Jan 13 06:07:25.486698 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jan 13 06:07:25.486728 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Tue Jan 13 04:41:23 -00 2026 Jan 13 06:07:25.486740 kernel: KASLR enabled Jan 13 06:07:25.486746 kernel: efi: EFI v2.7 by Ubuntu distribution of EDK II Jan 13 06:07:25.486752 kernel: efi: SMBIOS 3.0=0x139ed0000 MEMATTR=0x1390bb018 ACPI 2.0=0x136760018 RNG=0x13676e918 MEMRESERVE=0x136b41218 Jan 13 06:07:25.486758 kernel: random: crng init done Jan 13 06:07:25.486765 kernel: secureboot: Secure boot disabled Jan 13 06:07:25.486771 kernel: ACPI: Early table checksum verification disabled Jan 13 06:07:25.486777 kernel: ACPI: RSDP 0x0000000136760018 000024 (v02 BOCHS ) Jan 13 06:07:25.486785 kernel: ACPI: XSDT 0x000000013676FE98 00006C (v01 BOCHS BXPC 00000001 01000013) Jan 13 06:07:25.486791 kernel: ACPI: FACP 0x000000013676FA98 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486797 kernel: ACPI: DSDT 0x0000000136767518 001468 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486803 kernel: ACPI: APIC 0x000000013676FC18 000108 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486809 kernel: ACPI: PPTT 0x000000013676FD98 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486818 kernel: ACPI: GTDT 0x000000013676D898 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486825 kernel: ACPI: MCFG 0x000000013676FF98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486831 kernel: ACPI: SPCR 0x000000013676E818 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486838 kernel: ACPI: DBG2 0x000000013676E898 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486844 kernel: ACPI: IORT 0x000000013676E418 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jan 13 06:07:25.486851 kernel: ACPI: BGRT 0x000000013676E798 000038 (v01 INTEL EDK2 00000002 01000013) Jan 13 06:07:25.486857 kernel: ACPI: SPCR: console: pl011,mmio32,0x9000000,9600 Jan 13 06:07:25.486863 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 13 06:07:25.486870 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x0000000139ffffff] Jan 13 06:07:25.486878 kernel: NODE_DATA(0) allocated [mem 0x13967da00-0x139684fff] Jan 13 06:07:25.486884 kernel: Zone ranges: Jan 13 06:07:25.486890 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 13 06:07:25.486908 kernel: DMA32 empty Jan 13 06:07:25.486916 kernel: Normal [mem 0x0000000100000000-0x0000000139ffffff] Jan 13 06:07:25.486923 kernel: Device empty Jan 13 06:07:25.486929 kernel: Movable zone start for each node Jan 13 06:07:25.486936 kernel: Early memory node ranges Jan 13 06:07:25.486942 kernel: node 0: [mem 0x0000000040000000-0x000000013666ffff] Jan 13 06:07:25.486948 kernel: node 0: [mem 0x0000000136670000-0x000000013667ffff] Jan 13 06:07:25.486954 kernel: node 0: [mem 0x0000000136680000-0x000000013676ffff] Jan 13 06:07:25.486961 kernel: node 0: [mem 0x0000000136770000-0x0000000136b3ffff] Jan 13 06:07:25.486969 kernel: node 0: [mem 0x0000000136b40000-0x0000000139e1ffff] Jan 13 06:07:25.486976 kernel: node 0: [mem 0x0000000139e20000-0x0000000139eaffff] Jan 13 06:07:25.486982 kernel: node 0: [mem 0x0000000139eb0000-0x0000000139ebffff] Jan 13 06:07:25.486988 kernel: node 0: [mem 0x0000000139ec0000-0x0000000139fdffff] Jan 13 06:07:25.486998 kernel: node 0: [mem 0x0000000139fe0000-0x0000000139ffffff] Jan 13 06:07:25.487009 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x0000000139ffffff] Jan 13 06:07:25.487017 kernel: On node 0, zone Normal: 24576 pages in unavailable ranges Jan 13 06:07:25.487024 kernel: cma: Reserved 16 MiB at 0x00000000ff000000 on node -1 Jan 13 06:07:25.487031 kernel: psci: probing for conduit method from ACPI. Jan 13 06:07:25.487038 kernel: psci: PSCIv1.1 detected in firmware. Jan 13 06:07:25.487045 kernel: psci: Using standard PSCI v0.2 function IDs Jan 13 06:07:25.487051 kernel: psci: Trusted OS migration not required Jan 13 06:07:25.487058 kernel: psci: SMC Calling Convention v1.1 Jan 13 06:07:25.487065 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jan 13 06:07:25.487073 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 13 06:07:25.487080 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 13 06:07:25.487087 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 13 06:07:25.487094 kernel: Detected PIPT I-cache on CPU0 Jan 13 06:07:25.487101 kernel: CPU features: detected: GIC system register CPU interface Jan 13 06:07:25.487107 kernel: CPU features: detected: Spectre-v4 Jan 13 06:07:25.487114 kernel: CPU features: detected: Spectre-BHB Jan 13 06:07:25.487121 kernel: CPU features: kernel page table isolation forced ON by KASLR Jan 13 06:07:25.487128 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jan 13 06:07:25.487134 kernel: CPU features: detected: ARM erratum 1418040 Jan 13 06:07:25.487141 kernel: CPU features: detected: SSBS not fully self-synchronizing Jan 13 06:07:25.487149 kernel: alternatives: applying boot alternatives Jan 13 06:07:25.487157 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=01d34a3e5d6bf4ca9dfd535fac8138ebcdd2fa6e2ed20e197ff378db78d567ac Jan 13 06:07:25.487164 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 13 06:07:25.487171 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 13 06:07:25.487179 kernel: Fallback order for Node 0: 0 Jan 13 06:07:25.487185 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1024000 Jan 13 06:07:25.487192 kernel: Policy zone: Normal Jan 13 06:07:25.487199 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 13 06:07:25.487206 kernel: software IO TLB: area num 2. Jan 13 06:07:25.487213 kernel: software IO TLB: mapped [mem 0x00000000fb000000-0x00000000ff000000] (64MB) Jan 13 06:07:25.487221 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 13 06:07:25.487228 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 13 06:07:25.487236 kernel: rcu: RCU event tracing is enabled. Jan 13 06:07:25.487243 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 13 06:07:25.487250 kernel: Trampoline variant of Tasks RCU enabled. Jan 13 06:07:25.487257 kernel: Tracing variant of Tasks RCU enabled. Jan 13 06:07:25.487264 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 13 06:07:25.487270 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 13 06:07:25.487277 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 13 06:07:25.487284 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 13 06:07:25.487325 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 13 06:07:25.487336 kernel: GICv3: 256 SPIs implemented Jan 13 06:07:25.487342 kernel: GICv3: 0 Extended SPIs implemented Jan 13 06:07:25.487349 kernel: Root IRQ handler: gic_handle_irq Jan 13 06:07:25.487356 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jan 13 06:07:25.487363 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 13 06:07:25.487370 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jan 13 06:07:25.487376 kernel: ITS [mem 0x08080000-0x0809ffff] Jan 13 06:07:25.487383 kernel: ITS@0x0000000008080000: allocated 8192 Devices @100100000 (indirect, esz 8, psz 64K, shr 1) Jan 13 06:07:25.487390 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @100110000 (flat, esz 8, psz 64K, shr 1) Jan 13 06:07:25.487397 kernel: GICv3: using LPI property table @0x0000000100120000 Jan 13 06:07:25.487404 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000100130000 Jan 13 06:07:25.487413 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 13 06:07:25.487420 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 06:07:25.487426 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jan 13 06:07:25.487433 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jan 13 06:07:25.487440 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jan 13 06:07:25.487448 kernel: Console: colour dummy device 80x25 Jan 13 06:07:25.487455 kernel: ACPI: Core revision 20240827 Jan 13 06:07:25.487462 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jan 13 06:07:25.487470 kernel: pid_max: default: 32768 minimum: 301 Jan 13 06:07:25.487479 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 13 06:07:25.487486 kernel: landlock: Up and running. Jan 13 06:07:25.487493 kernel: SELinux: Initializing. Jan 13 06:07:25.487501 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 06:07:25.487508 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 13 06:07:25.487515 kernel: rcu: Hierarchical SRCU implementation. Jan 13 06:07:25.487522 kernel: rcu: Max phase no-delay instances is 400. Jan 13 06:07:25.487530 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 13 06:07:25.489611 kernel: Remapping and enabling EFI services. Jan 13 06:07:25.489622 kernel: smp: Bringing up secondary CPUs ... Jan 13 06:07:25.489630 kernel: Detected PIPT I-cache on CPU1 Jan 13 06:07:25.489638 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jan 13 06:07:25.489646 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000100140000 Jan 13 06:07:25.489654 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jan 13 06:07:25.489661 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jan 13 06:07:25.489675 kernel: smp: Brought up 1 node, 2 CPUs Jan 13 06:07:25.489683 kernel: SMP: Total of 2 processors activated. Jan 13 06:07:25.489695 kernel: CPU: All CPU(s) started at EL1 Jan 13 06:07:25.489704 kernel: CPU features: detected: 32-bit EL0 Support Jan 13 06:07:25.489712 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jan 13 06:07:25.489720 kernel: CPU features: detected: Common not Private translations Jan 13 06:07:25.489727 kernel: CPU features: detected: CRC32 instructions Jan 13 06:07:25.489735 kernel: CPU features: detected: Enhanced Virtualization Traps Jan 13 06:07:25.489744 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jan 13 06:07:25.489752 kernel: CPU features: detected: LSE atomic instructions Jan 13 06:07:25.489760 kernel: CPU features: detected: Privileged Access Never Jan 13 06:07:25.489767 kernel: CPU features: detected: RAS Extension Support Jan 13 06:07:25.489775 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jan 13 06:07:25.489784 kernel: alternatives: applying system-wide alternatives Jan 13 06:07:25.489792 kernel: CPU features: detected: Hardware dirty bit management on CPU0-1 Jan 13 06:07:25.489801 kernel: Memory: 3885860K/4096000K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12480K init, 1038K bss, 188660K reserved, 16384K cma-reserved) Jan 13 06:07:25.489809 kernel: devtmpfs: initialized Jan 13 06:07:25.489816 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 13 06:07:25.489824 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 13 06:07:25.489832 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jan 13 06:07:25.489839 kernel: 0 pages in range for non-PLT usage Jan 13 06:07:25.489849 kernel: 515152 pages in range for PLT usage Jan 13 06:07:25.489856 kernel: pinctrl core: initialized pinctrl subsystem Jan 13 06:07:25.489864 kernel: SMBIOS 3.0.0 present. Jan 13 06:07:25.489872 kernel: DMI: Hetzner vServer/KVM Virtual Machine, BIOS 20171111 11/11/2017 Jan 13 06:07:25.489879 kernel: DMI: Memory slots populated: 1/1 Jan 13 06:07:25.489887 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 13 06:07:25.489894 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 13 06:07:25.489904 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 13 06:07:25.489912 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 13 06:07:25.489920 kernel: audit: initializing netlink subsys (disabled) Jan 13 06:07:25.489927 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Jan 13 06:07:25.489935 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 13 06:07:25.489943 kernel: cpuidle: using governor menu Jan 13 06:07:25.489951 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 13 06:07:25.489960 kernel: ASID allocator initialised with 32768 entries Jan 13 06:07:25.489968 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 13 06:07:25.489976 kernel: Serial: AMBA PL011 UART driver Jan 13 06:07:25.489983 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 13 06:07:25.489991 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 13 06:07:25.489999 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 13 06:07:25.490007 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 13 06:07:25.490015 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 13 06:07:25.490023 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 13 06:07:25.490031 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 13 06:07:25.490039 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 13 06:07:25.490046 kernel: ACPI: Added _OSI(Module Device) Jan 13 06:07:25.490054 kernel: ACPI: Added _OSI(Processor Device) Jan 13 06:07:25.490062 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 13 06:07:25.490071 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 13 06:07:25.490078 kernel: ACPI: Interpreter enabled Jan 13 06:07:25.490086 kernel: ACPI: Using GIC for interrupt routing Jan 13 06:07:25.490093 kernel: ACPI: MCFG table detected, 1 entries Jan 13 06:07:25.490101 kernel: ACPI: CPU0 has been hot-added Jan 13 06:07:25.490108 kernel: ACPI: CPU1 has been hot-added Jan 13 06:07:25.490116 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jan 13 06:07:25.490123 kernel: printk: legacy console [ttyAMA0] enabled Jan 13 06:07:25.490135 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jan 13 06:07:25.490355 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 13 06:07:25.490447 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 13 06:07:25.490529 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 13 06:07:25.492455 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jan 13 06:07:25.492580 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jan 13 06:07:25.492601 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jan 13 06:07:25.492609 kernel: PCI host bridge to bus 0000:00 Jan 13 06:07:25.492708 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jan 13 06:07:25.492784 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 13 06:07:25.492858 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jan 13 06:07:25.492932 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jan 13 06:07:25.493038 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jan 13 06:07:25.493132 kernel: pci 0000:00:01.0: [1af4:1050] type 00 class 0x038000 conventional PCI endpoint Jan 13 06:07:25.493219 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11289000-0x11289fff] Jan 13 06:07:25.493322 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref] Jan 13 06:07:25.493422 kernel: pci 0000:00:02.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.493507 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11288000-0x11288fff] Jan 13 06:07:25.494659 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 13 06:07:25.494767 kernel: pci 0000:00:02.0: bridge window [mem 0x11000000-0x111fffff] Jan 13 06:07:25.494850 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80000fffff 64bit pref] Jan 13 06:07:25.494945 kernel: pci 0000:00:02.1: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.495038 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11287000-0x11287fff] Jan 13 06:07:25.495129 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 13 06:07:25.495211 kernel: pci 0000:00:02.1: bridge window [mem 0x10e00000-0x10ffffff] Jan 13 06:07:25.495320 kernel: pci 0000:00:02.2: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.495412 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11286000-0x11286fff] Jan 13 06:07:25.495493 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 13 06:07:25.496626 kernel: pci 0000:00:02.2: bridge window [mem 0x10c00000-0x10dfffff] Jan 13 06:07:25.496726 kernel: pci 0000:00:02.2: bridge window [mem 0x8000100000-0x80001fffff 64bit pref] Jan 13 06:07:25.496819 kernel: pci 0000:00:02.3: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.496901 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11285000-0x11285fff] Jan 13 06:07:25.496982 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 13 06:07:25.497061 kernel: pci 0000:00:02.3: bridge window [mem 0x10a00000-0x10bfffff] Jan 13 06:07:25.497146 kernel: pci 0000:00:02.3: bridge window [mem 0x8000200000-0x80002fffff 64bit pref] Jan 13 06:07:25.497234 kernel: pci 0000:00:02.4: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.497342 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11284000-0x11284fff] Jan 13 06:07:25.497427 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 13 06:07:25.497510 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 13 06:07:25.497648 kernel: pci 0000:00:02.4: bridge window [mem 0x8000300000-0x80003fffff 64bit pref] Jan 13 06:07:25.497746 kernel: pci 0000:00:02.5: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.497826 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11283000-0x11283fff] Jan 13 06:07:25.497905 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 13 06:07:25.497984 kernel: pci 0000:00:02.5: bridge window [mem 0x10600000-0x107fffff] Jan 13 06:07:25.498084 kernel: pci 0000:00:02.5: bridge window [mem 0x8000400000-0x80004fffff 64bit pref] Jan 13 06:07:25.498203 kernel: pci 0000:00:02.6: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.498304 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11282000-0x11282fff] Jan 13 06:07:25.498392 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 13 06:07:25.498473 kernel: pci 0000:00:02.6: bridge window [mem 0x10400000-0x105fffff] Jan 13 06:07:25.498584 kernel: pci 0000:00:02.6: bridge window [mem 0x8000500000-0x80005fffff 64bit pref] Jan 13 06:07:25.498675 kernel: pci 0000:00:02.7: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.498756 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11281000-0x11281fff] Jan 13 06:07:25.498839 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 13 06:07:25.498919 kernel: pci 0000:00:02.7: bridge window [mem 0x10200000-0x103fffff] Jan 13 06:07:25.499007 kernel: pci 0000:00:03.0: [1b36:000c] type 01 class 0x060400 PCIe Root Port Jan 13 06:07:25.499088 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11280000-0x11280fff] Jan 13 06:07:25.499167 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 13 06:07:25.499250 kernel: pci 0000:00:03.0: bridge window [mem 0x10000000-0x101fffff] Jan 13 06:07:25.499382 kernel: pci 0000:00:04.0: [1b36:0002] type 00 class 0x070002 conventional PCI endpoint Jan 13 06:07:25.499468 kernel: pci 0000:00:04.0: BAR 0 [io 0x0000-0x0007] Jan 13 06:07:25.499579 kernel: pci 0000:01:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 13 06:07:25.499666 kernel: pci 0000:01:00.0: BAR 1 [mem 0x11000000-0x11000fff] Jan 13 06:07:25.499752 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jan 13 06:07:25.501328 kernel: pci 0000:01:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 13 06:07:25.501451 kernel: pci 0000:02:00.0: [1b36:000d] type 00 class 0x0c0330 PCIe Endpoint Jan 13 06:07:25.501577 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10e00000-0x10e03fff 64bit] Jan 13 06:07:25.501678 kernel: pci 0000:03:00.0: [1af4:1043] type 00 class 0x078000 PCIe Endpoint Jan 13 06:07:25.501762 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10c00000-0x10c00fff] Jan 13 06:07:25.501852 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000100000-0x8000103fff 64bit pref] Jan 13 06:07:25.501943 kernel: pci 0000:04:00.0: [1af4:1045] type 00 class 0x00ff00 PCIe Endpoint Jan 13 06:07:25.502025 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000200000-0x8000203fff 64bit pref] Jan 13 06:07:25.502120 kernel: pci 0000:05:00.0: [1af4:1044] type 00 class 0x00ff00 PCIe Endpoint Jan 13 06:07:25.502202 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff] Jan 13 06:07:25.502286 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000300000-0x8000303fff 64bit pref] Jan 13 06:07:25.502398 kernel: pci 0000:06:00.0: [1af4:1048] type 00 class 0x010000 PCIe Endpoint Jan 13 06:07:25.502483 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10600000-0x10600fff] Jan 13 06:07:25.503617 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref] Jan 13 06:07:25.503740 kernel: pci 0000:07:00.0: [1af4:1041] type 00 class 0x020000 PCIe Endpoint Jan 13 06:07:25.503826 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10400000-0x10400fff] Jan 13 06:07:25.503916 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000500000-0x8000503fff 64bit pref] Jan 13 06:07:25.503998 kernel: pci 0000:07:00.0: ROM [mem 0xfff80000-0xffffffff pref] Jan 13 06:07:25.504098 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Jan 13 06:07:25.504182 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 01] add_size 100000 add_align 100000 Jan 13 06:07:25.504261 kernel: pci 0000:00:02.0: bridge window [mem 0x00100000-0x001fffff] to [bus 01] add_size 100000 add_align 100000 Jan 13 06:07:25.504366 kernel: pci 0000:00:02.1: bridge window [io 0x1000-0x0fff] to [bus 02] add_size 1000 Jan 13 06:07:25.504455 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 02] add_size 200000 add_align 100000 Jan 13 06:07:25.504551 kernel: pci 0000:00:02.1: bridge window [mem 0x00100000-0x001fffff] to [bus 02] add_size 100000 add_align 100000 Jan 13 06:07:25.505816 kernel: pci 0000:00:02.2: bridge window [io 0x1000-0x0fff] to [bus 03] add_size 1000 Jan 13 06:07:25.505948 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 03] add_size 100000 add_align 100000 Jan 13 06:07:25.506036 kernel: pci 0000:00:02.2: bridge window [mem 0x00100000-0x001fffff] to [bus 03] add_size 100000 add_align 100000 Jan 13 06:07:25.506132 kernel: pci 0000:00:02.3: bridge window [io 0x1000-0x0fff] to [bus 04] add_size 1000 Jan 13 06:07:25.506220 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 04] add_size 100000 add_align 100000 Jan 13 06:07:25.506319 kernel: pci 0000:00:02.3: bridge window [mem 0x00100000-0x000fffff] to [bus 04] add_size 200000 add_align 100000 Jan 13 06:07:25.506412 kernel: pci 0000:00:02.4: bridge window [io 0x1000-0x0fff] to [bus 05] add_size 1000 Jan 13 06:07:25.506495 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 05] add_size 100000 add_align 100000 Jan 13 06:07:25.509702 kernel: pci 0000:00:02.4: bridge window [mem 0x00100000-0x001fffff] to [bus 05] add_size 100000 add_align 100000 Jan 13 06:07:25.509832 kernel: pci 0000:00:02.5: bridge window [io 0x1000-0x0fff] to [bus 06] add_size 1000 Jan 13 06:07:25.509918 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 06] add_size 100000 add_align 100000 Jan 13 06:07:25.510000 kernel: pci 0000:00:02.5: bridge window [mem 0x00100000-0x001fffff] to [bus 06] add_size 