksmithd[1632]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 16 12:09:42.118718 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 16 12:09:42.177553 containerd[1598]: time="2025-12-16T12:09:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 16 12:09:42.178274 containerd[1598]: time="2025-12-16T12:09:42.178115280Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 16 12:09:42.189109 containerd[1598]: time="2025-12-16T12:09:42.189061040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.24µs" Dec 16 12:09:42.208761 containerd[1598]: time="2025-12-16T12:09:42.189198000Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 16 12:09:42.208761 containerd[1598]: time="2025-12-16T12:09:42.189241360Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 16 12:09:42.208761 containerd[1598]: time="2025-12-16T12:09:42.189254440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 16 12:09:42.209566 containerd[1598]: time="2025-12-16T12:09:42.209530320Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 16 12:09:42.209658 containerd[1598]: time="2025-12-16T12:09:42.209638040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:09:42.211318 containerd[1598]: time="2025-12-16T12:09:42.211285600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 16 12:09:42.211572 containerd[1598]: time="2025-12-16T12:09:42.211496560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.211996 sshd_keygen[1586]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 16 12:09:42.212312 containerd[1598]: time="2025-12-16T12:09:42.212288840Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.212367 containerd[1598]: time="2025-12-16T12:09:42.212354800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:09:42.212422 containerd[1598]: time="2025-12-16T12:09:42.212408320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 16 12:09:42.212469 containerd[1598]: time="2025-12-16T12:09:42.212457480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.212695 containerd[1598]: time="2025-12-16T12:09:42.212673760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.212754 containerd[1598]: time="2025-12-16T12:09:42.212741720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 16 12:09:42.212913 containerd[1598]: time="2025-12-16T12:09:42.212872200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.213179 containerd[1598]: time="2025-12-16T12:09:42.213154680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.213281 containerd[1598]: time="2025-12-16T12:09:42.213264440Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 16 12:09:42.213327 containerd[1598]: time="2025-12-16T12:09:42.213316560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 16 12:09:42.213414 containerd[1598]: time="2025-12-16T12:09:42.213399880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 16 12:09:42.213743 containerd[1598]: time="2025-12-16T12:09:42.213724200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 16 12:09:42.213881 containerd[1598]: time="2025-12-16T12:09:42.213863360Z" level=info msg="metadata content store policy set" policy=shared Dec 16 12:09:42.233488 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 16 12:09:42.237395 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 16 12:09:42.239323 systemd[1]: Started sshd@0-10.0.22.20:22-139.178.68.195:53578.service - OpenSSH per-connection server daemon (139.178.68.195:53578). Dec 16 12:09:42.254261 systemd[1]: issuegen.service: Deactivated successfully. Dec 16 12:09:42.254474 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 16 12:09:42.259049 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 16 12:09:42.281980 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 16 12:09:42.284727 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 16 12:09:42.287287 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 16 12:09:42.288540 systemd[1]: Reached target getty.target - Login Prompts. Dec 16 12:09:42.334604 bash[1631]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:09:42.336497 containerd[1598]: time="2025-12-16T12:09:42.336394480Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 16 12:09:42.336497 containerd[1598]: time="2025-12-16T12:09:42.336473400Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:09:42.336594 containerd[1598]: time="2025-12-16T12:09:42.336560800Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 16 12:09:42.336594 containerd[1598]: time="2025-12-16T12:09:42.336576040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 16 12:09:42.336594 containerd[1598]: time="2025-12-16T12:09:42.336588960Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336600680Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336613160Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336628120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336639880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336651640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336672400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336684000Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336694680Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 16 12:09:42.336765 containerd[1598]: time="2025-12-16T12:09:42.336706680Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336837840Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336859080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336875520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336903160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336915200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336925880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336937680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336947320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336957880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336970320Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 16 12:09:42.336976 containerd[1598]: time="2025-12-16T12:09:42.336979960Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 16 12:09:42.337226 containerd[1598]: time="2025-12-16T12:09:42.337006040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 16 12:09:42.337226 containerd[1598]: time="2025-12-16T12:09:42.337055200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 16 12:09:42.337226 containerd[1598]: time="2025-12-16T12:09:42.337072920Z" level=info msg="Start snapshots syncer" Dec 16 12:09:42.337226 containerd[1598]: time="2025-12-16T12:09:42.337111120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 16 12:09:42.336989 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 16 12:09:42.337417 containerd[1598]: time="2025-12-16T12:09:42.337360080Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 16 12:09:42.337502 containerd[1598]: time="2025-12-16T12:09:42.337415480Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 16 12:09:42.337502 containerd[1598]: time="2025-12-16T12:09:42.337465680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337562440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337599600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337612800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337623400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337634760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337644640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337660000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337673120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337683800Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337713920Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337726240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337734440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337743280Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 16 12:09:42.338260 containerd[1598]: time="2025-12-16T12:09:42.337751640Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337761040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337771440Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337865520Z" level=info msg="runtime interface created" Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337871920Z" level=info msg="created NRI interface" Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337880000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337910520Z" level=info msg="Connect containerd service" Dec 16 12:09:42.338557 containerd[1598]: time="2025-12-16T12:09:42.337938800Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 16 12:09:42.339113 containerd[1598]: time="2025-12-16T12:09:42.338695320Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 16 12:09:42.340468 systemd[1]: Starting sshkeys.service... Dec 16 12:09:42.363016 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Dec 16 12:09:42.366413 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Dec 16 12:09:42.385915 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:42.433209 containerd[1598]: time="2025-12-16T12:09:42.433068280Z" level=info msg="Start subscribing containerd event" Dec 16 12:09:42.433209 containerd[1598]: time="2025-12-16T12:09:42.433149560Z" level=info msg="Start recovering state" Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433241880Z" level=info msg="Start event monitor" Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433254680Z" level=info msg="Start cni network conf syncer for default" Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433262520Z" level=info msg="Start streaming server" Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433271640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433278040Z" level=info msg="runtime interface starting up..." Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433283440Z" level=info msg="starting plugins..." Dec 16 12:09:42.433309 containerd[1598]: time="2025-12-16T12:09:42.433296120Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 16 12:09:42.433432 containerd[1598]: time="2025-12-16T12:09:42.433414480Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 16 12:09:42.433480 containerd[1598]: time="2025-12-16T12:09:42.433456200Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 16 12:09:42.433765 systemd[1]: Started containerd.service - containerd container runtime. Dec 16 12:09:42.435222 containerd[1598]: time="2025-12-16T12:09:42.435193920Z" level=info msg="containerd successfully booted in 0.397210s" Dec 16 12:09:42.731912 kernel: EXT4-fs (vda9): resized filesystem to 11516923 Dec 16 12:09:42.901800 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:42.906916 extend-filesystems[1615]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 16 12:09:42.906916 extend-filesystems[1615]: old_desc_blocks = 1, new_desc_blocks = 6 Dec 16 12:09:42.906916 extend-filesystems[1615]: The filesystem on /dev/vda9 is now 11516923 (4k) blocks long. Dec 16 12:09:42.910315 extend-filesystems[1572]: Resized filesystem in /dev/vda9 Dec 16 12:09:42.909808 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 16 12:09:42.910058 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 16 12:09:43.005056 systemd-networkd[1497]: eth0: Gained IPv6LL Dec 16 12:09:43.007293 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 16 12:09:43.008971 systemd[1]: Reached target network-online.target - Network is Online. Dec 16 12:09:43.011206 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 16 12:09:43.045605 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 16 12:09:43.132848 sshd[1656]: Accepted publickey for core from 139.178.68.195 port 53578 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:09:43.135509 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:09:43.145065 systemd-logind[1578]: New session 1 of user core. Dec 16 12:09:43.146405 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 16 12:09:43.148541 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 16 12:09:43.182923 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 16 12:09:43.186294 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 16 12:09:43.204168 (systemd)[1698]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:09:43.207118 systemd-logind[1578]: New session 2 of user core. Dec 16 12:09:43.320094 systemd[1698]: Queued start job for default target default.target. Dec 16 12:09:43.339857 systemd[1698]: Created slice app.slice - User Application Slice. Dec 16 12:09:43.339917 systemd[1698]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 16 12:09:43.339930 systemd[1698]: Reached target paths.target - Paths. Dec 16 12:09:43.339981 systemd[1698]: Reached target timers.target - Timers. Dec 16 12:09:43.341155 systemd[1698]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 16 12:09:43.342004 systemd[1698]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 16 12:09:43.351267 systemd[1698]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 16 12:09:43.351348 systemd[1698]: Reached target sockets.target - Sockets. Dec 16 12:09:43.351694 systemd[1698]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 16 12:09:43.351801 systemd[1698]: Reached target basic.target - Basic System. Dec 16 12:09:43.351845 systemd[1698]: Reached target default.target - Main User Target. Dec 16 12:09:43.351870 systemd[1698]: Startup finished in 139ms. Dec 16 12:09:43.352088 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 16 12:09:43.354448 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 16 12:09:43.393935 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:43.851522 systemd[1]: Started sshd@1-10.0.22.20:22-139.178.68.195:53582.service - OpenSSH per-connection server daemon (139.178.68.195:53582). Dec 16 12:09:44.684303 sshd[1713]: Accepted publickey for core from 139.178.68.195 port 53582 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:09:44.686058 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:09:44.691362 systemd-logind[1578]: New session 3 of user core. Dec 16 12:09:44.703390 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 16 12:09:44.836953 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:45.166423 sshd[1717]: Connection closed by 139.178.68.195 port 53582 Dec 16 12:09:45.166051 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Dec 16 12:09:45.170858 systemd[1]: sshd@1-10.0.22.20:22-139.178.68.195:53582.service: Deactivated successfully. Dec 16 12:09:45.172482 systemd[1]: session-3.scope: Deactivated successfully. Dec 16 12:09:45.175375 systemd-logind[1578]: Session 3 logged out. Waiting for processes to exit. Dec 16 12:09:45.176374 systemd-logind[1578]: Removed session 3. Dec 16 12:09:45.367371 systemd[1]: Started sshd@2-10.0.22.20:22-139.178.68.195:53588.service - OpenSSH per-connection server daemon (139.178.68.195:53588). Dec 16 12:09:45.404920 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:46.282595 sshd[1724]: Accepted publickey for core from 139.178.68.195 port 53588 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:09:46.283943 sshd-session[1724]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:09:46.287984 systemd-logind[1578]: New session 4 of user core. Dec 16 12:09:46.295214 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 16 12:09:46.808910 sshd[1729]: Connection closed by 139.178.68.195 port 53588 Dec 16 12:09:46.809229 sshd-session[1724]: pam_unix(sshd:session): session closed for user core Dec 16 12:09:46.813148 systemd-logind[1578]: Session 4 logged out. Waiting for processes to exit. Dec 16 12:09:46.813414 systemd[1]: sshd@2-10.0.22.20:22-139.178.68.195:53588.service: Deactivated successfully. Dec 16 12:09:46.814957 systemd[1]: session-4.scope: Deactivated successfully. Dec 16 12:09:46.817352 systemd-logind[1578]: Removed session 4. Dec 16 12:09:48.844911 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:48.850594 coreos-metadata[1566]: Dec 16 12:09:48.850 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:09:48.869525 coreos-metadata[1566]: Dec 16 12:09:48.869 INFO Fetching http://169.254.169.254/openstack/2012-08-10/meta_data.json: Attempt #1 Dec 16 12:09:49.414921 kernel: /dev/disk/by-label/config-2: Can't lookup blockdev Dec 16 12:09:49.421064 coreos-metadata[1674]: Dec 16 12:09:49.421 WARN failed to locate config-drive, using the metadata service API instead Dec 16 12:09:49.434228 coreos-metadata[1674]: Dec 16 12:09:49.434 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys: Attempt #1 Dec 16 12:09:51.053590 coreos-metadata[1566]: Dec 16 12:09:51.053 INFO Fetch successful Dec 16 12:09:51.054245 coreos-metadata[1566]: Dec 16 12:09:51.054 INFO Fetching http://169.254.169.254/latest/meta-data/hostname: Attempt #1 Dec 16 12:09:51.525983 coreos-metadata[1674]: Dec 16 12:09:51.525 INFO Fetch successful Dec 16 12:09:51.525983 coreos-metadata[1674]: Dec 16 12:09:51.525 INFO Fetching http://169.254.169.254/latest/meta-data/public-keys/0/openssh-key: Attempt #1 Dec 16 12:09:51.767574 coreos-metadata[1566]: Dec 16 12:09:51.767 INFO Fetch successful Dec 16 12:09:51.767764 coreos-metadata[1566]: Dec 16 12:09:51.767 INFO Fetching http://169.254.169.254/latest/meta-data/instance-id: Attempt #1 Dec 16 12:09:51.956259 coreos-metadata[1674]: Dec 16 12:09:51.956 INFO Fetch successful Dec 16 12:09:51.958138 unknown[1674]: wrote ssh authorized keys file for user: core Dec 16 12:09:51.985500 update-ssh-keys[1743]: Updated "/home/core/.ssh/authorized_keys" Dec 16 12:09:51.986492 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Dec 16 12:09:51.987633 systemd[1]: Finished sshkeys.service. Dec 16 12:09:52.045600 coreos-metadata[1566]: Dec 16 12:09:52.045 INFO Fetch successful Dec 16 12:09:52.045777 coreos-metadata[1566]: Dec 16 12:09:52.045 INFO Fetching http://169.254.169.254/latest/meta-data/instance-type: Attempt #1 Dec 16 12:09:52.284036 coreos-metadata[1566]: Dec 16 12:09:52.283 INFO Fetch successful Dec 16 12:09:52.284036 coreos-metadata[1566]: Dec 16 12:09:52.283 INFO Fetching http://169.254.169.254/latest/meta-data/local-ipv4: Attempt #1 Dec 16 12:09:52.640418 coreos-metadata[1566]: Dec 16 12:09:52.640 INFO Fetch successful Dec 16 12:09:52.640418 coreos-metadata[1566]: Dec 16 12:09:52.640 INFO Fetching http://169.254.169.254/latest/meta-data/public-ipv4: Attempt #1 Dec 16 12:09:52.802477 coreos-metadata[1566]: Dec 16 12:09:52.802 INFO Fetch successful Dec 16 12:09:52.842998 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Dec 16 12:09:52.843493 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 16 12:09:52.843633 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 16 12:09:52.847988 systemd[1]: Startup finished in 2.540s (kernel) + 11.456s (initrd) + 13.348s (userspace) = 27.346s. Dec 16 12:09:56.993791 systemd[1]: Started sshd@3-10.0.22.20:22-139.178.68.195:53708.service - OpenSSH per-connection server daemon (139.178.68.195:53708). Dec 16 12:09:57.910216 sshd[1752]: Accepted publickey for core from 139.178.68.195 port 53708 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:09:57.911540 sshd-session[1752]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:09:57.915428 systemd-logind[1578]: New session 5 of user core. Dec 16 12:09:57.925327 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 16 12:09:58.425704 sshd[1756]: Connection closed by 139.178.68.195 port 53708 Dec 16 12:09:58.426054 sshd-session[1752]: pam_unix(sshd:session): session closed for user core Dec 16 12:09:58.430197 systemd[1]: sshd@3-10.0.22.20:22-139.178.68.195:53708.service: Deactivated successfully. Dec 16 12:09:58.432435 systemd[1]: session-5.scope: Deactivated successfully. Dec 16 12:09:58.433465 systemd-logind[1578]: Session 5 logged out. Waiting for processes to exit. Dec 16 12:09:58.434292 systemd-logind[1578]: Removed session 5. Dec 16 12:09:58.612254 systemd[1]: Started sshd@4-10.0.22.20:22-139.178.68.195:53724.service - OpenSSH per-connection server daemon (139.178.68.195:53724). Dec 16 12:09:59.513161 sshd[1762]: Accepted publickey for core from 139.178.68.195 port 53724 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:09:59.515139 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:09:59.519826 systemd-logind[1578]: New session 6 of user core. Dec 16 12:09:59.528285 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 16 12:10:00.017873 sshd[1766]: Connection closed by 139.178.68.195 port 53724 Dec 16 12:10:00.018375 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:00.022448 systemd-logind[1578]: Session 6 logged out. Waiting for processes to exit. Dec 16 12:10:00.022579 systemd[1]: sshd@4-10.0.22.20:22-139.178.68.195:53724.service: Deactivated successfully. Dec 16 12:10:00.024072 systemd[1]: session-6.scope: Deactivated successfully. Dec 16 12:10:00.027667 systemd-logind[1578]: Removed session 6. Dec 16 12:10:00.197136 systemd[1]: Started sshd@5-10.0.22.20:22-139.178.68.195:53736.service - OpenSSH per-connection server daemon (139.178.68.195:53736). Dec 16 12:10:01.095448 sshd[1772]: Accepted publickey for core from 139.178.68.195 port 53736 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:01.096766 sshd-session[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:01.101092 systemd-logind[1578]: New session 7 of user core. Dec 16 12:10:01.114196 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 16 12:10:01.603045 sshd[1776]: Connection closed by 139.178.68.195 port 53736 Dec 16 12:10:01.603289 sshd-session[1772]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:01.607016 systemd[1]: sshd@5-10.0.22.20:22-139.178.68.195:53736.service: Deactivated successfully. Dec 16 12:10:01.608668 systemd[1]: session-7.scope: Deactivated successfully. Dec 16 12:10:01.611836 systemd-logind[1578]: Session 7 logged out. Waiting for processes to exit. Dec 16 12:10:01.612838 systemd-logind[1578]: Removed session 7. Dec 16 12:10:01.794429 systemd[1]: Started sshd@6-10.0.22.20:22-139.178.68.195:40270.service - OpenSSH per-connection server daemon (139.178.68.195:40270). Dec 16 12:10:02.720590 sshd[1782]: Accepted publickey for core from 139.178.68.195 port 40270 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:02.721904 sshd-session[1782]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:02.725874 systemd-logind[1578]: New session 8 of user core. Dec 16 12:10:02.737142 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 16 12:10:03.081429 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 16 12:10:03.081687 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:03.090841 sudo[1787]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:03.264011 sshd[1786]: Connection closed by 139.178.68.195 port 40270 Dec 16 12:10:03.264213 sshd-session[1782]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:03.268536 systemd[1]: sshd@6-10.0.22.20:22-139.178.68.195:40270.service: Deactivated successfully. Dec 16 12:10:03.270197 systemd[1]: session-8.scope: Deactivated successfully. Dec 16 12:10:03.272553 systemd-logind[1578]: Session 8 logged out. Waiting for processes to exit. Dec 16 12:10:03.273655 systemd-logind[1578]: Removed session 8. Dec 16 12:10:03.450594 systemd[1]: Started sshd@7-10.0.22.20:22-139.178.68.195:40272.service - OpenSSH per-connection server daemon (139.178.68.195:40272). Dec 16 12:10:04.347969 sshd[1794]: Accepted publickey for core from 139.178.68.195 port 40272 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:04.349435 sshd-session[1794]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:04.354159 systemd-logind[1578]: New session 9 of user core. Dec 16 12:10:04.364239 systemd[1]: Started session-9.scope - Session 9 of User core. Dec 16 12:10:04.697218 sudo[1800]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 16 12:10:04.697465 sudo[1800]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:04.702232 sudo[1800]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:04.708383 sudo[1799]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 16 12:10:04.708643 sudo[1799]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:04.715779 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 16 12:10:04.762000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:10:04.763229 augenrules[1824]: No rules Dec 16 12:10:04.763800 systemd[1]: audit-rules.service: Deactivated successfully. Dec 16 12:10:04.764953 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 16 12:10:04.765016 kernel: kauditd_printk_skb: 154 callbacks suppressed Dec 16 12:10:04.765091 kernel: audit: type=1305 audit(1765887004.762:200): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 16 12:10:04.765129 kernel: audit: type=1300 audit(1765887004.762:200): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc0013ea0 a2=420 a3=0 items=0 ppid=1805 pid=1824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:04.762000 audit[1824]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc0013ea0 a2=420 a3=0 items=0 ppid=1805 pid=1824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:04.766988 sudo[1799]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:04.762000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:10:04.770120 kernel: audit: type=1327 audit(1765887004.762:200): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 16 12:10:04.770182 kernel: audit: type=1130 audit(1765887004.764:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.772501 kernel: audit: type=1131 audit(1765887004.764:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.766000 audit[1799]: USER_END pid=1799 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.777368 kernel: audit: type=1106 audit(1765887004.766:203): pid=1799 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.777515 kernel: audit: type=1104 audit(1765887004.766:204): pid=1799 