100000 add_align 100000 Jan 13 06:07:25.510086 kernel: pci 0000:00:02.6: bridge window [io 0x1000-0x0fff] to [bus 07] add_size 1000 Jan 13 06:07:25.510169 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff 64bit pref] to [bus 07] add_size 100000 add_align 100000 Jan 13 06:07:25.510254 kernel: pci 0000:00:02.6: bridge window [mem 0x00100000-0x001fffff] to [bus 07] add_size 100000 add_align 100000 Jan 13 06:07:25.510402 kernel: pci 0000:00:02.7: bridge window [io 0x1000-0x0fff] to [bus 08] add_size 1000 Jan 13 06:07:25.510491 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 08] add_size 200000 add_align 100000 Jan 13 06:07:25.510686 kernel: pci 0000:00:02.7: bridge window [mem 0x00100000-0x000fffff] to [bus 08] add_size 200000 add_align 100000 Jan 13 06:07:25.510782 kernel: pci 0000:00:03.0: bridge window [io 0x1000-0x0fff] to [bus 09] add_size 1000 Jan 13 06:07:25.510863 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 09] add_size 200000 add_align 100000 Jan 13 06:07:25.510976 kernel: pci 0000:00:03.0: bridge window [mem 0x00100000-0x000fffff] to [bus 09] add_size 200000 add_align 100000 Jan 13 06:07:25.511064 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff]: assigned Jan 13 06:07:25.511144 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref]: assigned Jan 13 06:07:25.511228 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff]: assigned Jan 13 06:07:25.511337 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref]: assigned Jan 13 06:07:25.511426 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff]: assigned Jan 13 06:07:25.511511 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref]: assigned Jan 13 06:07:25.513613 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff]: assigned Jan 13 06:07:25.513720 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref]: assigned Jan 13 06:07:25.513805 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff]: assigned Jan 13 06:07:25.513886 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref]: assigned Jan 13 06:07:25.513969 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff]: assigned Jan 13 06:07:25.514048 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref]: assigned Jan 13 06:07:25.514140 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff]: assigned Jan 13 06:07:25.514219 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref]: assigned Jan 13 06:07:25.514317 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff]: assigned Jan 13 06:07:25.514406 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref]: assigned Jan 13 06:07:25.514489 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff]: assigned Jan 13 06:07:25.515375 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref]: assigned Jan 13 06:07:25.515516 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8001200000-0x8001203fff 64bit pref]: assigned Jan 13 06:07:25.515634 kernel: pci 0000:00:01.0: BAR 1 [mem 0x11200000-0x11200fff]: assigned Jan 13 06:07:25.515723 kernel: pci 0000:00:02.0: BAR 0 [mem 0x11201000-0x11201fff]: assigned Jan 13 06:07:25.515804 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff]: assigned Jan 13 06:07:25.515887 kernel: pci 0000:00:02.1: BAR 0 [mem 0x11202000-0x11202fff]: assigned Jan 13 06:07:25.515983 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff]: assigned Jan 13 06:07:25.516198 kernel: pci 0000:00:02.2: BAR 0 [mem 0x11203000-0x11203fff]: assigned Jan 13 06:07:25.516286 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff]: assigned Jan 13 06:07:25.516422 kernel: pci 0000:00:02.3: BAR 0 [mem 0x11204000-0x11204fff]: assigned Jan 13 06:07:25.518575 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff]: assigned Jan 13 06:07:25.518708 kernel: pci 0000:00:02.4: BAR 0 [mem 0x11205000-0x11205fff]: assigned Jan 13 06:07:25.518810 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff]: assigned Jan 13 06:07:25.518923 kernel: pci 0000:00:02.5: BAR 0 [mem 0x11206000-0x11206fff]: assigned Jan 13 06:07:25.519011 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff]: assigned Jan 13 06:07:25.519104 kernel: pci 0000:00:02.6: BAR 0 [mem 0x11207000-0x11207fff]: assigned Jan 13 06:07:25.519207 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff]: assigned Jan 13 06:07:25.519313 kernel: pci 0000:00:02.7: BAR 0 [mem 0x11208000-0x11208fff]: assigned Jan 13 06:07:25.519404 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff]: assigned Jan 13 06:07:25.519490 kernel: pci 0000:00:03.0: BAR 0 [mem 0x11209000-0x11209fff]: assigned Jan 13 06:07:25.520938 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff]: assigned Jan 13 06:07:25.521077 kernel: pci 0000:00:04.0: BAR 0 [io 0xa000-0xa007]: assigned Jan 13 06:07:25.521170 kernel: pci 0000:01:00.0: ROM [mem 0x10000000-0x1007ffff pref]: assigned Jan 13 06:07:25.521253 kernel: pci 0000:01:00.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jan 13 06:07:25.521468 kernel: pci 0000:01:00.0: BAR 1 [mem 0x10080000-0x10080fff]: assigned Jan 13 06:07:25.521661 kernel: pci 0000:00:02.0: PCI bridge to [bus 01] Jan 13 06:07:25.521756 kernel: pci 0000:00:02.0: bridge window [io 0x1000-0x1fff] Jan 13 06:07:25.521837 kernel: pci 0000:00:02.0: bridge window [mem 0x10000000-0x101fffff] Jan 13 06:07:25.521916 kernel: pci 0000:00:02.0: bridge window [mem 0x8000000000-0x80001fffff 64bit pref] Jan 13 06:07:25.523006 kernel: pci 0000:02:00.0: BAR 0 [mem 0x10200000-0x10203fff 64bit]: assigned Jan 13 06:07:25.523116 kernel: pci 0000:00:02.1: PCI bridge to [bus 02] Jan 13 06:07:25.523201 kernel: pci 0000:00:02.1: bridge window [io 0x2000-0x2fff] Jan 13 06:07:25.523283 kernel: pci 0000:00:02.1: bridge window [mem 0x10200000-0x103fffff] Jan 13 06:07:25.523425 kernel: pci 0000:00:02.1: bridge window [mem 0x8000200000-0x80003fffff 64bit pref] Jan 13 06:07:25.523530 kernel: pci 0000:03:00.0: BAR 4 [mem 0x8000400000-0x8000403fff 64bit pref]: assigned Jan 13 06:07:25.523640 kernel: pci 0000:03:00.0: BAR 1 [mem 0x10400000-0x10400fff]: assigned Jan 13 06:07:25.523727 kernel: pci 0000:00:02.2: PCI bridge to [bus 03] Jan 13 06:07:25.523809 kernel: pci 0000:00:02.2: bridge window [io 0x3000-0x3fff] Jan 13 06:07:25.523889 kernel: pci 0000:00:02.2: bridge window [mem 0x10400000-0x105fffff] Jan 13 06:07:25.523967 kernel: pci 0000:00:02.2: bridge window [mem 0x8000400000-0x80005fffff 64bit pref] Jan 13 06:07:25.524054 kernel: pci 0000:04:00.0: BAR 4 [mem 0x8000600000-0x8000603fff 64bit pref]: assigned Jan 13 06:07:25.524139 kernel: pci 0000:00:02.3: PCI bridge to [bus 04] Jan 13 06:07:25.524220 kernel: pci 0000:00:02.3: bridge window [io 0x4000-0x4fff] Jan 13 06:07:25.524318 kernel: pci 0000:00:02.3: bridge window [mem 0x10600000-0x107fffff] Jan 13 06:07:25.524403 kernel: pci 0000:00:02.3: bridge window [mem 0x8000600000-0x80007fffff 64bit pref] Jan 13 06:07:25.524493 kernel: pci 0000:05:00.0: BAR 4 [mem 0x8000800000-0x8000803fff 64bit pref]: assigned Jan 13 06:07:25.525281 kernel: pci 0000:05:00.0: BAR 1 [mem 0x10800000-0x10800fff]: assigned Jan 13 06:07:25.525415 kernel: pci 0000:00:02.4: PCI bridge to [bus 05] Jan 13 06:07:25.525501 kernel: pci 0000:00:02.4: bridge window [io 0x5000-0x5fff] Jan 13 06:07:25.525618 kernel: pci 0000:00:02.4: bridge window [mem 0x10800000-0x109fffff] Jan 13 06:07:25.525711 kernel: pci 0000:00:02.4: bridge window [mem 0x8000800000-0x80009fffff 64bit pref] Jan 13 06:07:25.525807 kernel: pci 0000:06:00.0: BAR 4 [mem 0x8000a00000-0x8000a03fff 64bit pref]: assigned Jan 13 06:07:25.525890 kernel: pci 0000:06:00.0: BAR 1 [mem 0x10a00000-0x10a00fff]: assigned Jan 13 06:07:25.525979 kernel: pci 0000:00:02.5: PCI bridge to [bus 06] Jan 13 06:07:25.526077 kernel: pci 0000:00:02.5: bridge window [io 0x6000-0x6fff] Jan 13 06:07:25.526157 kernel: pci 0000:00:02.5: bridge window [mem 0x10a00000-0x10bfffff] Jan 13 06:07:25.526237 kernel: pci 0000:00:02.5: bridge window [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 13 06:07:25.526367 kernel: pci 0000:07:00.0: ROM [mem 0x10c00000-0x10c7ffff pref]: assigned Jan 13 06:07:25.526455 kernel: pci 0000:07:00.0: BAR 4 [mem 0x8000c00000-0x8000c03fff 64bit pref]: assigned Jan 13 06:07:25.527118 kernel: pci 0000:07:00.0: BAR 1 [mem 0x10c80000-0x10c80fff]: assigned Jan 13 06:07:25.527237 kernel: pci 0000:00:02.6: PCI bridge to [bus 07] Jan 13 06:07:25.527353 kernel: pci 0000:00:02.6: bridge window [io 0x7000-0x7fff] Jan 13 06:07:25.527441 kernel: pci 0000:00:02.6: bridge window [mem 0x10c00000-0x10dfffff] Jan 13 06:07:25.527524 kernel: pci 0000:00:02.6: bridge window [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 13 06:07:25.529319 kernel: pci 0000:00:02.7: PCI bridge to [bus 08] Jan 13 06:07:25.529421 kernel: pci 0000:00:02.7: bridge window [io 0x8000-0x8fff] Jan 13 06:07:25.529504 kernel: pci 0000:00:02.7: bridge window [mem 0x10e00000-0x10ffffff] Jan 13 06:07:25.529647 kernel: pci 0000:00:02.7: bridge window [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 13 06:07:25.529763 kernel: pci 0000:00:03.0: PCI bridge to [bus 09] Jan 13 06:07:25.529846 kernel: pci 0000:00:03.0: bridge window [io 0x9000-0x9fff] Jan 13 06:07:25.529927 kernel: pci 0000:00:03.0: bridge window [mem 0x11000000-0x111fffff] Jan 13 06:07:25.530005 kernel: pci 0000:00:03.0: bridge window [mem 0x8001000000-0x80011fffff 64bit pref] Jan 13 06:07:25.530091 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jan 13 06:07:25.530165 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 13 06:07:25.530239 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jan 13 06:07:25.530338 kernel: pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Jan 13 06:07:25.530416 kernel: pci_bus 0000:01: resource 1 [mem 0x10000000-0x101fffff] Jan 13 06:07:25.530489 kernel: pci_bus 0000:01: resource 2 [mem 0x8000000000-0x80001fffff 64bit pref] Jan 13 06:07:25.530635 kernel: pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Jan 13 06:07:25.530723 kernel: pci_bus 0000:02: resource 1 [mem 0x10200000-0x103fffff] Jan 13 06:07:25.530800 kernel: pci_bus 0000:02: resource 2 [mem 0x8000200000-0x80003fffff 64bit pref] Jan 13 06:07:25.530887 kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Jan 13 06:07:25.530986 kernel: pci_bus 0000:03: resource 1 [mem 0x10400000-0x105fffff] Jan 13 06:07:25.531083 kernel: pci_bus 0000:03: resource 2 [mem 0x8000400000-0x80005fffff 64bit pref] Jan 13 06:07:25.531171 kernel: pci_bus 0000:04: resource 0 [io 0x4000-0x4fff] Jan 13 06:07:25.531246 kernel: pci_bus 0000:04: resource 1 [mem 0x10600000-0x107fffff] Jan 13 06:07:25.531333 kernel: pci_bus 0000:04: resource 2 [mem 0x8000600000-0x80007fffff 64bit pref] Jan 13 06:07:25.531435 kernel: pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Jan 13 06:07:25.531510 kernel: pci_bus 0000:05: resource 1 [mem 0x10800000-0x109fffff] Jan 13 06:07:25.532681 kernel: pci_bus 0000:05: resource 2 [mem 0x8000800000-0x80009fffff 64bit pref] Jan 13 06:07:25.532790 kernel: pci_bus 0000:06: resource 0 [io 0x6000-0x6fff] Jan 13 06:07:25.532870 kernel: pci_bus 0000:06: resource 1 [mem 0x10a00000-0x10bfffff] Jan 13 06:07:25.532944 kernel: pci_bus 0000:06: resource 2 [mem 0x8000a00000-0x8000bfffff 64bit pref] Jan 13 06:07:25.533032 kernel: pci_bus 0000:07: resource 0 [io 0x7000-0x7fff] Jan 13 06:07:25.533110 kernel: pci_bus 0000:07: resource 1 [mem 0x10c00000-0x10dfffff] Jan 13 06:07:25.533183 kernel: pci_bus 0000:07: resource 2 [mem 0x8000c00000-0x8000dfffff 64bit pref] Jan 13 06:07:25.533267 kernel: pci_bus 0000:08: resource 0 [io 0x8000-0x8fff] Jan 13 06:07:25.533362 kernel: pci_bus 0000:08: resource 1 [mem 0x10e00000-0x10ffffff] Jan 13 06:07:25.533442 kernel: pci_bus 0000:08: resource 2 [mem 0x8000e00000-0x8000ffffff 64bit pref] Jan 13 06:07:25.533529 kernel: pci_bus 0000:09: resource 0 [io 0x9000-0x9fff] Jan 13 06:07:25.533674 kernel: pci_bus 0000:09: resource 1 [mem 0x11000000-0x111fffff] Jan 13 06:07:25.533763 kernel: pci_bus 0000:09: resource 2 [mem 0x8001000000-0x80011fffff 64bit pref] Jan 13 06:07:25.533774 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 13 06:07:25.533783 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 13 06:07:25.533791 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 13 06:07:25.533799 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 13 06:07:25.533807 kernel: iommu: Default domain type: Translated Jan 13 06:07:25.533815 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 13 06:07:25.533825 kernel: efivars: Registered efivars operations Jan 13 06:07:25.533833 kernel: vgaarb: loaded Jan 13 06:07:25.533841 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 13 06:07:25.533849 kernel: VFS: Disk quotas dquot_6.6.0 Jan 13 06:07:25.533857 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 13 06:07:25.533865 kernel: pnp: PnP ACPI init Jan 13 06:07:25.533966 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jan 13 06:07:25.533980 kernel: pnp: PnP ACPI: found 1 devices Jan 13 06:07:25.533988 kernel: NET: Registered PF_INET protocol family Jan 13 06:07:25.533996 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 13 06:07:25.534004 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 13 06:07:25.534013 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 13 06:07:25.534021 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 13 06:07:25.534030 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 13 06:07:25.534040 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 13 06:07:25.534048 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 06:07:25.534057 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 13 06:07:25.534065 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 13 06:07:25.534159 kernel: pci 0000:02:00.0: enabling device (0000 -> 0002) Jan 13 06:07:25.534170 kernel: PCI: CLS 0 bytes, default 64 Jan 13 06:07:25.534178 kernel: kvm [1]: HYP mode not available Jan 13 06:07:25.534189 kernel: Initialise system trusted keyrings Jan 13 06:07:25.534197 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 13 06:07:25.534206 kernel: Key type asymmetric registered Jan 13 06:07:25.534214 kernel: Asymmetric key parser 'x509' registered Jan 13 06:07:25.534223 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 13 06:07:25.534231 kernel: io scheduler mq-deadline registered Jan 13 06:07:25.534239 kernel: io scheduler kyber registered Jan 13 06:07:25.534249 kernel: io scheduler bfq registered Jan 13 06:07:25.534258 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 13 06:07:25.534355 kernel: pcieport 0000:00:02.0: PME: Signaling with IRQ 50 Jan 13 06:07:25.534439 kernel: pcieport 0000:00:02.0: AER: enabled with IRQ 50 Jan 13 06:07:25.534520 kernel: pcieport 0000:00:02.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.536266 kernel: pcieport 0000:00:02.1: PME: Signaling with IRQ 51 Jan 13 06:07:25.536389 kernel: pcieport 0000:00:02.1: AER: enabled with IRQ 51 Jan 13 06:07:25.536505 kernel: pcieport 0000:00:02.1: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.536638 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 52 Jan 13 06:07:25.536723 kernel: pcieport 0000:00:02.2: AER: enabled with IRQ 52 Jan 13 06:07:25.536804 kernel: pcieport 0000:00:02.2: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.536889 kernel: pcieport 0000:00:02.3: PME: Signaling with IRQ 53 Jan 13 06:07:25.536972 kernel: pcieport 0000:00:02.3: AER: enabled with IRQ 53 Jan 13 06:07:25.537056 kernel: pcieport 0000:00:02.3: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.537160 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 54 Jan 13 06:07:25.537245 kernel: pcieport 0000:00:02.4: AER: enabled with IRQ 54 Jan 13 06:07:25.537344 kernel: pcieport 0000:00:02.4: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.537432 kernel: pcieport 0000:00:02.5: PME: Signaling with IRQ 55 Jan 13 06:07:25.537523 kernel: pcieport 0000:00:02.5: AER: enabled with IRQ 55 Jan 13 06:07:25.537631 kernel: pcieport 0000:00:02.5: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.537720 kernel: pcieport 0000:00:02.6: PME: Signaling with IRQ 56 Jan 13 06:07:25.537804 kernel: pcieport 0000:00:02.6: AER: enabled with IRQ 56 Jan 13 06:07:25.537886 kernel: pcieport 0000:00:02.6: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.537973 kernel: pcieport 0000:00:02.7: PME: Signaling with IRQ 57 Jan 13 06:07:25.538067 kernel: pcieport 0000:00:02.7: AER: enabled with IRQ 57 Jan 13 06:07:25.538147 kernel: pcieport 0000:00:02.7: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.538163 kernel: ACPI: \_SB_.PCI0.GSI3: Enabled at IRQ 38 Jan 13 06:07:25.538247 kernel: pcieport 0000:00:03.0: PME: Signaling with IRQ 58 Jan 13 06:07:25.538383 kernel: pcieport 0000:00:03.0: AER: enabled with IRQ 58 Jan 13 06:07:25.538473 kernel: pcieport 0000:00:03.0: pciehp: Slot #0 AttnBtn+ PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise+ Interlock+ NoCompl- IbPresDis- LLActRep+ Jan 13 06:07:25.538484 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 13 06:07:25.538493 kernel: ACPI: button: Power Button [PWRB] Jan 13 06:07:25.538504 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 13 06:07:25.538939 kernel: virtio-pci 0000:04:00.0: enabling device (0000 -> 0002) Jan 13 06:07:25.539041 kernel: virtio-pci 0000:07:00.0: enabling device (0000 -> 0002) Jan 13 06:07:25.539052 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 13 06:07:25.539061 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 13 06:07:25.539144 kernel: serial 0000:00:04.0: enabling device (0000 -> 0001) Jan 13 06:07:25.539156 kernel: 0000:00:04.0: ttyS0 at I/O 0xa000 (irq = 45, base_baud = 115200) is a 16550A Jan 13 06:07:25.539170 kernel: thunder_xcv, ver 1.0 Jan 13 06:07:25.539178 kernel: thunder_bgx, ver 1.0 Jan 13 06:07:25.539186 kernel: nicpf, ver 1.0 Jan 13 06:07:25.539194 kernel: nicvf, ver 1.0 Jan 13 06:07:25.539310 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 13 06:07:25.539399 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-13T06:07:24 UTC (1768284444) Jan 13 06:07:25.539410 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 13 06:07:25.539424 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jan 13 06:07:25.539433 kernel: watchdog: NMI not fully supported Jan 13 06:07:25.539441 kernel: watchdog: Hard watchdog permanently disabled Jan 13 06:07:25.539450 kernel: NET: Registered PF_INET6 protocol family Jan 13 06:07:25.539458 kernel: Segment Routing with IPv6 Jan 13 06:07:25.539466 kernel: In-situ OAM (IOAM) with IPv6 Jan 13 06:07:25.539474 kernel: NET: Registered PF_PACKET protocol family Jan 13 06:07:25.539484 kernel: Key type dns_resolver registered Jan 13 06:07:25.539492 kernel: registered taskstats version 1 Jan 13 06:07:25.539500 kernel: Loading compiled-in X.509 certificates Jan 13 06:07:25.539508 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: aca1879dbcbd3b59ce7c8091ce4d8d02aee3e418' Jan 13 06:07:25.539516 kernel: Demotion targets for Node 0: null Jan 13 06:07:25.539524 kernel: Key type .fscrypt registered Jan 13 06:07:25.539532 kernel: Key type fscrypt-provisioning registered Jan 13 06:07:25.539590 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 13 06:07:25.539599 kernel: ima: Allocated hash algorithm: sha1 Jan 13 06:07:25.539609 kernel: ima: No architecture policies found Jan 13 06:07:25.539618 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 13 06:07:25.539626 kernel: clk: Disabling unused clocks Jan 13 06:07:25.539634 kernel: PM: genpd: Disabling unused power domains Jan 13 06:07:25.539642 kernel: Freeing unused kernel memory: 12480K Jan 13 06:07:25.539652 kernel: Run /init as init process Jan 13 06:07:25.539661 kernel: with arguments: Jan 13 06:07:25.539669 kernel: /init Jan 13 06:07:25.539677 kernel: with environment: Jan 13 06:07:25.539685 kernel: HOME=/ Jan 13 06:07:25.539693 kernel: TERM=linux Jan 13 06:07:25.539701 kernel: ACPI: bus type USB registered Jan 13 06:07:25.539709 kernel: usbcore: registered new interface driver usbfs Jan 13 06:07:25.539718 kernel: usbcore: registered new interface driver hub Jan 13 06:07:25.539742 kernel: usbcore: registered new device driver usb Jan 13 06:07:25.539849 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 13 06:07:25.539933 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1 Jan 13 06:07:25.540016 kernel: xhci_hcd 0000:02:00.0: hcc params 0x00087001 hci version 0x100 quirks 0x0000000000000010 Jan 13 06:07:25.540097 kernel: xhci_hcd 0000:02:00.0: xHCI Host Controller Jan 13 06:07:25.540188 kernel: xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2 Jan 13 06:07:25.540346 kernel: xhci_hcd 0000:02:00.0: Host supports USB 3.0 SuperSpeed Jan 13 06:07:25.540470 kernel: hub 1-0:1.0: USB hub found Jan 13 06:07:25.540583 kernel: hub 1-0:1.0: 4 ports detected Jan 13 06:07:25.540850 kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Jan 13 06:07:25.540967 kernel: hub 2-0:1.0: USB hub found Jan 13 06:07:25.541058 kernel: hub 2-0:1.0: 4 ports detected Jan 13 06:07:25.541068 kernel: SCSI subsystem initialized Jan 13 06:07:25.542596 kernel: virtio_scsi virtio5: 2/0/0 default/read/poll queues Jan 13 06:07:25.542779 kernel: scsi host0: Virtio SCSI HBA Jan 13 06:07:25.542886 kernel: scsi 0:0:0:0: CD-ROM QEMU QEMU CD-ROM 2.5+ PQ: 0 ANSI: 5 Jan 13 06:07:25.542993 kernel: scsi 0:0:0:1: Direct-Access QEMU QEMU HARDDISK 2.5+ PQ: 0 ANSI: 5 Jan 13 06:07:25.543082 kernel: sr 0:0:0:0: Power-on or device reset occurred Jan 13 06:07:25.543170 kernel: sd 0:0:0:1: Power-on or device reset occurred Jan 13 06:07:25.543258 kernel: sr 0:0:0:0: [sr0] scsi3-mmc drive: 16x/50x cd/rw xa/form2 cdda tray Jan 13 06:07:25.543400 kernel: sd 0:0:0:1: [sda] 80003072 512-byte logical blocks: (41.0 GB/38.1 GiB) Jan 13 06:07:25.543417 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jan 13 06:07:25.543509 kernel: sd 0:0:0:1: [sda] Write Protect is off Jan 13 06:07:25.544689 kernel: sd 0:0:0:1: [sda] Mode Sense: 63 00 00 08 Jan 13 06:07:25.544797 kernel: sd 0:0:0:1: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA Jan 13 06:07:25.544892 kernel: sr 0:0:0:0: Attached scsi CD-ROM sr0 Jan 13 06:07:25.544903 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 13 06:07:25.544919 kernel: GPT:25804799 != 80003071 Jan 13 06:07:25.544927 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 13 06:07:25.544934 kernel: GPT:25804799 != 80003071 Jan 13 06:07:25.544942 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 13 06:07:25.544950 kernel: sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9 Jan 13 06:07:25.545038 kernel: sd 0:0:0:1: [sda] Attached SCSI disk Jan 13 06:07:25.545048 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 13 06:07:25.545058 kernel: device-mapper: uevent: version 1.0.3 Jan 13 06:07:25.545067 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 13 06:07:25.545075 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 13 06:07:25.547075 kernel: raid6: neonx8 gen() 14850 MB/s Jan 13 06:07:25.547097 kernel: raid6: neonx4 gen() 15650 MB/s Jan 13 06:07:25.547106 kernel: raid6: neonx2 gen() 12934 MB/s Jan 13 06:07:25.547114 kernel: raid6: neonx1 gen() 10309 MB/s Jan 13 06:07:25.547178 kernel: raid6: int64x8 gen() 6799 MB/s Jan 13 06:07:25.547189 kernel: raid6: int64x4 gen() 7264 MB/s Jan 13 06:07:25.547197 kernel: raid6: int64x2 gen() 5840 MB/s Jan 13 06:07:25.547413 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Jan 13 06:07:25.547430 kernel: raid6: int64x1 gen() 4892 MB/s Jan 13 06:07:25.547439 kernel: raid6: using algorithm neonx4 gen() 15650 MB/s Jan 13 06:07:25.547448 kernel: raid6: .... xor() 12016 MB/s, rmw enabled Jan 13 06:07:25.547459 kernel: raid6: using neon recovery algorithm Jan 13 06:07:25.547467 kernel: xor: measuring software checksum speed Jan 13 06:07:25.547476 kernel: 8regs : 21123 MB/sec Jan 13 06:07:25.547485 kernel: 32regs : 20613 MB/sec Jan 13 06:07:25.547493 kernel: arm64_neon : 28176 MB/sec Jan 13 06:07:25.547502 kernel: xor: using function: arm64_neon (28176 MB/sec) Jan 13 06:07:25.547510 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 13 06:07:25.547520 kernel: BTRFS: device fsid 0c2291a9-6efa-4090-8ebf-499a94d2464c devid 1 transid 34 /dev/mapper/usr (254:0) scanned by mount (212) Jan 13 06:07:25.547530 kernel: BTRFS info (device dm-0): first mount of filesystem 0c2291a9-6efa-4090-8ebf-499a94d2464c Jan 13 06:07:25.547585 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 13 06:07:25.547594 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 13 06:07:25.547602 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 13 06:07:25.547610 kernel: BTRFS info (device dm-0): enabling free space tree Jan 13 06:07:25.547618 kernel: loop: module loaded Jan 13 06:07:25.547628 kernel: loop0: detected capacity change from 0 to 91840 Jan 13 06:07:25.547636 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 13 06:07:25.547753 kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Jan 13 06:07:25.547767 systemd[1]: Successfully made /usr/ read-only. Jan 13 06:07:25.547778 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 13 06:07:25.547789 systemd[1]: Detected virtualization kvm. Jan 13 06:07:25.547798 systemd[1]: Detected architecture arm64. Jan 13 06:07:25.547806 systemd[1]: Running in initrd. Jan 13 06:07:25.547814 systemd[1]: No hostname configured, using default hostname. Jan 13 06:07:25.547824 systemd[1]: Hostname set to . Jan 13 06:07:25.547832 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 13 06:07:25.547842 systemd[1]: Queued start job for default target initrd.target. Jan 13 06:07:25.547851 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 13 06:07:25.547860 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 06:07:25.547869 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 06:07:25.547879 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 13 06:07:25.547888 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 06:07:25.547897 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 13 06:07:25.547908 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 13 06:07:25.547916 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 06:07:25.547925 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 06:07:25.547934 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 13 06:07:25.547942 systemd[1]: Reached target paths.target - Path Units. Jan 13 06:07:25.547951 systemd[1]: Reached target slices.target - Slice Units. Jan 13 06:07:25.547962 systemd[1]: Reached target swap.target - Swaps. Jan 13 06:07:25.547970 systemd[1]: Reached target timers.target - Timer Units. Jan 13 06:07:25.547979 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 06:07:25.547988 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 06:07:25.547996 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 13 06:07:25.548005 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 13 06:07:25.548013 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 13 06:07:25.548023 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 06:07:25.548032 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 06:07:25.548041 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 06:07:25.548049 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 06:07:25.548059 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 13 06:07:25.548067 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 13 06:07:25.548076 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 06:07:25.548103 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 13 06:07:25.548114 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 13 06:07:25.548123 systemd[1]: Starting systemd-fsck-usr.service... Jan 13 06:07:25.548132 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 06:07:25.548141 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 06:07:25.548152 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 06:07:25.548161 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 13 06:07:25.548170 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 06:07:25.548179 systemd[1]: Finished systemd-fsck-usr.service. Jan 13 06:07:25.548188 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 13 06:07:25.548198 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 13 06:07:25.548249 systemd-journald[348]: Collecting audit messages is enabled. Jan 13 06:07:25.548339 kernel: Bridge firewalling registered Jan 13 06:07:25.548364 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 06:07:25.548376 kernel: audit: type=1130 audit(1768284445.495:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.548386 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 06:07:25.548395 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 06:07:25.548405 kernel: audit: type=1130 audit(1768284445.517:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.548414 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 13 06:07:25.548424 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 13 06:07:25.548434 kernel: audit: type=1130 audit(1768284445.531:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.548442 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 06:07:25.548451 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 06:07:25.548460 kernel: audit: type=1130 audit(1768284445.541:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.548468 kernel: audit: type=1334 audit(1768284445.543:6): prog-id=6 op=LOAD Jan 13 06:07:25.548476 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 06:07:25.548489 systemd-journald[348]: Journal started Jan 13 06:07:25.548509 systemd-journald[348]: Runtime Journal (/run/log/journal/e4c2dc87f86147dca417a95ef24dc977) is 8M, max 76.5M, 68.5M free. Jan 13 06:07:25.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.543000 audit: BPF prog-id=6 op=LOAD Jan 13 06:07:25.488272 systemd-modules-load[351]: Inserted module 'br_netfilter' Jan 13 06:07:25.554019 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 06:07:25.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.557272 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 06:07:25.559459 kernel: audit: type=1130 audit(1768284445.554:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.563986 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 06:07:25.565734 kernel: audit: type=1130 audit(1768284445.559:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.583790 systemd-tmpfiles[380]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 13 06:07:25.585623 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 06:07:25.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.592332 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 06:07:25.597965 kernel: audit: type=1130 audit(1768284445.589:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.597996 kernel: audit: type=1130 audit(1768284445.592:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.596788 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 13 06:07:25.627260 systemd-resolved[368]: Positive Trust Anchors: Jan 13 06:07:25.627276 systemd-resolved[368]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 06:07:25.627279 systemd-resolved[368]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 13 06:07:25.634868 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyAMA0,115200n8 flatcar.first_boot=detected acpi=force flatcar.oem.id=hetzner verity.usrhash=01d34a3e5d6bf4ca9dfd535fac8138ebcdd2fa6e2ed20e197ff378db78d567ac Jan 13 06:07:25.627344 systemd-resolved[368]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 06:07:25.668225 systemd-resolved[368]: Defaulting to hostname 'linux'. Jan 13 06:07:25.670262 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 06:07:25.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.672090 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 06:07:25.733560 kernel: Loading iSCSI transport class v2.0-870. Jan 13 06:07:25.745579 kernel: iscsi: registered transport (tcp) Jan 13 06:07:25.762622 kernel: iscsi: registered transport (qla4xxx) Jan 13 06:07:25.762747 kernel: QLogic iSCSI HBA Driver Jan 13 06:07:25.792260 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 13 06:07:25.815975 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 06:07:25.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.820214 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 13 06:07:25.875935 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 13 06:07:25.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.879232 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 13 06:07:25.881686 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 13 06:07:25.930979 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 13 06:07:25.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.933000 audit: BPF prog-id=7 op=LOAD Jan 13 06:07:25.933000 audit: BPF prog-id=8 op=LOAD Jan 13 06:07:25.934714 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 06:07:25.973565 systemd-udevd[630]: Using default interface naming scheme 'v257'. Jan 13 06:07:25.983958 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 06:07:25.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:25.992596 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 13 06:07:26.028464 dracut-pre-trigger[690]: rd.md=0: removing MD RAID activation Jan 13 06:07:26.041580 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 06:07:26.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.043000 audit: BPF prog-id=9 op=LOAD Jan 13 06:07:26.045067 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 06:07:26.075937 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 06:07:26.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.079016 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 06:07:26.099875 systemd-networkd[745]: lo: Link UP Jan 13 06:07:26.099884 systemd-networkd[745]: lo: Gained carrier Jan 13 06:07:26.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.103237 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 06:07:26.104047 systemd[1]: Reached target network.target - Network. Jan 13 06:07:26.164597 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 06:07:26.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.170416 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 13 06:07:26.323878 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - QEMU_HARDDISK EFI-SYSTEM. Jan 13 06:07:26.345596 kernel: input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input1 Jan 13 06:07:26.352233 kernel: hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:02:00.0-1/input0 Jan 13 06:07:26.352492 kernel: input: QEMU QEMU USB Keyboard as /devices/pci0000:00/0000:00:02.1/0000:02:00.0/usb1/1-2/1-2:1.0/0003:0627:0001.0002/input/input2 Jan 13 06:07:26.354334 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - QEMU_HARDDISK ROOT. Jan 13 06:07:26.383116 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 13 06:07:26.402484 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - QEMU_HARDDISK USR-A. Jan 13 06:07:26.403636 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:26.403640 systemd-networkd[745]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 06:07:26.405365 systemd-networkd[745]: eth0: Link UP Jan 13 06:07:26.405982 systemd-networkd[745]: eth0: Gained carrier Jan 13 06:07:26.405996 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:26.412751 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 13 06:07:26.415579 kernel: hid-generic 0003:0627:0001.0002: input,hidraw1: USB HID v1.11 Keyboard [QEMU QEMU USB Keyboard] on usb-0000:02:00.0-2/input0 Jan 13 06:07:26.413098 systemd-networkd[745]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:26.413102 systemd-networkd[745]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 06:07:26.415116 systemd-networkd[745]: eth1: Link UP Jan 13 06:07:26.415298 systemd-networkd[745]: eth1: Gained carrier Jan 13 06:07:26.415315 systemd-networkd[745]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:26.423822 kernel: usbcore: registered new interface driver usbhid Jan 13 06:07:26.423859 kernel: usbhid: USB HID core driver Jan 13 06:07:26.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.417589 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 06:07:26.417715 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 06:07:26.420705 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 06:07:26.428650 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 06:07:26.445159 disk-uuid[812]: Primary Header is updated. Jan 13 06:07:26.445159 disk-uuid[812]: Secondary Entries is updated. Jan 13 06:07:26.445159 disk-uuid[812]: Secondary Header is updated. Jan 13 06:07:26.450620 systemd-networkd[745]: eth0: DHCPv4 address 91.99.219.214/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 13 06:07:26.457643 systemd-networkd[745]: eth1: DHCPv4 address 10.0.0.3/32 acquired from 10.0.0.1 Jan 13 06:07:26.484053 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 06:07:26.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.580185 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 13 06:07:26.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:26.581809 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 06:07:26.583674 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 06:07:26.584424 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 06:07:26.586992 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 13 06:07:26.615350 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 13 06:07:26.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.497316 disk-uuid[813]: Warning: The kernel is still using the old partition table. Jan 13 06:07:27.497316 disk-uuid[813]: The new table will be used at the next reboot or after you Jan 13 06:07:27.497316 disk-uuid[813]: run partprobe(8) or kpartx(8) Jan 13 06:07:27.497316 disk-uuid[813]: The operation has completed successfully. Jan 13 06:07:27.507609 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 13 06:07:27.507802 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 13 06:07:27.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.512823 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 13 06:07:27.553560 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (842) Jan 13 06:07:27.554957 kernel: BTRFS info (device sda6): first mount of filesystem 910f6762-a096-4ee2-a88f-8abb73279ef4 Jan 13 06:07:27.554995 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 06:07:27.559678 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 13 06:07:27.559765 kernel: BTRFS info (device sda6): turning on async discard Jan 13 06:07:27.559787 kernel: BTRFS info (device sda6): enabling free space tree Jan 13 06:07:27.570604 kernel: BTRFS info (device sda6): last unmount of filesystem 910f6762-a096-4ee2-a88f-8abb73279ef4 Jan 13 06:07:27.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.568688 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 13 06:07:27.573924 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 13 06:07:27.714013 ignition[861]: Ignition 2.24.0 Jan 13 06:07:27.714033 ignition[861]: Stage: fetch-offline Jan 13 06:07:27.714077 ignition[861]: no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:27.716406 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 06:07:27.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.714088 ignition[861]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:27.714240 ignition[861]: parsed url from cmdline: "" Jan 13 06:07:27.718738 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 13 06:07:27.714243 ignition[861]: no config URL provided Jan 13 06:07:27.714248 ignition[861]: reading system config file "/usr/lib/ignition/user.ign" Jan 13 06:07:27.714272 ignition[861]: no config at "/usr/lib/ignition/user.ign" Jan 13 06:07:27.714279 ignition[861]: failed to fetch config: resource requires networking Jan 13 06:07:27.714692 ignition[861]: Ignition finished successfully Jan 13 06:07:27.750901 ignition[869]: Ignition 2.24.0 Jan 13 06:07:27.751557 ignition[869]: Stage: fetch Jan 13 06:07:27.751748 ignition[869]: no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:27.751757 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:27.751847 ignition[869]: parsed url from cmdline: "" Jan 13 06:07:27.751850 ignition[869]: no config URL provided Jan 13 06:07:27.751858 ignition[869]: reading system config file "/usr/lib/ignition/user.ign" Jan 13 06:07:27.751863 ignition[869]: no config at "/usr/lib/ignition/user.ign" Jan 13 06:07:27.751893 ignition[869]: GET http://169.254.169.254/hetzner/v1/userdata: attempt #1 Jan 13 06:07:27.760792 ignition[869]: GET result: OK Jan 13 06:07:27.760910 ignition[869]: parsing config with SHA512: 23e4c43a08c1132e40e2d132b742ad604a5b160c5595afa287003f06324a5f795225636f097fe57d46609040888eb54972c9653b88d76d166d8a93c28d8c33d2 Jan 13 06:07:27.770719 unknown[869]: fetched base config from "system" Jan 13 06:07:27.770752 unknown[869]: fetched base config from "system" Jan 13 06:07:27.770972 ignition[869]: fetch: fetch complete Jan 13 06:07:27.770758 unknown[869]: fetched user config from "hetzner" Jan 13 06:07:27.770978 ignition[869]: fetch: fetch passed Jan 13 06:07:27.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.773992 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 13 06:07:27.771026 ignition[869]: Ignition finished successfully Jan 13 06:07:27.776807 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 13 06:07:27.805333 ignition[876]: Ignition 2.24.0 Jan 13 06:07:27.806043 ignition[876]: Stage: kargs Jan 13 06:07:27.806630 ignition[876]: no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:27.807165 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:27.808472 ignition[876]: kargs: kargs passed Jan 13 06:07:27.808551 ignition[876]: Ignition finished successfully Jan 13 06:07:27.810282 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 13 06:07:27.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.812790 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 13 06:07:27.844518 ignition[882]: Ignition 2.24.0 Jan 13 06:07:27.844541 ignition[882]: Stage: disks Jan 13 06:07:27.844711 ignition[882]: no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:27.844719 ignition[882]: no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:27.845249 ignition[882]: disks: disks passed Jan 13 06:07:27.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.848778 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 13 06:07:27.845313 ignition[882]: Ignition finished successfully Jan 13 06:07:27.850729 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 13 06:07:27.852611 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 13 06:07:27.854363 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 06:07:27.855084 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 06:07:27.856223 systemd[1]: Reached target basic.target - Basic System. Jan 13 06:07:27.858578 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 13 06:07:27.898616 systemd-fsck[890]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 13 06:07:27.903028 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 13 06:07:27.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:27.904900 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 13 06:07:27.999669 kernel: EXT4-fs (sda9): mounted filesystem 7ce39cac-eed8-42af-a8e0-86cfebb15aea r/w with ordered data mode. Quota mode: none. Jan 13 06:07:28.000763 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 13 06:07:28.002434 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 13 06:07:28.006270 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 06:07:28.008632 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 13 06:07:28.014750 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent... Jan 13 06:07:28.015447 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 13 06:07:28.015484 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 06:07:28.016266 systemd-networkd[745]: eth0: Gained IPv6LL Jan 13 06:07:28.016581 systemd-networkd[745]: eth1: Gained IPv6LL Jan 13 06:07:28.027327 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 13 06:07:28.029668 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 13 06:07:28.040123 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (898) Jan 13 06:07:28.040457 kernel: BTRFS info (device sda6): first mount of filesystem 910f6762-a096-4ee2-a88f-8abb73279ef4 Jan 13 06:07:28.041166 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 06:07:28.048294 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 13 06:07:28.048359 kernel: BTRFS info (device sda6): turning on async discard Jan 13 06:07:28.048371 kernel: BTRFS info (device sda6): enabling free space tree Jan 13 06:07:28.051236 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 06:07:28.090653 coreos-metadata[900]: Jan 13 06:07:28.090 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/hostname: Attempt #1 Jan 13 06:07:28.090653 coreos-metadata[900]: Jan 13 06:07:28.090 INFO Fetch successful Jan 13 06:07:28.092566 coreos-metadata[900]: Jan 13 06:07:28.091 INFO wrote hostname ci-4578-0-0-n-ccd4c43768 to /sysroot/etc/hostname Jan 13 06:07:28.096127 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 13 06:07:28.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.221292 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 13 06:07:28.