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.766000 audit[1799]: CRED_DISP pid=1799 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.938928 sshd[1798]: Connection closed by 139.178.68.195 port 40272 Dec 16 12:10:04.938764 sshd-session[1794]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:04.939000 audit[1794]: USER_END pid=1794 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:04.943168 systemd[1]: sshd@7-10.0.22.20:22-139.178.68.195:40272.service: Deactivated successfully. Dec 16 12:10:04.939000 audit[1794]: CRED_DISP pid=1794 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:04.945457 systemd[1]: session-9.scope: Deactivated successfully. Dec 16 12:10:04.946154 systemd-logind[1578]: Session 9 logged out. Waiting for processes to exit. Dec 16 12:10:04.946579 kernel: audit: type=1106 audit(1765887004.939:205): pid=1794 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:04.946623 kernel: audit: type=1104 audit(1765887004.939:206): pid=1794 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:04.946642 kernel: audit: type=1131 audit(1765887004.943:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.22.20:22-139.178.68.195:40272 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.22.20:22-139.178.68.195:40272 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:04.947349 systemd-logind[1578]: Removed session 9. Dec 16 12:10:05.621199 chronyd[1564]: Selected source PHC0 Dec 16 12:10:08.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.22.20:22-139.178.68.195:40278 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:08.859003 systemd[1]: Started sshd@8-10.0.22.20:22-139.178.68.195:40278.service - OpenSSH per-connection server daemon (139.178.68.195:40278). Dec 16 12:10:09.718000 audit[1833]: USER_ACCT pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:09.719171 sshd[1833]: Accepted publickey for core from 139.178.68.195 port 40278 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:09.719000 audit[1833]: CRED_ACQ pid=1833 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:09.719000 audit[1833]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf0e4700 a2=3 a3=0 items=0 ppid=1 pid=1833 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:09.719000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:10:09.720539 sshd-session[1833]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:09.724263 systemd-logind[1578]: New session 10 of user core. Dec 16 12:10:09.735071 systemd[1]: Started session-10.scope - Session 10 of User core. Dec 16 12:10:09.736000 audit[1833]: USER_START pid=1833 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:09.738000 audit[1837]: CRED_ACQ pid=1837 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:10.057000 audit[1842]: USER_ACCT pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.058211 sudo[1842]: core : PWD=/tmp/tmp.Vn8YyKDmFx ; USER=root ; COMMAND=/usr/sbin/ldd /usr/bin/nc /usr/bin/timeout Dec 16 12:10:10.058456 sudo[1842]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:10.061581 kernel: kauditd_printk_skb: 8 callbacks suppressed Dec 16 12:10:10.061642 kernel: audit: type=1101 audit(1765887010.057:214): pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.061662 kernel: audit: type=1110 audit(1765887010.057:215): pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.057000 audit[1842]: CRED_REFR pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.057000 audit[1842]: USER_START pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.066842 kernel: audit: type=1105 audit(1765887010.057:216): pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.067764 sudo[1842]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:10.066000 audit[1842]: USER_END pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.067000 audit[1842]: CRED_DISP pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.072917 kernel: audit: type=1106 audit(1765887010.066:217): pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.072973 kernel: audit: type=1104 audit(1765887010.067:218): pid=1842 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.075000 audit[1855]: USER_ACCT pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.076627 sudo[1855]: core : PWD=/tmp/tmp.Vn8YyKDmFx ; USER=root ; COMMAND=/usr/sbin/rsync -av --relative --copy-links /usr/bin/nc /usr/bin/timeout /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libbsd.so.0 /lib64/libc.so.6 /lib64/libmd.so.0 /lib64/libresolv.so.2 ./ Dec 16 12:10:10.076881 sudo[1855]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:10.075000 audit[1855]: CRED_REFR pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.081242 kernel: audit: type=1101 audit(1765887010.075:219): pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.081290 kernel: audit: type=1110 audit(1765887010.075:220): pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.081315 kernel: audit: type=1105 audit(1765887010.076:221): pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.076000 audit[1855]: USER_START pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.133530 sudo[1855]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:10.132000 audit[1855]: USER_END pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.132000 audit[1855]: CRED_DISP pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.138241 kernel: audit: type=1106 audit(1765887010.132:222): pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.138273 kernel: audit: type=1104 audit(1765887010.132:223): pid=1855 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.138000 audit[1838]: USER_ACCT pid=1838 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.139734 sudo[1838]: core : PWD=/tmp/tmp.Vn8YyKDmFx ; USER=root ; COMMAND=/usr/sbin/docker build -t netcat . Dec 16 12:10:10.138000 audit[1838]: CRED_REFR pid=1838 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.140040 sudo[1838]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:10.139000 audit[1838]: USER_START pid=1838 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.250025 systemd[1]: Starting docker.service - Docker Application Container Engine... Dec 16 12:10:10.273238 (dockerd)[1869]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Dec 16 12:10:10.523915 dockerd[1869]: time="2025-12-16T12:10:10.523761163Z" level=info msg="Starting up" Dec 16 12:10:10.526628 dockerd[1869]: time="2025-12-16T12:10:10.526573491Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Dec 16 12:10:10.537069 dockerd[1869]: time="2025-12-16T12:10:10.537031160Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Dec 16 12:10:10.587478 dockerd[1869]: time="2025-12-16T12:10:10.587411821Z" level=info msg="Loading containers: start." Dec 16 12:10:10.596907 kernel: Initializing XFRM netlink socket Dec 16 12:10:10.644000 audit[1919]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.644000 audit[1919]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffe7e03b30 a2=0 a3=0 items=0 ppid=1869 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.644000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Dec 16 12:10:10.646000 audit[1921]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.646000 audit[1921]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc9ec6890 a2=0 a3=0 items=0 ppid=1869 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.646000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Dec 16 12:10:10.648000 audit[1923]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1923 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.648000 audit[1923]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd41948b0 a2=0 a3=0 items=0 ppid=1869 pid=1923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.648000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Dec 16 12:10:10.650000 audit[1925]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1925 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.650000 audit[1925]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd23acde0 a2=0 a3=0 items=0 ppid=1869 pid=1925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.650000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Dec 16 12:10:10.652000 audit[1927]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1927 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.652000 audit[1927]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffca248970 a2=0 a3=0 items=0 ppid=1869 pid=1927 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.652000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Dec 16 12:10:10.653000 