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.224986 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 13 06:07:28.227163 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 13 06:07:28.249558 kernel: BTRFS info (device sda6): last unmount of filesystem 910f6762-a096-4ee2-a88f-8abb73279ef4 Jan 13 06:07:28.274589 kernel: kauditd_printk_skb: 26 callbacks suppressed Jan 13 06:07:28.274677 kernel: audit: type=1130 audit(1768284448.272:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.271916 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 13 06:07:28.286561 ignition[999]: INFO : Ignition 2.24.0 Jan 13 06:07:28.286561 ignition[999]: INFO : Stage: mount Jan 13 06:07:28.286561 ignition[999]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:28.286561 ignition[999]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:28.289740 ignition[999]: INFO : mount: mount passed Jan 13 06:07:28.289740 ignition[999]: INFO : Ignition finished successfully Jan 13 06:07:28.292509 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 13 06:07:28.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.297599 kernel: audit: type=1130 audit(1768284448.293:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.297711 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 13 06:07:28.537210 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 13 06:07:28.540462 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 13 06:07:28.564604 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/sda6 (8:6) scanned by mount (1010) Jan 13 06:07:28.566740 kernel: BTRFS info (device sda6): first mount of filesystem 910f6762-a096-4ee2-a88f-8abb73279ef4 Jan 13 06:07:28.566795 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm Jan 13 06:07:28.571764 kernel: BTRFS info (device sda6): enabling ssd optimizations Jan 13 06:07:28.571858 kernel: BTRFS info (device sda6): turning on async discard Jan 13 06:07:28.572616 kernel: BTRFS info (device sda6): enabling free space tree Jan 13 06:07:28.576698 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 13 06:07:28.609114 ignition[1027]: INFO : Ignition 2.24.0 Jan 13 06:07:28.610798 ignition[1027]: INFO : Stage: files Jan 13 06:07:28.610798 ignition[1027]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:28.610798 ignition[1027]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:28.610798 ignition[1027]: DEBUG : files: compiled without relabeling support, skipping Jan 13 06:07:28.613378 ignition[1027]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 13 06:07:28.613378 ignition[1027]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 13 06:07:28.618455 ignition[1027]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 13 06:07:28.620089 ignition[1027]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 13 06:07:28.621205 unknown[1027]: wrote ssh authorized keys file for user: core Jan 13 06:07:28.622380 ignition[1027]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 13 06:07:28.629337 ignition[1027]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 06:07:28.633223 ignition[1027]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 13 06:07:28.633223 ignition[1027]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jan 13 06:07:28.633223 ignition[1027]: INFO : files: op(4): op(5): [started] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Jan 13 06:07:28.639197 ignition[1027]: INFO : files: op(4): op(5): [finished] writing systemd drop-in "00-custom-metadata.conf" at "/sysroot/etc/systemd/system/coreos-metadata.service.d/00-custom-metadata.conf" Jan 13 06:07:28.639197 ignition[1027]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jan 13 06:07:28.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.644688 ignition[1027]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 13 06:07:28.644688 ignition[1027]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 13 06:07:28.644688 ignition[1027]: INFO : files: files passed Jan 13 06:07:28.644688 ignition[1027]: INFO : Ignition finished successfully Jan 13 06:07:28.648150 kernel: audit: type=1130 audit(1768284448.641:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.641439 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 13 06:07:28.646737 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 13 06:07:28.649774 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 13 06:07:28.664778 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 13 06:07:28.665805 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 13 06:07:28.672004 kernel: audit: type=1130 audit(1768284448.666:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.673030 kernel: audit: type=1131 audit(1768284448.666:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.682934 initrd-setup-root-after-ignition[1058]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 06:07:28.682934 initrd-setup-root-after-ignition[1058]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 13 06:07:28.686292 initrd-setup-root-after-ignition[1062]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 13 06:07:28.688681 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 06:07:28.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.694441 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 13 06:07:28.696128 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 13 06:07:28.698500 kernel: audit: type=1130 audit(1768284448.691:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.760357 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 13 06:07:28.761598 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 13 06:07:28.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.765455 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 13 06:07:28.766279 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 13 06:07:28.769305 kernel: audit: type=1130 audit(1768284448.762:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.769334 kernel: audit: type=1131 audit(1768284448.765:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.767595 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 13 06:07:28.770528 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 13 06:07:28.799830 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 06:07:28.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.803743 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 13 06:07:28.806565 kernel: audit: type=1130 audit(1768284448.800:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.830316 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 13 06:07:28.831583 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 13 06:07:28.832380 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 06:07:28.834623 systemd[1]: Stopped target timers.target - Timer Units. Jan 13 06:07:28.835223 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 13 06:07:28.842177 kernel: audit: type=1131 audit(1768284448.836:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.835394 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 13 06:07:28.838137 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 13 06:07:28.843174 systemd[1]: Stopped target basic.target - Basic System. Jan 13 06:07:28.844386 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 13 06:07:28.845522 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 13 06:07:28.846594 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 13 06:07:28.847725 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 13 06:07:28.848817 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 13 06:07:28.849847 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 13 06:07:28.850973 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 13 06:07:28.852138 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 13 06:07:28.853162 systemd[1]: Stopped target swap.target - Swaps. Jan 13 06:07:28.854090 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 13 06:07:28.854306 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 13 06:07:28.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.855565 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 13 06:07:28.856742 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 06:07:28.857846 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 13 06:07:28.859672 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 06:07:28.860489 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 13 06:07:28.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.860683 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 13 06:07:28.862212 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 13 06:07:28.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.862444 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 13 06:07:28.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.863520 systemd[1]: ignition-files.service: Deactivated successfully. Jan 13 06:07:28.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=flatcar-metadata-hostname comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.863690 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 13 06:07:28.864603 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully. Jan 13 06:07:28.864752 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent. Jan 13 06:07:28.867764 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 13 06:07:28.868529 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 13 06:07:28.870693 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 06:07:28.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.874840 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 13 06:07:28.878824 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 13 06:07:28.880274 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 06:07:28.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.882407 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 13 06:07:28.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.883187 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 06:07:28.884192 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 13 06:07:28.884350 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 13 06:07:28.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.891466 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 13 06:07:28.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.893609 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 13 06:07:28.901923 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 13 06:07:28.908933 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 13 06:07:28.909782 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 13 06:07:28.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.911234 ignition[1082]: INFO : Ignition 2.24.0 Jan 13 06:07:28.911234 ignition[1082]: INFO : Stage: umount Jan 13 06:07:28.913626 ignition[1082]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 13 06:07:28.913626 ignition[1082]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/hetzner" Jan 13 06:07:28.913626 ignition[1082]: INFO : umount: umount passed Jan 13 06:07:28.913626 ignition[1082]: INFO : Ignition finished successfully Jan 13 06:07:28.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.914472 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 13 06:07:28.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.914606 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 13 06:07:28.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.916937 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 13 06:07:28.917101 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 13 06:07:28.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.918766 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 13 06:07:28.918877 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 13 06:07:28.920514 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 13 06:07:28.920597 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 13 06:07:28.921748 systemd[1]: Stopped target network.target - Network. Jan 13 06:07:28.922740 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 13 06:07:28.922807 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 13 06:07:28.923892 systemd[1]: Stopped target paths.target - Path Units. Jan 13 06:07:28.924791 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 13 06:07:28.927093 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 06:07:28.928392 systemd[1]: Stopped target slices.target - Slice Units. Jan 13 06:07:28.929529 systemd[1]: Stopped target sockets.target - Socket Units. Jan 13 06:07:28.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.930893 systemd[1]: iscsid.socket: Deactivated successfully. Jan 13 06:07:28.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.930951 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 13 06:07:28.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.931814 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 13 06:07:28.931849 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 13 06:07:28.932922 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 13 06:07:28.932962 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 13 06:07:28.934232 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 13 06:07:28.934305 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 13 06:07:28.935217 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 13 06:07:28.935326 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 13 06:07:28.936342 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 13 06:07:28.936401 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 13 06:07:28.937437 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 13 06:07:28.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.938965 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 13 06:07:28.949129 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 13 06:07:28.949357 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 13 06:07:28.953000 audit: BPF prog-id=6 op=UNLOAD Jan 13 06:07:28.955314 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 13 06:07:28.956263 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 13 06:07:28.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.961360 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 13 06:07:28.960000 audit: BPF prog-id=9 op=UNLOAD Jan 13 06:07:28.962383 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 13 06:07:28.962744 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 13 06:07:28.964919 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 13 06:07:28.967695 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 13 06:07:28.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.967789 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 13 06:07:28.969844 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 13 06:07:28.969924 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 13 06:07:28.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.973761 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 13 06:07:28.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.973825 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 13 06:07:28.974975 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 06:07:28.996074 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 13 06:07:28.996255 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 06:07:28.998000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:28.998967 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 13 06:07:28.999057 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 13 06:07:29.001460 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 13 06:07:29.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.001510 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 06:07:29.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.002756 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 13 06:07:29.002837 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 13 06:07:29.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.004819 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 13 06:07:29.004925 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 13 06:07:29.006326 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 13 06:07:29.006387 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 13 06:07:29.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.009291 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 13 06:07:29.011683 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 13 06:07:29.011773 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 06:07:29.013737 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 13 06:07:29.013804 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 06:07:29.014555 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 06:07:29.014602 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 06:07:29.019204 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 13 06:07:29.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.021685 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 13 06:07:29.030947 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 13 06:07:29.032687 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 13 06:07:29.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.036903 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 13 06:07:29.040771 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 13 06:07:29.066618 systemd[1]: Switching root. Jan 13 06:07:29.103363 systemd-journald[348]: Journal stopped Jan 13 06:07:30.141862 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Jan 13 06:07:30.141932 kernel: SELinux: policy capability network_peer_controls=1 Jan 13 06:07:30.141947 kernel: SELinux: policy capability open_perms=1 Jan 13 06:07:30.141961 kernel: SELinux: policy capability extended_socket_class=1 Jan 13 06:07:30.141971 kernel: SELinux: policy capability always_check_network=0 Jan 13 06:07:30.141981 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 13 06:07:30.141994 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 13 06:07:30.142004 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 13 06:07:30.142017 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 13 06:07:30.142029 kernel: SELinux: policy capability userspace_initial_context=0 Jan 13 06:07:30.142040 systemd[1]: Successfully loaded SELinux policy in 72.382ms. Jan 13 06:07:30.142055 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.739ms. Jan 13 06:07:30.142071 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 13 06:07:30.142083 systemd[1]: Detected virtualization kvm. Jan 13 06:07:30.142094 systemd[1]: Detected architecture arm64. Jan 13 06:07:30.142106 systemd[1]: Detected first boot. Jan 13 06:07:30.142120 systemd[1]: Hostname set to . Jan 13 06:07:30.142132 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 13 06:07:30.142143 zram_generator::config[1125]: No configuration found. Jan 13 06:07:30.142160 kernel: NET: Registered PF_VSOCK protocol family Jan 13 06:07:30.142171 systemd[1]: Populated /etc with preset unit settings. Jan 13 06:07:30.142181 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 13 06:07:30.142196 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 13 06:07:30.142207 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 13 06:07:30.142225 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 13 06:07:30.142243 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 13 06:07:30.142254 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 13 06:07:30.142266 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 13 06:07:30.142277 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 13 06:07:30.142288 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 13 06:07:30.142304 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 13 06:07:30.142314 systemd[1]: Created slice user.slice - User and Session Slice. Jan 13 06:07:30.142325 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 13 06:07:30.142335 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 13 06:07:30.142347 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 13 06:07:30.142359 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 13 06:07:30.142369 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 13 06:07:30.142382 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 13 06:07:30.142393 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jan 13 06:07:30.142404 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 13 06:07:30.142415 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 13 06:07:30.142426 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 13 06:07:30.142438 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 13 06:07:30.142449 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 13 06:07:30.142460 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 13 06:07:30.142472 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 13 06:07:30.142482 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 13 06:07:30.142493 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 13 06:07:30.142503 systemd[1]: Reached target slices.target - Slice Units. Jan 13 06:07:30.142515 systemd[1]: Reached target swap.target - Swaps. Jan 13 06:07:30.142526 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 13 06:07:30.142903 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 13 06:07:30.142926 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 13 06:07:30.142938 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 13 06:07:30.142949 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 13 06:07:30.142961 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 13 06:07:30.142977 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 13 06:07:30.142988 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 13 06:07:30.142999 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 13 06:07:30.143010 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 13 06:07:30.143021 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 13 06:07:30.143035 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 13 06:07:30.143046 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 13 06:07:30.143059 systemd[1]: Mounting media.mount - External Media Directory... Jan 13 06:07:30.143070 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 13 06:07:30.143081 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 13 06:07:30.143093 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 13 06:07:30.143104 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 13 06:07:30.143115 systemd[1]: Reached target machines.target - Containers. Jan 13 06:07:30.143126 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 13 06:07:30.143139 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 06:07:30.143149 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 13 06:07:30.143160 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 13 06:07:30.143171 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 06:07:30.143182 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 06:07:30.143193 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 06:07:30.143203 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 13 06:07:30.143216 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 06:07:30.143242 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 13 06:07:30.143255 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 13 06:07:30.143268 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 13 06:07:30.143279 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 13 06:07:30.143289 systemd[1]: Stopped systemd-fsck-usr.service. Jan 13 06:07:30.143301 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 06:07:30.143312 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 13 06:07:30.143323 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 13 06:07:30.143334 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 13 06:07:30.143347 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 13 06:07:30.143358 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 13 06:07:30.143369 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 13 06:07:30.143380 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 13 06:07:30.143391 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 13 06:07:30.143402 systemd[1]: Mounted media.mount - External Media Directory. Jan 13 06:07:30.143413 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 13 06:07:30.143425 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 13 06:07:30.143437 kernel: fuse: init (API version 7.41) Jan 13 06:07:30.143447 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 13 06:07:30.143459 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 13 06:07:30.143470 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 13 06:07:30.143483 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 13 06:07:30.143495 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 06:07:30.143505 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 06:07:30.143516 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 06:07:30.143527 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 06:07:30.143572 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 13 06:07:30.143586 kernel: ACPI: bus type drm_connector registered Jan 13 06:07:30.143599 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 13 06:07:30.143610 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 06:07:30.143622 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 06:07:30.143634 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 06:07:30.143646 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 06:07:30.143657 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 13 06:07:30.143669 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 13 06:07:30.143680 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 13 06:07:30.143691 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 13 06:07:30.143702 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 06:07:30.143714 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 13 06:07:30.143726 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 13 06:07:30.143738 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 13 06:07:30.143750 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 13 06:07:30.143762 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 13 06:07:30.143774 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 13 06:07:30.143785 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 13 06:07:30.143797 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 06:07:30.143808 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 06:07:30.143848 systemd-journald[1189]: Collecting audit messages is enabled. Jan 13 06:07:30.143879 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 13 06:07:30.143893 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 06:07:30.143906 systemd-journald[1189]: Journal started Jan 13 06:07:30.143928 systemd-journald[1189]: Runtime Journal (/run/log/journal/e4c2dc87f86147dca417a95ef24dc977) is 8M, max 76.5M, 68.5M free. Jan 13 06:07:30.149374 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 13 06:07:29.874000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 13 06:07:29.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:29.982000 audit: BPF prog-id=14 op=UNLOAD Jan 13 06:07:29.982000 audit: BPF prog-id=13 op=UNLOAD Jan 13 06:07:29.983000 audit: BPF prog-id=15 op=LOAD Jan 13 06:07:29.983000 audit: BPF prog-id=16 op=LOAD Jan 13 06:07:29.983000 audit: BPF prog-id=17 op=LOAD Jan 13 06:07:30.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.076000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.076000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.135000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 13 06:07:30.135000 audit[1189]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffd0c8e10 a2=4000 a3=0 items=0 ppid=1 pid=1189 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:07:30.135000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 13 06:07:29.797827 systemd[1]: Queued start job for default target multi-user.target. Jan 13 06:07:29.821100 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6. Jan 13 06:07:29.821925 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 13 06:07:30.157563 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 13 06:07:30.160601 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 13 06:07:30.167614 systemd[1]: Started systemd-journald.service - Journal Service. Jan 13 06:07:30.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.188107 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 13 06:07:30.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.194471 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 13 06:07:30.198513 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 13 06:07:30.204131 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 13 06:07:30.214607 kernel: loop1: detected capacity change from 0 to 100192 Jan 13 06:07:30.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.211726 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 13 06:07:30.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.233791 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 13 06:07:30.236333 systemd-journald[1189]: Time spent on flushing to /var/log/journal/e4c2dc87f86147dca417a95ef24dc977 is 28.740ms for 1271 entries. Jan 13 06:07:30.236333 systemd-journald[1189]: System Journal (/var/log/journal/e4c2dc87f86147dca417a95ef24dc977) is 8M, max 588.1M, 580.1M free. Jan 13 06:07:30.272901 systemd-journald[1189]: Received client request to flush runtime journal. Jan 13 06:07:30.272945 kernel: loop2: detected capacity change from 0 to 8 Jan 13 06:07:30.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.264000 audit: BPF prog-id=18 op=LOAD Jan 13 06:07:30.264000 audit: BPF prog-id=19 op=LOAD Jan 13 06:07:30.264000 audit: BPF prog-id=20 op=LOAD Jan 13 06:07:30.270000 audit: BPF prog-id=21 op=LOAD Jan 13 06:07:30.257600 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 13 06:07:30.263073 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 13 06:07:30.268332 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 13 06:07:30.273642 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 13 06:07:30.279325 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 13 06:07:30.283404 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 13 06:07:30.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.286000 audit: BPF prog-id=22 op=LOAD Jan 13 06:07:30.291000 audit: BPF prog-id=23 op=LOAD Jan 13 06:07:30.292000 audit: BPF prog-id=24 op=LOAD Jan 13 06:07:30.293766 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 13 06:07:30.295000 audit: BPF prog-id=25 op=LOAD Jan 13 06:07:30.295000 audit: BPF prog-id=26 op=LOAD Jan 13 06:07:30.295000 audit: BPF prog-id=27 op=LOAD Jan 13 06:07:30.297590 kernel: loop3: detected capacity change from 0 to 45344 Jan 13 06:07:30.299605 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 13 06:07:30.333868 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Jan 13 06:07:30.334644 kernel: loop4: detected capacity change from 0 to 100192 Jan 13 06:07:30.333891 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Jan 13 06:07:30.341095 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 13 06:07:30.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.354563 kernel: loop5: detected capacity change from 0 to 8 Jan 13 06:07:30.356582 kernel: loop6: detected capacity change from 0 to 45344 Jan 13 06:07:30.374740 (sd-merge)[1268]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'oem-hetzner.raw'. Jan 13 06:07:30.378091 (sd-merge)[1268]: Merged extensions into '/usr'. Jan 13 06:07:30.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.387007 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 13 06:07:30.388662 systemd-nsresourced[1264]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 13 06:07:30.390843 systemd[1]: Starting ensure-sysext.service... Jan 13 06:07:30.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.395805 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 13 06:07:30.397800 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 13 06:07:30.416210 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 13 06:07:30.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.444718 systemd[1]: Reload requested from client PID 1275 ('systemctl') (unit ensure-sysext.service)... Jan 13 06:07:30.444738 systemd[1]: Reloading... Jan 13 06:07:30.460305 systemd-tmpfiles[1278]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 13 06:07:30.460339 systemd-tmpfiles[1278]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 13 06:07:30.461644 systemd-tmpfiles[1278]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 13 06:07:30.464758 systemd-tmpfiles[1278]: ACLs are not supported, ignoring. Jan 13 06:07:30.464824 systemd-tmpfiles[1278]: ACLs are not supported, ignoring. Jan 13 06:07:30.472381 systemd-tmpfiles[1278]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 06:07:30.472387 systemd-tmpfiles[1278]: Skipping /boot Jan 13 06:07:30.483697 systemd-tmpfiles[1278]: Detected autofs mount point /boot during canonicalization of boot. Jan 13 06:07:30.483716 systemd-tmpfiles[1278]: Skipping /boot Jan 13 06:07:30.556580 zram_generator::config[1321]: No configuration found. Jan 13 06:07:30.601722 systemd-resolved[1260]: Positive Trust Anchors: Jan 13 06:07:30.602605 systemd-oomd[1257]: No swap; memory pressure usage will be degraded Jan 13 06:07:30.603970 systemd-resolved[1260]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 13 06:07:30.604084 systemd-resolved[1260]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 13 06:07:30.604159 systemd-resolved[1260]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 13 06:07:30.616883 systemd-resolved[1260]: Using system hostname 'ci-4578-0-0-n-ccd4c43768'. Jan 13 06:07:30.716567 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 13 06:07:30.716910 systemd[1]: Reloading finished in 271 ms. Jan 13 06:07:30.735274 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 13 06:07:30.735000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.736477 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 13 06:07:30.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.737678 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 13 06:07:30.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.743000 audit: BPF prog-id=28 op=LOAD Jan 13 06:07:30.743000 audit: BPF prog-id=22 op=UNLOAD Jan 13 06:07:30.745000 audit: BPF prog-id=29 op=LOAD Jan 13 06:07:30.745000 audit: BPF prog-id=30 op=LOAD Jan 13 06:07:30.745000 audit: BPF prog-id=23 op=UNLOAD Jan 13 06:07:30.745000 audit: BPF prog-id=24 op=UNLOAD Jan 13 06:07:30.746000 audit: BPF prog-id=31 op=LOAD Jan 13 06:07:30.746000 audit: BPF prog-id=18 op=UNLOAD Jan 13 06:07:30.746000 audit: BPF prog-id=32 op=LOAD Jan 13 06:07:30.746000 audit: BPF prog-id=33 op=LOAD Jan 13 06:07:30.746000 audit: BPF prog-id=19 op=UNLOAD Jan 13 06:07:30.746000 audit: BPF prog-id=20 op=UNLOAD Jan 13 06:07:30.748000 audit: BPF prog-id=34 op=LOAD Jan 13 06:07:30.748000 audit: BPF prog-id=15 op=UNLOAD Jan 13 06:07:30.748000 audit: BPF prog-id=35 op=LOAD Jan 13 06:07:30.748000 audit: BPF prog-id=36 op=LOAD Jan 13 06:07:30.748000 audit: BPF prog-id=16 op=UNLOAD Jan 13 06:07:30.748000 audit: BPF prog-id=17 op=UNLOAD Jan 13 06:07:30.751000 audit: BPF prog-id=37 op=LOAD Jan 13 06:07:30.751000 audit: BPF prog-id=25 op=UNLOAD Jan 13 06:07:30.751000 audit: BPF prog-id=38 op=LOAD Jan 13 06:07:30.751000 audit: BPF prog-id=39 op=LOAD Jan 13 06:07:30.751000 audit: BPF prog-id=26 op=UNLOAD Jan 13 06:07:30.751000 audit: BPF prog-id=27 op=UNLOAD Jan 13 06:07:30.752000 audit: BPF prog-id=40 op=LOAD Jan 13 06:07:30.752000 audit: BPF prog-id=21 op=UNLOAD Jan 13 06:07:30.758516 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 13 06:07:30.762717 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 06:07:30.769745 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 13 06:07:30.773886 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 13 06:07:30.779829 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 13 06:07:30.783899 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 13 06:07:30.791499 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 06:07:30.797895 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 13 06:07:30.802697 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 13 06:07:30.815307 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 13 06:07:30.820302 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 13 06:07:30.825843 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 13 06:07:30.826616 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 06:07:30.826813 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 06:07:30.826906 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 06:07:30.831683 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 06:07:30.831863 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 06:07:30.831993 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 06:07:30.832069 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 06:07:30.836448 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 13 06:07:30.838386 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 13 06:07:30.839610 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 13 06:07:30.839784 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 13 06:07:30.839886 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 13 06:07:30.841000 audit[1360]: SYSTEM_BOOT pid=1360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.850654 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 13 06:07:30.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.861262 systemd[1]: Finished ensure-sysext.service. Jan 13 06:07:30.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.864000 audit: BPF prog-id=41 op=LOAD Jan 13 06:07:30.870366 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jan 13 06:07:30.872673 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 13 06:07:30.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.903256 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 13 06:07:30.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.912629 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 13 06:07:30.913829 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 13 06:07:30.914031 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 13 06:07:30.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.918006 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 13 06:07:30.918262 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 13 06:07:30.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.923962 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 13 06:07:30.943523 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 13 06:07:30.948795 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 13 06:07:30.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.956000 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 13 06:07:30.956323 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 13 06:07:30.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.957934 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 13 06:07:30.958129 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 13 06:07:30.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.959143 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 13 06:07:30.965529 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 13 06:07:30.968731 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 13 06:07:30.968817 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 13 06:07:30.972713 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 13 06:07:30.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:07:30.979393 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 13 06:07:30.984000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 13 06:07:30.984000 audit[1402]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffda3005c0 a2=420 a3=0 items=0 ppid=1356 pid=1402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:07:30.984000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 13 06:07:30.986104 augenrules[1402]: No rules Jan 13 06:07:30.995144 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 06:07:30.996649 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 06:07:30.997657 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 13 06:07:31.040781 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jan 13 06:07:31.042656 systemd[1]: Reached target time-set.target - System Time Set. Jan 13 06:07:31.114708 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 13 06:07:31.121979 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 13 06:07:31.156143 systemd-udevd[1411]: Using default interface naming scheme 'v257'. Jan 13 06:07:31.195629 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 13 06:07:31.200425 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 13 06:07:31.303456 systemd-networkd[1415]: lo: Link UP Jan 13 06:07:31.303471 systemd-networkd[1415]: lo: Gained carrier Jan 13 06:07:31.304443 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 13 06:07:31.305967 systemd[1]: Reached target network.target - Network. Jan 13 06:07:31.310731 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 13 06:07:31.314694 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 13 06:07:31.354696 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 13 06:07:31.368684 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jan 13 06:07:31.385376 ldconfig[1358]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 13 06:07:31.392888 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 13 06:07:31.396840 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 13 06:07:31.406119 systemd-networkd[1415]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:31.406135 systemd-networkd[1415]: eth1: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 06:07:31.407519 systemd-networkd[1415]: eth1: Link UP Jan 13 06:07:31.407662 systemd-networkd[1415]: eth1: Gained carrier Jan 13 06:07:31.407684 systemd-networkd[1415]: eth1: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:31.426178 systemd-networkd[1415]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:31.426197 systemd-networkd[1415]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 13 06:07:31.426718 systemd-networkd[1415]: eth0: Link UP Jan 13 06:07:31.426984 systemd-networkd[1415]: eth0: Gained carrier Jan 13 06:07:31.427002 systemd-networkd[1415]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 13 06:07:31.433730 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 13 06:07:31.435492 systemd[1]: Reached target sysinit.target - System Initialization. Jan 13 06:07:31.436980 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 13 06:07:31.438680 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 13 06:07:31.440265 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 13 06:07:31.441032 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 13 06:07:31.443167 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 13 06:07:31.444526 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 13 06:07:31.445866 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 13 06:07:31.447269 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 13 06:07:31.447310 systemd[1]: Reached target paths.target - Path Units. Jan 13 06:07:31.448777 systemd[1]: Reached target timers.target - Timer Units. Jan 13 06:07:31.450524 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 13 06:07:31.452665 systemd-networkd[1415]: eth1: DHCPv4 address 10.0.0.3/32 acquired from 10.0.0.1 Jan 13 06:07:31.454860 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 13 06:07:31.459047 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Jan 13 06:07:31.460341 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 13 06:07:31.462963 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 13 06:07:31.464870 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 13 06:07:31.470619 systemd-networkd[1415]: eth0: DHCPv4 address 91.99.219.214/32, gateway 172.31.1.1 acquired from 172.31.1.1 Jan 13 06:07:31.471735 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Jan 13 06:07:31.473015 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Jan 13 06:07:31.476412 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 13 06:07:31.482120 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 13 06:07:31.486919 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 13 06:07:31.489473 systemd[1]: Reached target sockets.target - Socket Units. Jan 13 06:07:31.491341 systemd[1]: Reached target basic.target - Basic System. Jan 13 06:07:31.493851 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 13 06:07:31.493880 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 13 06:07:31.500749 systemd[1]: Starting containerd.service - containerd container runtime... Jan 13 06:07:31.503824 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 13 