audit[1929]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1929 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.653000 audit[1929]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff7a95fa0 a2=0 a3=0 items=0 ppid=1869 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.653000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 16 12:10:10.655000 audit[1931]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1931 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.655000 audit[1931]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffcd9283f0 a2=0 a3=0 items=0 ppid=1869 pid=1931 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.655000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 16 12:10:10.657000 audit[1933]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1933 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.657000 audit[1933]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=fffff7e4ba90 a2=0 a3=0 items=0 ppid=1869 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.657000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 16 12:10:10.686000 audit[1936]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1936 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.686000 audit[1936]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=fffff0b8b0b0 a2=0 a3=0 items=0 ppid=1869 pid=1936 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.686000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Dec 16 12:10:10.688000 audit[1938]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1938 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.688000 audit[1938]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff05bff50 a2=0 a3=0 items=0 ppid=1869 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.688000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Dec 16 12:10:10.690000 audit[1940]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1940 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.690000 audit[1940]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffc7ed03d0 a2=0 a3=0 items=0 ppid=1869 pid=1940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.690000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Dec 16 12:10:10.692000 audit[1942]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.692000 audit[1942]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffff2127b00 a2=0 a3=0 items=0 ppid=1869 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.692000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 16 12:10:10.694000 audit[1944]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.694000 audit[1944]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc82707d0 a2=0 a3=0 items=0 ppid=1869 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.694000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Dec 16 12:10:10.737000 audit[1974]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=1974 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.737000 audit[1974]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffc46f4a20 a2=0 a3=0 items=0 ppid=1869 pid=1974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.737000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Dec 16 12:10:10.739000 audit[1976]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=1976 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.739000 audit[1976]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffde805100 a2=0 a3=0 items=0 ppid=1869 pid=1976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.739000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Dec 16 12:10:10.741000 audit[1978]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1978 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.741000 audit[1978]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc40cc0b0 a2=0 a3=0 items=0 ppid=1869 pid=1978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.741000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Dec 16 12:10:10.743000 audit[1980]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1980 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.743000 audit[1980]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffffeb819e0 a2=0 a3=0 items=0 ppid=1869 pid=1980 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.743000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Dec 16 12:10:10.745000 audit[1982]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1982 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.745000 audit[1982]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd746db80 a2=0 a3=0 items=0 ppid=1869 pid=1982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.745000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Dec 16 12:10:10.747000 audit[1984]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=1984 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.747000 audit[1984]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc5dbb270 a2=0 a3=0 items=0 ppid=1869 pid=1984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.747000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 16 12:10:10.749000 audit[1986]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=1986 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.749000 audit[1986]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc52b7350 a2=0 a3=0 items=0 ppid=1869 pid=1986 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.749000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 16 12:10:10.750000 audit[1988]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=1988 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.750000 audit[1988]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffc89c9860 a2=0 a3=0 items=0 ppid=1869 pid=1988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.750000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Dec 16 12:10:10.752000 audit[1990]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=1990 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.752000 audit[1990]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=fffff06b1980 a2=0 a3=0 items=0 ppid=1869 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.752000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Dec 16 12:10:10.754000 audit[1992]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=1992 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.754000 audit[1992]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffc6fee960 a2=0 a3=0 items=0 ppid=1869 pid=1992 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.754000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Dec 16 12:10:10.756000 audit[1994]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=1994 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.756000 audit[1994]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=fffffd9eca40 a2=0 a3=0 items=0 ppid=1869 pid=1994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.756000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Dec 16 12:10:10.758000 audit[1996]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=1996 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.758000 audit[1996]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffdb1855f0 a2=0 a3=0 items=0 ppid=1869 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.758000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Dec 16 12:10:10.760000 audit[1998]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=1998 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.760000 audit[1998]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=fffff507fda0 a2=0 a3=0 items=0 ppid=1869 pid=1998 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.760000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Dec 16 12:10:10.764000 audit[2003]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2003 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.764000 audit[2003]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffbd0bb20 a2=0 a3=0 items=0 ppid=1869 pid=2003 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.764000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Dec 16 12:10:10.766000 audit[2005]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2005 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.766000 audit[2005]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffc767bd00 a2=0 a3=0 items=0 ppid=1869 pid=2005 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.766000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Dec 16 12:10:10.768000 