06:07:31.508023 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 13 06:07:31.511839 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 13 06:07:31.517411 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 13 06:07:31.522981 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 13 06:07:31.523652 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 13 06:07:31.532826 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 13 06:07:31.541940 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 13 06:07:31.545980 jq[1464]: false Jan 13 06:07:31.546512 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 13 06:07:31.556038 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 13 06:07:31.556747 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 13 06:07:31.557284 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 13 06:07:31.561663 systemd[1]: Starting update-engine.service - Update Engine... Jan 13 06:07:31.566194 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 13 06:07:31.571623 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 13 06:07:31.574050 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 13 06:07:31.574335 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 13 06:07:31.574678 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 13 06:07:31.574882 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 13 06:07:31.602608 jq[1474]: true Jan 13 06:07:31.622562 kernel: mousedev: PS/2 mouse device common for all mice Jan 13 06:07:31.627967 coreos-metadata[1461]: Jan 13 06:07:31.627 INFO Fetching http://169.254.169.254/hetzner/v1/metadata: Attempt #1 Jan 13 06:07:31.629739 coreos-metadata[1461]: Jan 13 06:07:31.629 INFO Fetch successful Jan 13 06:07:31.636343 systemd[1]: motdgen.service: Deactivated successfully. Jan 13 06:07:31.637548 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 13 06:07:31.641889 coreos-metadata[1461]: Jan 13 06:07:31.639 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/private-networks: Attempt #1 Jan 13 06:07:31.641889 coreos-metadata[1461]: Jan 13 06:07:31.639 INFO Fetch successful Jan 13 06:07:31.641994 extend-filesystems[1465]: Found /dev/sda6 Jan 13 06:07:31.645986 dbus-daemon[1462]: [system] SELinux support is enabled Jan 13 06:07:31.648142 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 13 06:07:31.659790 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 13 06:07:31.659829 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 13 06:07:31.661752 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 13 06:07:31.661780 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 13 06:07:31.668564 update_engine[1472]: I20260113 06:07:31.666385 1472 main.cc:92] Flatcar Update Engine starting Jan 13 06:07:31.668825 extend-filesystems[1465]: Found /dev/sda9 Jan 13 06:07:31.672681 systemd[1]: Started update-engine.service - Update Engine. Jan 13 06:07:31.673426 update_engine[1472]: I20260113 06:07:31.672842 1472 update_check_scheduler.cc:74] Next update check in 4m24s Jan 13 06:07:31.677482 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 13 06:07:31.681873 extend-filesystems[1465]: Checking size of /dev/sda9 Jan 13 06:07:31.711481 jq[1489]: true Jan 13 06:07:31.711995 extend-filesystems[1465]: Resized partition /dev/sda9 Jan 13 06:07:31.717605 extend-filesystems[1517]: resize2fs 1.47.3 (8-Jul-2025) Jan 13 06:07:31.728558 kernel: EXT4-fs (sda9): resizing filesystem from 1617920 to 8410107 blocks Jan 13 06:07:31.789007 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - QEMU_HARDDISK OEM. Jan 13 06:07:31.794025 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 13 06:07:31.803657 systemd-logind[1471]: New seat seat0. Jan 13 06:07:31.804585 systemd[1]: Started systemd-logind.service - User Login Management. Jan 13 06:07:31.835911 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 13 06:07:31.840267 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 13 06:07:31.853619 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 13 06:07:31.855471 bash[1538]: Updated "/home/core/.ssh/authorized_keys" Jan 13 06:07:31.859112 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 13 06:07:31.868252 systemd[1]: Starting sshkeys.service... Jan 13 06:07:31.884726 kernel: EXT4-fs (sda9): resized filesystem to 8410107 Jan 13 06:07:31.897073 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 13 06:07:31.902138 extend-filesystems[1517]: Filesystem at /dev/sda9 is mounted on /; on-line resizing required Jan 13 06:07:31.902138 extend-filesystems[1517]: old_desc_blocks = 1, new_desc_blocks = 5 Jan 13 06:07:31.902138 extend-filesystems[1517]: The filesystem on /dev/sda9 is now 8410107 (4k) blocks long. Jan 13 06:07:31.909711 extend-filesystems[1465]: Resized filesystem in /dev/sda9 Jan 13 06:07:31.904697 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 13 06:07:31.907756 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 13 06:07:31.908238 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 13 06:07:31.960799 systemd[1]: Condition check resulted in dev-virtio\x2dports-org.qemu.guest_agent.0.device - /dev/virtio-ports/org.qemu.guest_agent.0 being skipped. Jan 13 06:07:31.966041 systemd[1]: Started qemu-guest-agent.service - QEMU Guest Agent. Jan 13 06:07:31.997938 coreos-metadata[1549]: Jan 13 06:07:31.991 INFO Fetching http://169.254.169.254/hetzner/v1/metadata/public-keys: Attempt #1 Jan 13 06:07:32.000128 coreos-metadata[1549]: Jan 13 06:07:32.000 INFO Fetch successful Jan 13 06:07:32.002855 unknown[1549]: wrote ssh authorized keys file for user: core Jan 13 06:07:32.048392 containerd[1498]: time="2026-01-13T06:07:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 13 06:07:32.053987 containerd[1498]: time="2026-01-13T06:07:32.053845320Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 13 06:07:32.081547 update-ssh-keys[1564]: Updated "/home/core/.ssh/authorized_keys" Jan 13 06:07:32.083621 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 13 06:07:32.084726 containerd[1498]: time="2026-01-13T06:07:32.084671560Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="13µs" Jan 13 06:07:32.084726 containerd[1498]: time="2026-01-13T06:07:32.084718160Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 13 06:07:32.084792 containerd[1498]: time="2026-01-13T06:07:32.084772720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 13 06:07:32.084792 containerd[1498]: time="2026-01-13T06:07:32.084786280Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 13 06:07:32.084962 containerd[1498]: time="2026-01-13T06:07:32.084940520Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 13 06:07:32.084987 containerd[1498]: time="2026-01-13T06:07:32.084967000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 06:07:32.085044 containerd[1498]: time="2026-01-13T06:07:32.085026600Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 13 06:07:32.085067 containerd[1498]: time="2026-01-13T06:07:32.085043320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.085414 containerd[1498]: time="2026-01-13T06:07:32.085385080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.085414 containerd[1498]: time="2026-01-13T06:07:32.085409120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 06:07:32.085467 containerd[1498]: time="2026-01-13T06:07:32.085422720Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 13 06:07:32.085467 containerd[1498]: time="2026-01-13T06:07:32.085431360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.089776 containerd[1498]: time="2026-01-13T06:07:32.089732240Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.089776 containerd[1498]: time="2026-01-13T06:07:32.089769960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 13 06:07:32.089896 containerd[1498]: time="2026-01-13T06:07:32.089884840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.090113 containerd[1498]: time="2026-01-13T06:07:32.090089880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.090138 containerd[1498]: time="2026-01-13T06:07:32.090126240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 13 06:07:32.090159 containerd[1498]: time="2026-01-13T06:07:32.090138160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 13 06:07:32.090523 systemd[1]: Finished sshkeys.service. Jan 13 06:07:32.092285 containerd[1498]: time="2026-01-13T06:07:32.092239120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 13 06:07:32.093342 containerd[1498]: time="2026-01-13T06:07:32.093303680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 13 06:07:32.093475 containerd[1498]: time="2026-01-13T06:07:32.093450280Z" level=info msg="metadata content store policy set" policy=shared Jan 13 06:07:32.100495 containerd[1498]: time="2026-01-13T06:07:32.100443160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 13 06:07:32.100593 containerd[1498]: time="2026-01-13T06:07:32.100531520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 06:07:32.100680 containerd[1498]: time="2026-01-13T06:07:32.100656480Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 13 06:07:32.100680 containerd[1498]: time="2026-01-13T06:07:32.100676600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 13 06:07:32.100720 containerd[1498]: time="2026-01-13T06:07:32.100691760Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 13 06:07:32.100720 containerd[1498]: time="2026-01-13T06:07:32.100705160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 13 06:07:32.100720 containerd[1498]: time="2026-01-13T06:07:32.100718240Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 13 06:07:32.100779 containerd[1498]: time="2026-01-13T06:07:32.100735440Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 13 06:07:32.100779 containerd[1498]: time="2026-01-13T06:07:32.100747960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 13 06:07:32.100779 containerd[1498]: time="2026-01-13T06:07:32.100760240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 13 06:07:32.100779 containerd[1498]: time="2026-01-13T06:07:32.100770800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 13 06:07:32.100847 containerd[1498]: time="2026-01-13T06:07:32.100782160Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 13 06:07:32.100847 containerd[1498]: time="2026-01-13T06:07:32.100794800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 13 06:07:32.100847 containerd[1498]: time="2026-01-13T06:07:32.100808360Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.100944960Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.100972720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.100993360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101005800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101016600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101028480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101043920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101054800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101065560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101079960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101089760Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101115560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101155920Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 13 06:07:32.101542 containerd[1498]: time="2026-01-13T06:07:32.101169720Z" level=info msg="Start snapshots syncer" Jan 13 06:07:32.102286 containerd[1498]: time="2026-01-13T06:07:32.102239320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 13 06:07:32.108358 containerd[1498]: time="2026-01-13T06:07:32.102559200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 13 06:07:32.108358 containerd[1498]: time="2026-01-13T06:07:32.107079040Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107161200Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107349600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107377400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107389280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107401160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107416040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107427080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107439760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107451720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107462280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107491400Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107517680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 13 06:07:32.108548 containerd[1498]: time="2026-01-13T06:07:32.107530400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107559480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107567280Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107578360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107589320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107678120Z" level=info msg="runtime interface created" Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107684200Z" level=info msg="created NRI interface" Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107694520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107708960Z" level=info msg="Connect containerd service" Jan 13 06:07:32.108782 containerd[1498]: time="2026-01-13T06:07:32.107730920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 13 06:07:32.110076 containerd[1498]: time="2026-01-13T06:07:32.110033400Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 13 06:07:32.143562 kernel: [drm] pci: virtio-gpu-pci detected at 0000:00:01.0 Jan 13 06:07:32.143631 kernel: [drm] features: -virgl +edid -resource_blob -host_visible Jan 13 06:07:32.143644 kernel: [drm] features: -context_init Jan 13 06:07:32.144804 kernel: [drm] number of scanouts: 1 Jan 13 06:07:32.167094 kernel: [drm] number of cap sets: 0 Jan 13 06:07:32.184307 locksmithd[1506]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 13 06:07:32.200919 kernel: [drm] Initialized virtio_gpu 0.1.0 for 0000:00:01.0 on minor 0 Jan 13 06:07:32.199374 systemd-logind[1471]: Watching system buttons on /dev/input/event0 (Power Button) Jan 13 06:07:32.219597 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 06:07:32.221748 kernel: Console: switching to colour frame buffer device 160x50 Jan 13 06:07:32.261567 kernel: virtio-pci 0000:00:01.0: [drm] fb0: virtio_gpudrmfb frame buffer device Jan 13 06:07:32.335722 systemd-logind[1471]: Watching system buttons on /dev/input/event2 (QEMU QEMU USB Keyboard) Jan 13 06:07:32.346658 containerd[1498]: time="2026-01-13T06:07:32.346590000Z" level=info msg="Start subscribing containerd event" Jan 13 06:07:32.346898 containerd[1498]: time="2026-01-13T06:07:32.346671000Z" level=info msg="Start recovering state" Jan 13 06:07:32.346898 containerd[1498]: time="2026-01-13T06:07:32.346854240Z" level=info msg="Start event monitor" Jan 13 06:07:32.346898 containerd[1498]: time="2026-01-13T06:07:32.346873680Z" level=info msg="Start cni network conf syncer for default" Jan 13 06:07:32.346898 containerd[1498]: time="2026-01-13T06:07:32.346881560Z" level=info msg="Start streaming server" Jan 13 06:07:32.346898 containerd[1498]: time="2026-01-13T06:07:32.346891240Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 13 06:07:32.346898 containerd[1498]: time="2026-01-13T06:07:32.346898200Z" level=info msg="runtime interface starting up..." Jan 13 06:07:32.347348 containerd[1498]: time="2026-01-13T06:07:32.346904280Z" level=info msg="starting plugins..." Jan 13 06:07:32.347348 containerd[1498]: time="2026-01-13T06:07:32.346918960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 13 06:07:32.349701 containerd[1498]: time="2026-01-13T06:07:32.349589320Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 13 06:07:32.349701 containerd[1498]: time="2026-01-13T06:07:32.349678840Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 13 06:07:32.349980 systemd[1]: Started containerd.service - containerd container runtime. Jan 13 06:07:32.353835 containerd[1498]: time="2026-01-13T06:07:32.353655080Z" level=info msg="containerd successfully booted in 0.305693s" Jan 13 06:07:32.409238 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 13 06:07:32.410710 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 06:07:32.424922 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 13 06:07:32.518716 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 13 06:07:32.636551 sshd_keygen[1500]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 13 06:07:32.663641 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 13 06:07:32.667877 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 13 06:07:32.688825 systemd[1]: issuegen.service: Deactivated successfully. Jan 13 06:07:32.689387 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 13 06:07:32.695978 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 13 06:07:32.722566 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 13 06:07:32.728070 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 13 06:07:32.732922 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jan 13 06:07:32.734169 systemd[1]: Reached target getty.target - Login Prompts. Jan 13 06:07:33.325828 systemd-networkd[1415]: eth0: Gained IPv6LL Jan 13 06:07:33.327078 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Jan 13 06:07:33.330856 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 13 06:07:33.332708 systemd[1]: Reached target network-online.target - Network is Online. Jan 13 06:07:33.336204 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 13 06:07:33.370849 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 13 06:07:33.372151 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 13 06:07:33.374631 systemd[1]: Startup finished in 1.872s (kernel) + 4.026s (initrd) + 4.230s (userspace) = 10.129s. Jan 13 06:07:33.389880 systemd-networkd[1415]: eth1: Gained IPv6LL Jan 13 06:07:33.390637 systemd-timesyncd[1377]: Network configuration changed, trying to establish connection. Jan 13 06:08:03.759265 systemd-timesyncd[1377]: Contacted time server 217.154.196.35:123 (2.flatcar.pool.ntp.org). Jan 13 06:08:03.759396 systemd-timesyncd[1377]: Initial clock synchronization to Tue 2026-01-13 06:08:03.812123 UTC. Jan 13 06:08:04.139486 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 13 06:08:04.141522 systemd[1]: Started sshd@0-91.99.219.214:22-20.161.92.111:45090.service - OpenSSH per-connection server daemon (20.161.92.111:45090). Jan 13 06:08:04.695586 sshd[1637]: Accepted publickey for core from 20.161.92.111 port 45090 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:04.697647 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:04.709746 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 13 06:08:04.712802 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 13 06:08:04.717612 systemd-logind[1471]: New session 1 of user core. Jan 13 06:08:04.737625 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 13 06:08:04.741167 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 13 06:08:04.760327 (systemd)[1643]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:04.764641 systemd-logind[1471]: New session 2 of user core. Jan 13 06:08:04.921510 systemd[1643]: Queued start job for default target default.target. Jan 13 06:08:04.935915 systemd[1643]: Created slice app.slice - User Application Slice. Jan 13 06:08:04.935982 systemd[1643]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 13 06:08:04.936015 systemd[1643]: Reached target paths.target - Paths. Jan 13 06:08:04.936111 systemd[1643]: Reached target timers.target - Timers. Jan 13 06:08:04.938049 systemd[1643]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 13 06:08:04.940842 systemd[1643]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 13 06:08:04.953519 systemd[1643]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 13 06:08:04.953641 systemd[1643]: Reached target sockets.target - Sockets. Jan 13 06:08:04.956583 systemd[1643]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 13 06:08:04.956676 systemd[1643]: Reached target basic.target - Basic System. Jan 13 06:08:04.956732 systemd[1643]: Reached target default.target - Main User Target. Jan 13 06:08:04.956762 systemd[1643]: Startup finished in 184ms. Jan 13 06:08:04.957476 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 13 06:08:04.961826 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 13 06:08:05.268273 systemd[1]: Started sshd@1-91.99.219.214:22-20.161.92.111:45096.service - OpenSSH per-connection server daemon (20.161.92.111:45096). Jan 13 06:08:05.808953 sshd[1657]: Accepted publickey for core from 20.161.92.111 port 45096 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:05.810771 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:05.818423 systemd-logind[1471]: New session 3 of user core. Jan 13 06:08:05.826950 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 13 06:08:06.105648 sshd[1661]: Connection closed by 20.161.92.111 port 45096 Jan 13 06:08:06.104655 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:06.112134 systemd-logind[1471]: Session 3 logged out. Waiting for processes to exit. Jan 13 06:08:06.112405 systemd[1]: sshd@1-91.99.219.214:22-20.161.92.111:45096.service: Deactivated successfully. Jan 13 06:08:06.114351 systemd[1]: session-3.scope: Deactivated successfully. Jan 13 06:08:06.118089 systemd-logind[1471]: Removed session 3. Jan 13 06:08:06.217214 systemd[1]: Started sshd@2-91.99.219.214:22-20.161.92.111:45108.service - OpenSSH per-connection server daemon (20.161.92.111:45108). Jan 13 06:08:06.765941 sshd[1667]: Accepted publickey for core from 20.161.92.111 port 45108 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:06.770198 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:06.778113 systemd-logind[1471]: New session 4 of user core. Jan 13 06:08:06.795081 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 13 06:08:07.061083 sshd[1671]: Connection closed by 20.161.92.111 port 45108 Jan 13 06:08:07.062102 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:07.072576 systemd[1]: sshd@2-91.99.219.214:22-20.161.92.111:45108.service: Deactivated successfully. Jan 13 06:08:07.077999 systemd[1]: session-4.scope: Deactivated successfully. Jan 13 06:08:07.081930 systemd-logind[1471]: Session 4 logged out. Waiting for processes to exit. Jan 13 06:08:07.084768 systemd-logind[1471]: Removed session 4. Jan 13 06:08:07.182120 systemd[1]: Started sshd@3-91.99.219.214:22-20.161.92.111:45116.service - OpenSSH per-connection server daemon (20.161.92.111:45116). Jan 13 06:08:07.737573 sshd[1677]: Accepted publickey for core from 20.161.92.111 port 45116 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:07.739448 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:07.745392 systemd-logind[1471]: New session 5 of user core. Jan 13 06:08:07.750935 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 13 06:08:08.039691 sshd[1681]: Connection closed by 20.161.92.111 port 45116 Jan 13 06:08:08.038067 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:08.045527 systemd[1]: sshd@3-91.99.219.214:22-20.161.92.111:45116.service: Deactivated successfully. Jan 13 06:08:08.048389 systemd[1]: session-5.scope: Deactivated successfully. Jan 13 06:08:08.049783 systemd-logind[1471]: Session 5 logged out. Waiting for processes to exit. Jan 13 06:08:08.052252 systemd-logind[1471]: Removed session 5. Jan 13 06:08:08.148461 systemd[1]: Started sshd@4-91.99.219.214:22-20.161.92.111:45124.service - OpenSSH per-connection server daemon (20.161.92.111:45124). Jan 13 06:08:08.711342 sshd[1687]: Accepted publickey for core from 20.161.92.111 port 45124 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:08.713312 sshd-session[1687]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:08.721183 systemd-logind[1471]: New session 6 of user core. Jan 13 06:08:08.729986 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 13 06:08:08.924605 sudo[1692]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 13 06:08:08.924891 sudo[1692]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:08.941236 sudo[1692]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:09.038268 sshd[1691]: Connection closed by 20.161.92.111 port 45124 Jan 13 06:08:09.037920 sshd-session[1687]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:09.046205 systemd[1]: sshd@4-91.99.219.214:22-20.161.92.111:45124.service: Deactivated successfully. Jan 13 06:08:09.050126 systemd[1]: session-6.scope: Deactivated successfully. Jan 13 06:08:09.052141 systemd-logind[1471]: Session 6 logged out. Waiting for processes to exit. Jan 13 06:08:09.054506 systemd-logind[1471]: Removed session 6. Jan 13 06:08:09.160000 systemd[1]: Started sshd@5-91.99.219.214:22-20.161.92.111:45132.service - OpenSSH per-connection server daemon (20.161.92.111:45132). Jan 13 06:08:09.725243 sshd[1699]: Accepted publickey for core from 20.161.92.111 port 45132 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:09.727342 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:09.733474 systemd-logind[1471]: New session 7 of user core. Jan 13 06:08:09.742401 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 13 06:08:09.931511 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 13 06:08:09.931817 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:09.935055 sudo[1705]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:09.944511 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 13 06:08:09.944825 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:09.954369 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 13 06:08:10.019000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 13 06:08:10.020748 kernel: kauditd_printk_skb: 153 callbacks suppressed Jan 13 06:08:10.020834 kernel: audit: type=1305 audit(1768284490.019:196): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 13 06:08:10.019000 audit[1729]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8aa08a0 a2=420 a3=0 items=0 ppid=1710 pid=1729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:10.024079 kernel: audit: type=1300 audit(1768284490.019:196): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8aa08a0 a2=420 a3=0 items=0 ppid=1710 pid=1729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:10.024180 augenrules[1729]: No rules Jan 13 06:08:10.019000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 13 06:08:10.025414 kernel: audit: type=1327 audit(1768284490.019:196): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 13 06:08:10.025778 systemd[1]: audit-rules.service: Deactivated successfully. Jan 13 06:08:10.026047 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 13 06:08:10.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.027797 sudo[1704]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:10.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.031715 kernel: audit: type=1130 audit(1768284490.025:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.031825 kernel: audit: type=1131 audit(1768284490.025:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.031859 kernel: audit: type=1106 audit(1768284490.027:199): pid=1704 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.027000 audit[1704]: USER_END pid=1704 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.027000 audit[1704]: CRED_DISP pid=1704 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.035129 kernel: audit: type=1104 audit(1768284490.027:200): pid=1704 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.127629 sshd[1703]: Connection closed by 20.161.92.111 port 45132 Jan 13 06:08:10.128781 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:10.130000 audit[1699]: USER_END pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:10.130000 audit[1699]: CRED_DISP pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:10.137949 kernel: audit: type=1106 audit(1768284490.130:201): pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:10.138048 kernel: audit: type=1104 audit(1768284490.130:202): pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:10.137291 systemd[1]: sshd@5-91.99.219.214:22-20.161.92.111:45132.service: Deactivated successfully. Jan 13 06:08:10.137000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-91.99.219.214:22-20.161.92.111:45132 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.140976 kernel: audit: type=1131 audit(1768284490.137:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-91.99.219.214:22-20.161.92.111:45132 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:10.139218 systemd[1]: session-7.scope: Deactivated successfully. Jan 13 06:08:10.139613 systemd-logind[1471]: Session 7 logged out. Waiting for processes to exit. Jan 13 06:08:10.143726 systemd-logind[1471]: Removed session 7. Jan 13 06:08:12.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-91.99.219.214:22-20.161.92.111:37304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:12.577863 systemd[1]: Started sshd@6-91.99.219.214:22-20.161.92.111:37304.service - OpenSSH per-connection server daemon (20.161.92.111:37304). Jan 13 06:08:13.132000 audit[1738]: USER_ACCT pid=1738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:13.134479 sshd[1738]: Accepted publickey for core from 20.161.92.111 port 37304 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:13.134000 audit[1738]: CRED_ACQ pid=1738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:13.134000 audit[1738]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc86e6220 a2=3 a3=0 items=0 ppid=1 pid=1738 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.134000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 06:08:13.135973 sshd-session[1738]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:13.142528 systemd-logind[1471]: New session 8 of user core. Jan 13 06:08:13.151242 systemd[1]: Started session-8.scope - Session 8 of User core. Jan 13 06:08:13.154000 audit[1738]: USER_START pid=1738 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:13.156000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:13.347000 audit[1747]: USER_ACCT pid=1747 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.349585 sudo[1747]: core : PWD=/tmp/tmp.tSEkUaTJxY ; USER=root ; COMMAND=/usr/sbin/ldd /usr/bin/nc /usr/bin/timeout Jan 13 06:08:13.348000 audit[1747]: CRED_REFR pid=1747 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.350000 audit[1747]: USER_START pid=1747 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.350621 sudo[1747]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:13.366000 audit[1747]: USER_END pid=1747 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.366000 audit[1747]: CRED_DISP pid=1747 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.367525 sudo[1747]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:13.378000 audit[1760]: USER_ACCT pid=1760 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.378000 audit[1760]: CRED_REFR pid=1760 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.378000 audit[1760]: USER_START pid=1760 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.379988 sudo[1760]: core : PWD=/tmp/tmp.tSEkUaTJxY ; USER=root ; COMMAND=/usr/sbin/rsync -av --relative --copy-links /usr/bin/nc /usr/bin/timeout /lib/ld-linux-aarch64.so.1 /lib64/ld-linux-aarch64.so.1 /lib64/libbsd.so.0 /lib64/libc.so.6 /lib64/libmd.so.0 /lib64/libresolv.so.2 ./ Jan 13 06:08:13.380386 sudo[1760]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:13.451139 sudo[1760]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:13.449000 audit[1760]: USER_END pid=1760 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.449000 audit[1760]: CRED_DISP pid=1760 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.460000 audit[1743]: USER_ACCT pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.462339 sudo[1743]: core : PWD=/tmp/tmp.tSEkUaTJxY ; USER=root ; COMMAND=/usr/sbin/docker build -t netcat . Jan 13 06:08:13.461000 audit[1743]: CRED_REFR pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.461000 audit[1743]: USER_START pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:13.463135 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:13.575687 systemd[1]: Starting docker.service - Docker Application Container Engine... Jan 13 06:08:13.591046 (dockerd)[1773]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jan 13 06:08:13.832237 dockerd[1773]: time="2026-01-13T06:08:13.832154785Z" level=info msg="Starting up" Jan 13 06:08:13.835334 dockerd[1773]: time="2026-01-13T06:08:13.835261055Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jan 13 06:08:13.851189 dockerd[1773]: time="2026-01-13T06:08:13.851109076Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Jan 13 06:08:13.876760 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport2393662838-merged.mount: Deactivated successfully. Jan 13 06:08:13.903825 dockerd[1773]: time="2026-01-13T06:08:13.903762159Z" level=info msg="Loading containers: start." Jan 13 06:08:13.914641 kernel: Initializing XFRM netlink socket Jan 13 06:08:13.971000 audit[1822]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1822 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.971000 audit[1822]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffe0fdd980 a2=0 a3=0 items=0 ppid=1773 pid=1822 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.971000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 06:08:13.973000 audit[1824]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1824 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.973000 audit[1824]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffc0abbae0 a2=0 a3=0 items=0 ppid=1773 pid=1824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.973000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 13 06:08:13.976000 audit[1826]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1826 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.976000 audit[1826]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffca03bc60 a2=0 a3=0 items=0 ppid=1773 pid=1826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.976000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 13 06:08:13.978000 audit[1828]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1828 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.978000 audit[1828]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcdca86e0 a2=0 a3=0 items=0 ppid=1773 pid=1828 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.978000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 06:08:13.980000 audit[1830]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1830 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.980000 audit[1830]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffdc278fd0 a2=0 a3=0 items=0 ppid=1773 pid=1830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.980000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 06:08:13.982000 audit[1832]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1832 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.982000 audit[1832]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffecc463b0 a2=0 a3=0 items=0 ppid=1773 pid=1832 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.982000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 06:08:13.984000 audit[1834]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1834 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.984000 audit[1834]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd7abfec0 a2=0 a3=0 items=0 ppid=1773 pid=1834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.984000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 06:08:13.986000 audit[1836]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1836 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:13.986000 audit[1836]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffcf08e020 a2=0 a3=0 items=0 ppid=1773 pid=1836 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:13.986000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 06:08:14.014000 audit[1839]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1839 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.014000 audit[1839]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffc5f0dd70 a2=0 a3=0 items=0 ppid=1773 pid=1839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.014000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Jan 13 06:08:14.017000 audit[1841]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1841 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.017000 audit[1841]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffffd058fb0 a2=0 a3=0 items=0 ppid=1773 pid=1841 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.017000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 06:08:14.020000 audit[1843]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1843 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.020000 audit[1843]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffe67c0550 a2=0 a3=0 items=0 ppid=1773 pid=1843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.020000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 06:08:14.022000 audit[1845]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1845 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.022000 audit[1845]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffd16c2100 a2=0 a3=0 items=0 ppid=1773 pid=1845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.022000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 06:08:14.025000 audit[1847]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1847 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.025000 audit[1847]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=fffffd943460 a2=0 a3=0 items=0 ppid=1773 pid=1847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.025000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 06:08:14.069000 audit[1877]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=1877 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.069000 audit[1877]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffda1cf760 a2=0 a3=0 items=0 ppid=1773 pid=1877 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.069000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Jan 13 06:08:14.072000 audit[1879]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=1879 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.072000 audit[1879]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffcf3d17b0 a2=0 a3=0 items=0 ppid=1773 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.072000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Jan 13 06:08:14.074000 audit[1881]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1881 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.074000 audit[1881]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdd830b50 a2=0 a3=0 items=0 ppid=1773 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.074000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Jan 13 06:08:14.077000 audit[1883]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1883 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.077000 audit[1883]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffee190c20 a2=0 a3=0 items=0 ppid=1773 pid=1883 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.077000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Jan 13 06:08:14.079000 audit[1885]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1885 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.079000 audit[1885]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd5eb2ed0 a2=0 a3=0 items=0 ppid=1773 pid=1885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.079000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Jan 13 06:08:14.081000 audit[1887]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=1887 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.081000 audit[1887]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdba5e810 a2=0 a3=0 items=0 ppid=1773 pid=1887 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.081000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 06:08:14.086000 audit[1889]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=1889 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.086000 audit[1889]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd159af10 a2=0 a3=0 items=0 ppid=1773 pid=1889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.086000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 06:08:14.088000 audit[1891]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=1891 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.088000 audit[1891]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffde2c6e00 a2=0 a3=0 items=0 ppid=1773 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.088000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Jan 13 06:08:14.091000 audit[1893]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=1893 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.091000 audit[1893]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffc3743820 a2=0 a3=0 items=0 ppid=1773 pid=1893 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.091000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Jan 13 06:08:14.093000 audit[1895]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=1895 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.093000 audit[1895]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffec718ce0 a2=0 a3=0 items=0 ppid=1773 pid=1895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.093000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Jan 13 06:08:14.096000 audit[1897]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=1897 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.096000 audit[1897]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffee14a990 a2=0 a3=0 items=0 ppid=1773 pid=1897 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.096000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Jan 13 06:08:14.098000 audit[1899]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=1899 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.098000 audit[1899]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffc71e0950 a2=0 a3=0 items=0 ppid=1773 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.098000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Jan 13 06:08:14.101000 audit[1901]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=1901 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.101000 audit[1901]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffdcee11b0 a2=0 a3=0 items=0 ppid=1773 pid=1901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.101000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Jan 13 06:08:14.109000 audit[1906]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1906 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.109000 audit[1906]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffc71cac0 a2=0 a3=0 items=0 ppid=1773 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.109000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 13 06:08:14.111000 audit[1908]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.111000 audit[1908]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffd2744bc0 a2=0 a3=0 items=0 ppid=1773 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.111000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 13 06:08:14.114000 audit[1910]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1910 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.114000 audit[1910]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=fffffc656470 a2=0 a3=0 items=0 ppid=1773 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.114000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 06:08:14.116000 audit[1912]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=1912 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.116000 audit[1912]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffffeef9a20 a2=0 a3=0 items=0 ppid=1773 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.116000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Jan 13 06:08:14.119000 audit[1914]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=1914 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.119000 audit[1914]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffff7c1eed0 a2=0 a3=0 items=0 ppid=1773 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.119000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Jan 13 06:08:14.121000 audit[1916]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=1916 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 13 06:08:14.121000 audit[1916]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffe50684f0 a2=0 a3=0 items=0 ppid=1773 pid=1916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.121000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Jan 13 06:08:14.148000 audit[1920]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=1920 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.148000 audit[1920]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=fffff63ed4c0 a2=0 a3=0 items=0 ppid=1773 pid=1920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.148000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Jan 