audit[2007]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=2007 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.768000 audit[2007]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffc196e9e0 a2=0 a3=0 items=0 ppid=1869 pid=2007 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.768000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 16 12:10:10.770000 audit[2009]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=2009 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.770000 audit[2009]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe50af750 a2=0 a3=0 items=0 ppid=1869 pid=2009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.770000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Dec 16 12:10:10.772000 audit[2011]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=2011 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.772000 audit[2011]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffe492bb80 a2=0 a3=0 items=0 ppid=1869 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.772000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Dec 16 12:10:10.774000 audit[2013]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=2013 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 16 12:10:10.774000 audit[2013]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffcc8133a0 a2=0 a3=0 items=0 ppid=1869 pid=2013 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.774000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Dec 16 12:10:10.801000 audit[2018]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=2018 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.801000 audit[2018]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=ffffe4efee80 a2=0 a3=0 items=0 ppid=1869 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.801000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Dec 16 12:10:10.802000 audit[2020]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=2020 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.802000 audit[2020]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd6526fb0 a2=0 a3=0 items=0 ppid=1869 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.802000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Dec 16 12:10:10.810000 audit[2028]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=2028 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.810000 audit[2028]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffe0043cf0 a2=0 a3=0 items=0 ppid=1869 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.810000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Dec 16 12:10:10.822000 audit[2034]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=2034 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.822000 audit[2034]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffff195af0 a2=0 a3=0 items=0 ppid=1869 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.822000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Dec 16 12:10:10.825000 audit[2036]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=2036 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.825000 audit[2036]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffff39cc70 a2=0 a3=0 items=0 ppid=1869 pid=2036 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.825000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Dec 16 12:10:10.827000 audit[2038]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=2038 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.827000 audit[2038]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffd90d19e0 a2=0 a3=0 items=0 ppid=1869 pid=2038 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.827000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Dec 16 12:10:10.829000 audit[2040]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=2040 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.829000 audit[2040]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffffb7fab40 a2=0 a3=0 items=0 ppid=1869 pid=2040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.829000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Dec 16 12:10:10.831000 audit[2042]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2042 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:10.831000 audit[2042]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc7bccc20 a2=0 a3=0 items=0 ppid=1869 pid=2042 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:10.831000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Dec 16 12:10:10.833107 systemd-networkd[1497]: docker0: Link UP Dec 16 12:10:10.840957 dockerd[1869]: time="2025-12-16T12:10:10.840905647Z" level=info msg="Loading containers: done." Dec 16 12:10:10.866201 dockerd[1869]: time="2025-12-16T12:10:10.866119277Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Dec 16 12:10:10.866201 dockerd[1869]: time="2025-12-16T12:10:10.866209518Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Dec 16 12:10:10.866407 dockerd[1869]: time="2025-12-16T12:10:10.866385958Z" level=info msg="Initializing buildkit" Dec 16 12:10:10.901267 dockerd[1869]: time="2025-12-16T12:10:10.901193455Z" level=info msg="Completed buildkit initialization" Dec 16 12:10:10.905850 dockerd[1869]: time="2025-12-16T12:10:10.905803908Z" level=info msg="Daemon has completed initialization" Dec 16 12:10:10.906056 dockerd[1869]: time="2025-12-16T12:10:10.905878108Z" level=info msg="API listen on /run/docker.sock" Dec 16 12:10:10.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:10.906215 systemd[1]: Started docker.service - Docker Application Container Engine. Dec 16 12:10:11.373756 sudo[1838]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:11.372000 audit[1838]: USER_END pid=1838 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:11.373000 audit[1838]: CRED_DISP pid=1838 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:11.538825 sshd[1837]: Connection closed by 139.178.68.195 port 40278 Dec 16 12:10:11.538671 sshd-session[1833]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:11.539000 audit[1833]: USER_END pid=1833 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:11.539000 audit[1833]: CRED_DISP pid=1833 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:11.542875 systemd[1]: sshd@8-10.0.22.20:22-139.178.68.195:40278.service: Deactivated successfully. Dec 16 12:10:11.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.22.20:22-139.178.68.195:40278 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:11.545516 systemd[1]: session-10.scope: Deactivated successfully. Dec 16 12:10:11.545751 systemd[1]: session-10.scope: Consumed 404ms CPU time, 131.1M memory peak. Dec 16 12:10:11.548025 systemd-logind[1578]: Session 10 logged out. Waiting for processes to exit. Dec 16 12:10:11.549120 systemd-logind[1578]: Removed session 10. Dec 16 12:10:11.558436 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3812980042-merged.mount: Deactivated successfully. Dec 16 12:10:11.717144 systemd[1]: Started sshd@10-10.0.22.20:22-139.178.68.195:47718.service - OpenSSH per-connection server daemon (139.178.68.195:47718). Dec 16 12:10:11.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.22.20:22-139.178.68.195:47718 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:11.718440 systemd[1]: Started sshd@9-10.0.22.20:22-139.178.68.195:47706.service - OpenSSH per-connection server daemon (139.178.68.195:47706). Dec 16 12:10:11.