13 06:08:14.151000 audit[1922]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=1922 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.151000 audit[1922]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffc7a439c0 a2=0 a3=0 items=0 ppid=1773 pid=1922 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.151000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Jan 13 06:08:14.162000 audit[1930]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1930 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.162000 audit[1930]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffd0b0c140 a2=0 a3=0 items=0 ppid=1773 pid=1930 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.162000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Jan 13 06:08:14.175000 audit[1936]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=1936 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.175000 audit[1936]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffe4d14cc0 a2=0 a3=0 items=0 ppid=1773 pid=1936 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.175000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Jan 13 06:08:14.179000 audit[1938]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=1938 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.179000 audit[1938]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc95d54c0 a2=0 a3=0 items=0 ppid=1773 pid=1938 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.179000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Jan 13 06:08:14.182000 audit[1940]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=1940 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.182000 audit[1940]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffffd4008e0 a2=0 a3=0 items=0 ppid=1773 pid=1940 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.182000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Jan 13 06:08:14.184000 audit[1942]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.184000 audit[1942]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffe57f8030 a2=0 a3=0 items=0 ppid=1773 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.184000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Jan 13 06:08:14.187000 audit[1944]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1944 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:14.187000 audit[1944]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffcaf1e200 a2=0 a3=0 items=0 ppid=1773 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:14.187000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Jan 13 06:08:14.188708 systemd-networkd[1415]: docker0: Link UP Jan 13 06:08:14.195082 dockerd[1773]: time="2026-01-13T06:08:14.195016442Z" level=info msg="Loading containers: done." Jan 13 06:08:14.218170 dockerd[1773]: time="2026-01-13T06:08:14.218077382Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jan 13 06:08:14.218170 dockerd[1773]: time="2026-01-13T06:08:14.218178799Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Jan 13 06:08:14.218446 dockerd[1773]: time="2026-01-13T06:08:14.218343847Z" level=info msg="Initializing buildkit" Jan 13 06:08:14.248944 dockerd[1773]: time="2026-01-13T06:08:14.248823807Z" level=info msg="Completed buildkit initialization" Jan 13 06:08:14.257398 dockerd[1773]: time="2026-01-13T06:08:14.257318542Z" level=info msg="Daemon has completed initialization" Jan 13 06:08:14.257710 dockerd[1773]: time="2026-01-13T06:08:14.257592500Z" level=info msg="API listen on /run/docker.sock" Jan 13 06:08:14.259127 systemd[1]: Started docker.service - Docker Application Container Engine. Jan 13 06:08:14.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:14.749000 audit[1743]: USER_END pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:14.750096 sudo[1743]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:14.750000 audit[1743]: CRED_DISP pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:14.847765 sshd[1742]: Connection closed by 20.161.92.111 port 37304 Jan 13 06:08:14.848981 sshd-session[1738]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:14.851000 audit[1738]: USER_END pid=1738 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:14.852000 audit[1738]: CRED_DISP pid=1738 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:14.857401 systemd[1]: sshd@6-91.99.219.214:22-20.161.92.111:37304.service: Deactivated successfully. Jan 13 06:08:14.858710 systemd-logind[1471]: Session 8 logged out. Waiting for processes to exit. Jan 13 06:08:14.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-91.99.219.214:22-20.161.92.111:37304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:14.862317 systemd[1]: session-8.scope: Deactivated successfully. Jan 13 06:08:14.862615 systemd[1]: session-8.scope: Consumed 469ms CPU time, 123.5M memory peak. Jan 13 06:08:14.866603 systemd-logind[1471]: Removed session 8. Jan 13 06:08:14.970968 systemd[1]: Started sshd@7-91.99.219.214:22-20.161.92.111:37312.service - OpenSSH per-connection server daemon (20.161.92.111:37312). Jan 13 06:08:14.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-91.99.219.214:22-20.161.92.111:37312 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:14.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-91.99.219.214:22-20.161.92.111:37318 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:14.975017 systemd[1]: Started sshd@8-91.99.219.214:22-20.161.92.111:37318.service - OpenSSH per-connection server daemon (20.161.92.111:37318). Jan 13 06:08:15.505434 kernel: kauditd_printk_skb: 149 callbacks suppressed Jan 13 06:08:15.505581 kernel: audit: type=1101 audit(1768284495.502:271): pid=2005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.502000 audit[2005]: USER_ACCT pid=2005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.505685 sshd[2005]: Accepted publickey for core from 20.161.92.111 port 37312 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:15.505000 audit[2005]: CRED_ACQ pid=2005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.508965 kernel: audit: type=1103 audit(1768284495.505:272): pid=2005 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.507244 sshd-session[2005]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:15.510899 kernel: audit: type=1006 audit(1768284495.505:273): pid=2005 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=9 res=1 Jan 13 06:08:15.514266 kernel: audit: type=1300 audit(1768284495.505:273): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff21d44d0 a2=3 a3=0 items=0 ppid=1 pid=2005 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.505000 audit[2005]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff21d44d0 a2=3 a3=0 items=0 ppid=1 pid=2005 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.515111 sshd[2006]: Accepted publickey for core from 20.161.92.111 port 37318 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:15.505000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 06:08:15.514000 audit[2006]: USER_ACCT pid=2006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.518855 kernel: audit: type=1327 audit(1768284495.505:273): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 06:08:15.518921 kernel: audit: type=1101 audit(1768284495.514:274): pid=2006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.517607 sshd-session[2006]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:15.521806 kernel: audit: type=1103 audit(1768284495.515:275): pid=2006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.515000 audit[2006]: CRED_ACQ pid=2006 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.524368 kernel: audit: type=1006 audit(1768284495.515:276): pid=2006 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 Jan 13 06:08:15.515000 audit[2006]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9ac1910 a2=3 a3=0 items=0 ppid=1 pid=2006 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.527548 kernel: audit: type=1300 audit(1768284495.515:276): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9ac1910 a2=3 a3=0 items=0 ppid=1 pid=2006 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.527824 systemd-logind[1471]: New session 9 of user core. Jan 13 06:08:15.515000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 06:08:15.528574 kernel: audit: type=1327 audit(1768284495.515:276): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 06:08:15.535019 systemd[1]: Started session-9.scope - Session 9 of User core. Jan 13 06:08:15.539343 systemd-logind[1471]: New session 10 of user core. Jan 13 06:08:15.544880 systemd[1]: Started session-10.scope - Session 10 of User core. Jan 13 06:08:15.546000 audit[2005]: USER_START pid=2005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.550000 audit[2006]: USER_START pid=2006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.550000 audit[2013]: CRED_ACQ pid=2013 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.552000 audit[2014]: CRED_ACQ pid=2014 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.700000 audit[2016]: USER_ACCT pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:15.700000 audit[2016]: CRED_REFR pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:15.700000 audit[2016]: USER_START pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:15.701881 sudo[2016]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/lsof -i TCP:9988 -s TCP:LISTEN Jan 13 06:08:15.702177 sudo[2016]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:15.734376 sudo[2016]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:15.733000 audit[2016]: USER_END pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:15.733000 audit[2016]: CRED_DISP pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:15.794639 containerd[1498]: time="2026-01-13T06:08:15.793987794Z" level=info msg="connecting to shim 68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2" address="unix:///run/containerd/s/653c8fb0a938b15ebef398d942537d7debf072d1a91583c1a464467418c65b57" namespace=moby protocol=ttrpc version=3 Jan 13 06:08:15.820866 systemd[1]: Started docker-68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2.scope - libcontainer container 68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2. Jan 13 06:08:15.829309 sshd[2013]: Connection closed by 20.161.92.111 port 37312 Jan 13 06:08:15.829206 sshd-session[2005]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:15.831000 audit[2005]: USER_END pid=2005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.831000 audit[2005]: CRED_DISP pid=2005 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:15.836343 systemd[1]: sshd@7-91.99.219.214:22-20.161.92.111:37312.service: Deactivated successfully. Jan 13 06:08:15.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-91.99.219.214:22-20.161.92.111:37312 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:15.841473 systemd[1]: session-9.scope: Deactivated successfully. Jan 13 06:08:15.843927 systemd-logind[1471]: Session 9 logged out. Waiting for processes to exit. Jan 13 06:08:15.846000 audit: BPF prog-id=48 op=LOAD Jan 13 06:08:15.847000 audit: BPF prog-id=49 op=LOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.847000 audit: BPF prog-id=49 op=UNLOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.847000 audit: BPF prog-id=50 op=LOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.847000 audit: BPF prog-id=51 op=LOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.847000 audit: BPF prog-id=51 op=UNLOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.847000 audit: BPF prog-id=50 op=UNLOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.847000 audit: BPF prog-id=52 op=LOAD Jan 13 06:08:15.847000 audit[2052]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2041 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.847000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F36386238316638313831656662353466376137646162323935 Jan 13 06:08:15.848463 systemd-logind[1471]: Removed session 9. Jan 13 06:08:15.874369 kernel: docker0: port 1(veth773901d) entered blocking state Jan 13 06:08:15.874483 kernel: docker0: port 1(veth773901d) entered disabled state Jan 13 06:08:15.874518 kernel: veth773901d: entered allmulticast mode Jan 13 06:08:15.874562 kernel: veth773901d: entered promiscuous mode Jan 13 06:08:15.871000 audit: ANOM_PROMISCUOUS dev=veth773901d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 06:08:15.871000 audit[1773]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000996510 a2=28 a3=0 items=0 ppid=1 pid=1773 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.871000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 13 06:08:15.879640 systemd-networkd[1415]: veth773901d: Link UP Jan 13 06:08:15.884574 kernel: eth0: renamed from veth1c93f3a Jan 13 06:08:15.886342 kernel: docker0: port 1(veth773901d) entered blocking state Jan 13 06:08:15.886419 kernel: docker0: port 1(veth773901d) entered forwarding state Jan 13 06:08:15.886062 systemd-networkd[1415]: veth773901d: Gained carrier Jan 13 06:08:15.886838 systemd-networkd[1415]: docker0: Gained carrier Jan 13 06:08:15.894000 audit[2080]: NETFILTER_CFG table=raw:42 family=2 entries=3 op=nft_register_chain pid=2080 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:15.894000 audit[2080]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=720 a0=3 a1=fffff02fdd30 a2=0 a3=0 items=0 ppid=1773 pid=2080 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.894000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4100505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Jan 13 06:08:15.901000 audit[2083]: NETFILTER_CFG table=nat:43 family=2 entries=1 op=nft_register_rule pid=2083 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:15.901000 audit[2083]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=524 a0=3 a1=ffffec0220c0 a2=0 a3=0 items=0 ppid=1773 pid=2083 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.901000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Jan 13 06:08:15.906000 audit[2086]: NETFILTER_CFG table=filter:44 family=2 entries=1 op=nft_register_rule pid=2086 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:15.906000 audit[2086]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=664 a0=3 a1=ffffdf40e4c0 a2=0 a3=0 items=0 ppid=1773 pid=2086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:15.906000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Jan 13 06:08:16.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-91.99.219.214:22-20.161.92.111:37330 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.041232 systemd[1]: Started sshd@9-91.99.219.214:22-20.161.92.111:37330.service - OpenSSH per-connection server daemon (20.161.92.111:37330). Jan 13 06:08:16.582000 audit[2111]: USER_ACCT pid=2111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:16.585063 sshd[2111]: Accepted publickey for core from 20.161.92.111 port 37330 ssh2: RSA SHA256:TlJqXqAA6KVfmPNWJbdOHu205yH0jykRQOum9KbSx5A Jan 13 06:08:16.585000 audit[2111]: CRED_ACQ pid=2111 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:16.585000 audit[2111]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd146f110 a2=3 a3=0 items=0 ppid=1 pid=2111 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:16.585000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 13 06:08:16.588102 sshd-session[2111]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 13 06:08:16.594631 systemd-logind[1471]: New session 11 of user core. Jan 13 06:08:16.604170 systemd[1]: Started session-11.scope - Session 11 of User core. Jan 13 06:08:16.609000 audit[2111]: USER_START pid=2111 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:16.611000 audit[2115]: CRED_ACQ pid=2115 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:16.787000 audit[2117]: USER_ACCT pid=2117 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.788657 sudo[2117]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/lsof -i TCP:9988 -s TCP:LISTEN Jan 13 06:08:16.788000 audit[2117]: CRED_REFR pid=2117 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.788000 audit[2117]: USER_START pid=2117 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.789025 sudo[2117]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 13 06:08:16.818252 sudo[2117]: pam_unix(sudo:session): session closed for user root Jan 13 06:08:16.817000 audit[2117]: USER_END pid=2117 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.818000 audit[2117]: CRED_DISP pid=2117 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.915667 sshd[2115]: Connection closed by 20.161.92.111 port 37330 Jan 13 06:08:16.916346 sshd-session[2111]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:16.917000 audit[2111]: USER_END pid=2111 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:16.918000 audit[2111]: CRED_DISP pid=2111 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:16.922896 systemd[1]: sshd@9-91.99.219.214:22-20.161.92.111:37330.service: Deactivated successfully. Jan 13 06:08:16.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-91.99.219.214:22-20.161.92.111:37330 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:16.926421 systemd[1]: session-11.scope: Deactivated successfully. Jan 13 06:08:16.928418 systemd-logind[1471]: Session 11 logged out. Waiting for processes to exit. Jan 13 06:08:16.931657 systemd-logind[1471]: Removed session 11. Jan 13 06:08:17.230896 systemd-networkd[1415]: veth773901d: Gained IPv6LL Jan 13 06:08:17.246678 update_engine[1472]: I20260113 06:08:17.245957 1472 update_attempter.cc:509] Updating boot flags... Jan 13 06:08:17.933863 systemd-networkd[1415]: docker0: Gained IPv6LL Jan 13 06:08:18.012976 systemd[1]: docker-68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2.scope: Deactivated successfully. Jan 13 06:08:18.034864 dockerd[1773]: time="2026-01-13T06:08:18.034809961Z" level=info msg="ignoring event" container=68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Jan 13 06:08:18.036609 containerd[1498]: time="2026-01-13T06:08:18.036186649Z" level=info msg="shim disconnected" id=68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2 namespace=moby Jan 13 06:08:18.036609 containerd[1498]: time="2026-01-13T06:08:18.036233737Z" level=info msg="cleaning up after shim disconnected" id=68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2 namespace=moby Jan 13 06:08:18.036609 containerd[1498]: time="2026-01-13T06:08:18.036268733Z" level=info msg="cleaning up dead shim" id=68b81f8181efb54f7a7dab295172e2d651eee1e1c2e5c0a98d8b9d8b4283b4b2 namespace=moby Jan 13 06:08:18.058000 audit[2156]: NETFILTER_CFG table=raw:45 family=2 entries=1 op=nft_unregister_rule pid=2156 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:18.058000 audit[2156]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=572 a0=3 a1=fffff73ecae0 a2=0 a3=0 items=0 ppid=1773 pid=2156 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:18.058000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D7400726177002D4400505245524F5554494E47002D7000746370002D64003137322E31372E302E32002D2D64706F727400393938380000002D6900646F636B657230002D6A0044524F50 Jan 13 06:08:18.066000 audit[2158]: NETFILTER_CFG table=nat:46 family=2 entries=1 op=nft_unregister_rule pid=2158 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:18.066000 audit[2158]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffe5a3ec50 a2=0 a3=0 items=0 ppid=1773 pid=2158 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:18.066000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4400444F434B4552002D7000746370002D6400302F30002D2D64706F72740039393838002D6A00444E4154002D2D746F2D64657374696E6174696F6E003137322E31372E302E323A393938380000002D6900646F636B657230 Jan 13 06:08:18.074000 audit[2161]: NETFILTER_CFG table=filter:47 family=2 entries=1 op=nft_unregister_rule pid=2161 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 13 06:08:18.074000 audit[2161]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=656 a0=3 a1=ffffc174b6d0 a2=0 a3=0 items=0 ppid=1773 pid=2161 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:18.074000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4400444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D7000746370002D64003137322E31372E302E32002D2D64706F72740039393838002D6A00414343455054 Jan 13 06:08:18.086286 systemd-networkd[1415]: veth773901d: Lost carrier Jan 13 06:08:18.086646 kernel: docker0: port 1(veth773901d) entered disabled state Jan 13 06:08:18.088575 kernel: veth1c93f3a: renamed from eth0 Jan 13 06:08:18.099434 systemd-networkd[1415]: veth773901d: Link DOWN Jan 13 06:08:18.099666 kernel: docker0: port 1(veth773901d) entered disabled state Jan 13 06:08:18.100585 kernel: veth773901d (unregistering): left allmulticast mode Jan 13 06:08:18.100672 kernel: veth773901d (unregistering): left promiscuous mode Jan 13 06:08:18.096000 audit: ANOM_PROMISCUOUS dev=veth773901d prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Jan 13 06:08:18.101566 kernel: docker0: port 1(veth773901d) entered disabled state Jan 13 06:08:18.096000 audit[1773]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=40009fccc0 a2=20 a3=0 items=0 ppid=1 pid=1773 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 13 06:08:18.096000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Jan 13 06:08:18.119114 systemd[1]: run-docker-netns-42a7bf82875f.mount: Deactivated successfully. Jan 13 06:08:18.123092 systemd[1]: var-lib-docker-overlay2-d41da32d26fd3012f785805545b905261a0d56dec46294806cdafed3d73a87a5-merged.mount: Deactivated successfully. Jan 13 06:08:18.138000 audit: BPF prog-id=48 op=UNLOAD Jan 13 06:08:18.138000 audit: BPF prog-id=52 op=UNLOAD Jan 13 06:08:18.236645 sshd[2014]: Connection closed by 20.161.92.111 port 37318 Jan 13 06:08:18.237173 sshd-session[2006]: pam_unix(sshd:session): session closed for user core Jan 13 06:08:18.238000 audit[2006]: USER_END pid=2006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:18.238000 audit[2006]: CRED_DISP pid=2006 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 13 06:08:18.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-91.99.219.214:22-20.161.92.111:37318 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 13 06:08:18.246888 systemd[1]: sshd@8-91.99.219.214:22-20.161.92.111:37318.service: Deactivated successfully. Jan 13 06:08:18.251936 systemd[1]: session-10.scope: Deactivated successfully. Jan 13 06:08:18.256754 systemd-logind[1471]: Session 10 logged out. Waiting for processes to exit. Jan 13 06:08:18.259307 systemd-logind[1471]: Removed session 10. Jan 13 06:08:19.085983 systemd-networkd[1415]: docker0: Lost carrier