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.22.20:22-139.178.68.195:47706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:12.566000 audit[2112]: USER_ACCT pid=2112 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.568057 sshd[2112]: Accepted publickey for core from 139.178.68.195 port 47706 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:12.568000 audit[2112]: CRED_ACQ pid=2112 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.568000 audit[2112]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd29b51d0 a2=3 a3=0 items=0 ppid=1 pid=2112 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:12.568000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:10:12.569408 sshd-session[2112]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:12.573331 systemd-logind[1578]: New session 11 of user core. Dec 16 12:10:12.580000 audit[2111]: USER_ACCT pid=2111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.581050 sshd[2111]: Accepted publickey for core from 139.178.68.195 port 47718 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:12.581000 audit[2111]: CRED_ACQ pid=2111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.581000 audit[2111]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa49d190 a2=3 a3=0 items=0 ppid=1 pid=2111 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:12.581000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:10:12.582368 sshd-session[2111]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:12.583058 systemd[1]: Started session-11.scope - Session 11 of User core. Dec 16 12:10:12.584000 audit[2112]: USER_START pid=2112 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.587865 systemd-logind[1578]: New session 12 of user core. Dec 16 12:10:12.587000 audit[2119]: CRED_ACQ pid=2119 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.596234 systemd[1]: Started session-12.scope - Session 12 of User core. Dec 16 12:10:12.597000 audit[2111]: USER_START pid=2111 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.599000 audit[2120]: CRED_ACQ pid=2120 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:12.897000 audit[2122]: USER_ACCT pid=2122 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:12.898914 sudo[2122]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/lsof -i TCP:9988 -s TCP:LISTEN Dec 16 12:10:12.898000 audit[2122]: CRED_REFR pid=2122 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:12.898000 audit[2122]: USER_START pid=2122 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:12.899175 sudo[2122]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:12.928181 sudo[2122]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:12.927000 audit[2122]: USER_END pid=2122 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:12.927000 audit[2122]: CRED_DISP pid=2122 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:12.935302 systemd[1]: var-lib-docker-overlay2-5ca3a1d58ebe5bb12e22dd7e38fe29e0952962ef27ce6652a781a1769406d8b8\x2dinit-merged.mount: Deactivated successfully. Dec 16 12:10:12.994340 containerd[1598]: time="2025-12-16T12:10:12.994299249Z" level=info msg="connecting to shim 688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9" address="unix:///run/containerd/s/8f9700f9e73d946c9996052257216f826b4e673f7604c01602e56b2ef21c557e" namespace=moby protocol=ttrpc version=3 Dec 16 12:10:13.016196 systemd[1]: Started docker-688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9.scope - libcontainer container 688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9. Dec 16 12:10:13.026000 audit: BPF prog-id=48 op=LOAD Dec 16 12:10:13.026000 audit: BPF prog-id=49 op=LOAD Dec 16 12:10:13.026000 audit[2160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.026000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.026000 audit: BPF prog-id=49 op=UNLOAD Dec 16 12:10:13.026000 audit[2160]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.026000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.026000 audit: BPF prog-id=50 op=LOAD Dec 16 12:10:13.026000 audit[2160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.026000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.026000 audit: BPF prog-id=51 op=LOAD Dec 16 12:10:13.026000 audit[2160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.026000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.027000 audit: BPF prog-id=51 op=UNLOAD Dec 16 12:10:13.027000 audit[2160]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.027000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.027000 audit: BPF prog-id=50 op=UNLOAD Dec 16 12:10:13.027000 audit[2160]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.027000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.027000 audit: BPF prog-id=52 op=LOAD Dec 16 12:10:13.027000 audit[2160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=2148 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.027000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36383866326531353466303931313833616338373033316662 Dec 16 12:10:13.050385 kernel: docker0: port 1(vethd4685c9) entered blocking state Dec 16 12:10:13.050466 kernel: docker0: port 1(vethd4685c9) entered disabled state Dec 16 12:10:13.050485 kernel: vethd4685c9: entered allmulticast mode Dec 16 12:10:13.050502 kernel: vethd4685c9: entered promiscuous mode Dec 16 12:10:13.047000 audit: ANOM_PROMISCUOUS dev=vethd4685c9 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 16 12:10:13.047000 audit[1869]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=40003b4cc0 a2=28 a3=0 items=0 ppid=1 pid=1869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.047000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 16 12:10:13.051149 systemd-networkd[1497]: vethd4685c9: Link UP Dec 16 12:10:13.062138 kernel: eth0: renamed from vethe58cce4 Dec 16 12:10:13.062232 kernel: docker0: port 1(vethd4685c9) entered blocking state Dec 16 12:10:13.062249 kernel: docker0: port 1(vethd4685c9) entered forwarding state Dec 16 12:10:13.062880 systemd-networkd[1497]: vethd4685c9: Gained carrier Dec 16 12:10:13.063242 systemd-networkd[1497]: docker0: Gained carrier Dec 16 12:10:13.068000 audit[2188]: NETFILTER_CFG table=raw:42 family=2 entries=3 op=nft_register_chain pid=2188 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:13.068000 audit[2188]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=720 a0=3 a1=ffffe6f4c9e0 a2=0 a3=0 items=0 ppid=1869 pid=2188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.068000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4100505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Dec 16 12:10:13.074000 audit[2191]: NETFILTER_CFG table=nat:43 family=2 entries=1 op=nft_register_rule pid=2191 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:13.074000 audit[2191]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=524 a0=3 a1=ffffe457e160 a2=0 a3=0 items=0 ppid=1869 pid=2191 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.074000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Dec 16 12:10:13.077000 audit[2194]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_rule pid=2194 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:13.077000 audit[2194]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=664 a0=3 a1=ffffd5854550 a2=0 a3=0 items=0 ppid=1869 pid=2194 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:13.077000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Dec 16 12:10:13.091181 sshd[2119]: Connection closed by 139.178.68.195 port 47706 Dec 16 12:10:13.091577 sshd-session[2112]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:13.092000 audit[2112]: USER_END pid=2112 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:13.092000 audit[2112]: CRED_DISP pid=2112 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:13.096190 systemd[1]: sshd@9-10.0.22.20:22-139.178.68.195:47706.service: Deactivated successfully. Dec 16 12:10:13.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.22.20:22-139.178.68.195:47706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:13.097975 systemd[1]: session-11.scope: Deactivated successfully. Dec 16 12:10:13.098827 systemd-logind[1578]: Session 11 logged out. Waiting for processes to exit. Dec 16 12:10:13.100311 systemd-logind[1578]: Removed session 11. Dec 16 12:10:13.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.22.20:22-139.178.68.195:47726 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:13.378350 systemd[1]: Started sshd@11-10.0.22.20:22-139.178.68.195:47726.service - OpenSSH per-connection server daemon (139.178.68.195:47726). Dec 16 12:10:14.281000 audit[2224]: USER_ACCT pid=2224 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:14.282848 sshd[2224]: Accepted publickey for core from 139.178.68.195 port 47726 ssh2: RSA SHA256:pBWSqQr4kol1h2kE8yzVkaN581ljcEsm2AsOS5SkkkM Dec 16 12:10:14.282000 audit[2224]: CRED_ACQ pid=2224 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:14.282000 audit[2224]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0648290 a2=3 a3=0 items=0 ppid=1 pid=2224 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:14.282000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 16 12:10:14.284158 sshd-session[2224]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 16 12:10:14.288647 systemd-logind[1578]: New session 13 of user core. Dec 16 12:10:14.307347 systemd[1]: Started session-13.scope - Session 13 of User core. Dec 16 12:10:14.308000 audit[2224]: USER_START pid=2224 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:14.310000 audit[2228]: CRED_ACQ pid=2228 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:14.629000 audit[2230]: USER_ACCT pid=2230 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:14.630097 sudo[2230]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/lsof -i TCP:9988 -s TCP:LISTEN Dec 16 12:10:14.629000 audit[2230]: CRED_REFR pid=2230 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:14.629000 audit[2230]: USER_START pid=2230 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:14.630676 sudo[2230]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 16 12:10:14.656252 sudo[2230]: pam_unix(sudo:session): session closed for user root Dec 16 12:10:14.655000 audit[2230]: USER_END pid=2230 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:14.655000 audit[2230]: CRED_DISP pid=2230 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 16 12:10:14.685178 systemd-networkd[1497]: docker0: Gained IPv6LL Dec 16 12:10:14.813205 systemd-networkd[1497]: vethd4685c9: Gained IPv6LL Dec 16 12:10:14.826762 sshd[2228]: Connection closed by 139.178.68.195 port 47726 Dec 16 12:10:14.827143 sshd-session[2224]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:14.827000 audit[2224]: USER_END pid=2224 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:14.827000 audit[2224]: CRED_DISP pid=2224 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:14.830988 systemd[1]: sshd@11-10.0.22.20:22-139.178.68.195:47726.service: Deactivated successfully. Dec 16 12:10:14.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.22.20:22-139.178.68.195:47726 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:14.833563 systemd[1]: session-13.scope: Deactivated successfully. Dec 16 12:10:14.834243 systemd-logind[1578]: Session 13 logged out. Waiting for processes to exit. Dec 16 12:10:14.835154 systemd-logind[1578]: Removed session 13. Dec 16 12:10:16.308614 systemd[1]: docker-688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9.scope: Deactivated successfully. Dec 16 12:10:16.321285 containerd[1598]: time="2025-12-16T12:10:16.321237728Z" level=info msg="shim disconnected" id=688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9 namespace=moby Dec 16 12:10:16.321559 containerd[1598]: time="2025-12-16T12:10:16.321277528Z" level=info msg="cleaning up after shim disconnected" id=688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9 namespace=moby Dec 16 12:10:16.321559 containerd[1598]: time="2025-12-16T12:10:16.321312208Z" level=info msg="cleaning up dead shim" id=688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9 namespace=moby Dec 16 12:10:16.321602 dockerd[1869]: time="2025-12-16T12:10:16.321566529Z" level=info msg="ignoring event" container=688f2e154f091183ac87031fb25617ed5b13b82ccb59df96338e6e49a0f9d4e9 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Dec 16 12:10:16.335000 audit[2259]: NETFILTER_CFG table=raw:45 family=2 entries=1 op=nft_unregister_rule pid=2259 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:16.336937 kernel: kauditd_printk_skb: 203 callbacks suppressed Dec 16 12:10:16.336978 kernel: audit: type=1325 audit(1765887016.335:319): table=raw:45 family=2 entries=1 op=nft_unregister_rule pid=2259 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:16.335000 audit[2259]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=572 a0=3 a1=fffff2bf32c0 a2=0 a3=0 items=0 ppid=1869 pid=2259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.341460 kernel: audit: type=1300 audit(1765887016.335:319): arch=c00000b7 syscall=211 success=yes exit=572 a0=3 a1=fffff2bf32c0 a2=0 a3=0 items=0 ppid=1869 pid=2259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.341550 kernel: audit: type=1327 audit(1765887016.335:319): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4400505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Dec 16 12:10:16.335000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4400505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Dec 16 12:10:16.347000 audit[2261]: NETFILTER_CFG table=nat:46 family=2 entries=1 op=nft_unregister_rule pid=2261 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:16.347000 audit[2261]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd90b0140 a2=0 a3=0 items=0 ppid=1869 pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.353358 kernel: audit: type=1325 audit(1765887016.347:320): table=nat:46 family=2 entries=1 op=nft_unregister_rule pid=2261 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:16.353409 kernel: audit: type=1300 audit(1765887016.347:320): arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd90b0140 a2=0 a3=0 items=0 ppid=1869 pid=2261 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.353440 kernel: audit: type=1327 audit(1765887016.347:320): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Dec 16 12:10:16.347000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Dec 16 12:10:16.360000 audit[2264]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=2264 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:16.360000 audit[2264]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=656 a0=3 a1=ffffcc3c48c0 a2=0 a3=0 items=0 ppid=1869 pid=2264 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.366482 kernel: audit: type=1325 audit(1765887016.360:321): table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=2264 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 16 12:10:16.366582 kernel: audit: type=1300 audit(1765887016.360:321): arch=c00000b7 syscall=211 success=yes exit=656 a0=3 a1=ffffcc3c48c0 a2=0 a3=0 items=0 ppid=1869 pid=2264 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.366619 kernel: audit: type=1327 audit(1765887016.360:321): proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Dec 16 12:10:16.360000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Dec 16 12:10:16.387932 kernel: docker0: port 1(vethd4685c9) entered disabled state Dec 16 12:10:16.388007 kernel: vethe58cce4: renamed from eth0 Dec 16 12:10:16.387625 systemd-networkd[1497]: vethd4685c9: Lost carrier Dec 16 12:10:16.409966 kernel: docker0: port 1(vethd4685c9) entered disabled state Dec 16 12:10:16.411229 kernel: vethd4685c9 (unregistering): left allmulticast mode Dec 16 12:10:16.411263 kernel: vethd4685c9 (unregistering): left promiscuous mode Dec 16 12:10:16.411282 kernel: docker0: port 1(vethd4685c9) entered disabled state Dec 16 12:10:16.413608 kernel: audit: type=1700 audit(1765887016.407:322): dev=vethd4685c9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 16 12:10:16.407000 audit: ANOM_PROMISCUOUS dev=vethd4685c9 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Dec 16 12:10:16.411621 systemd-networkd[1497]: vethd4685c9: Link DOWN Dec 16 12:10:16.407000 audit[1869]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=40001bdbc0 a2=20 a3=0 items=0 ppid=1 pid=1869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 16 12:10:16.407000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Dec 16 12:10:16.428604 systemd[1]: run-docker-netns-e1a86f281162.mount: Deactivated successfully. Dec 16 12:10:16.430855 systemd[1]: var-lib-docker-overlay2-5ca3a1d58ebe5bb12e22dd7e38fe29e0952962ef27ce6652a781a1769406d8b8-merged.mount: Deactivated successfully. Dec 16 12:10:16.465000 audit: BPF prog-id=48 op=UNLOAD Dec 16 12:10:16.465000 audit: BPF prog-id=52 op=UNLOAD Dec 16 12:10:16.620339 sshd[2120]: Connection closed by 139.178.68.195 port 47718 Dec 16 12:10:16.621131 sshd-session[2111]: pam_unix(sshd:session): session closed for user core Dec 16 12:10:16.621000 audit[2111]: USER_END pid=2111 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:16.621000 audit[2111]: CRED_DISP pid=2111 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=139.178.68.195 addr=139.178.68.195 terminal=ssh res=success' Dec 16 12:10:16.625316 systemd[1]: sshd@10-10.0.22.20:22-139.178.68.195:47718.service: Deactivated successfully. Dec 16 12:10:16.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.22.20:22-139.178.68.195:47718 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 16 12:10:16.629085 systemd[1]: session-12.scope: Deactivated successfully. Dec 16 12:10:16.630042 systemd-logind[1578]: Session 12 logged out. Waiting for processes to exit. Dec 16 12:10:16.631346 systemd-logind[1578]: Removed session 12. Dec 16 12:10:17.437216 systemd-networkd[1497]: docker0: Lost carrier Dec 16 12:10:27.513651 update_engine[1583]: I20251216 12:10:27.512850 1583 update_attempter.cc:509] Updating boot flags... Dec 16 12:10:33.899935 kernel: pcieport 0000:00:01.0: pciehp: Slot(0): Button press: will power off in 5 sec