Nov 7 16:40:37.266924 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:40:37.266947 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:40:37.266955 kernel: KASLR enabled Nov 7 16:40:37.266961 kernel: efi: EFI v2.7 by EDK II Nov 7 16:40:37.266966 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:40:37.266972 kernel: random: crng init done Nov 7 16:40:37.266979 kernel: secureboot: Secure boot disabled Nov 7 16:40:37.266985 kernel: ACPI: Early table checksum verification disabled Nov 7 16:40:37.266992 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:40:37.266998 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:40:37.267005 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267011 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267017 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267023 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267031 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267038 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267045 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267051 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267057 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:37.267064 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:40:37.267070 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:40:37.267076 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:40:37.267084 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:40:37.267090 kernel: Zone ranges: Nov 7 16:40:37.267097 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:40:37.267103 kernel: DMA32 empty Nov 7 16:40:37.267109 kernel: Normal empty Nov 7 16:40:37.267124 kernel: Device empty Nov 7 16:40:37.267130 kernel: Movable zone start for each node Nov 7 16:40:37.267136 kernel: Early memory node ranges Nov 7 16:40:37.267143 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:40:37.267149 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:40:37.267155 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:40:37.267162 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:40:37.267170 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:40:37.267177 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:40:37.267183 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:40:37.267189 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:40:37.267195 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:40:37.267202 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:40:37.267230 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:40:37.267237 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:40:37.267244 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:40:37.267251 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:40:37.267258 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:40:37.267265 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:40:37.267272 kernel: psci: probing for conduit method from ACPI. Nov 7 16:40:37.267278 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:40:37.267286 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:40:37.267293 kernel: psci: Trusted OS migration not required Nov 7 16:40:37.267300 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:40:37.267307 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:40:37.267313 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:40:37.267320 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:40:37.267327 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:40:37.267334 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:40:37.267340 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:40:37.267347 kernel: CPU features: detected: Spectre-v4 Nov 7 16:40:37.267361 kernel: CPU features: detected: Spectre-BHB Nov 7 16:40:37.267369 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:40:37.267376 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:40:37.267383 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:40:37.267390 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:40:37.267397 kernel: alternatives: applying boot alternatives Nov 7 16:40:37.267406 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:40:37.267413 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:40:37.267420 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:40:37.267427 kernel: Fallback order for Node 0: 0 Nov 7 16:40:37.267434 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:40:37.267442 kernel: Policy zone: DMA Nov 7 16:40:37.267449 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:40:37.267456 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:40:37.267463 kernel: software IO TLB: area num 4. Nov 7 16:40:37.267469 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:40:37.267477 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:40:37.267483 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:40:37.267490 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:40:37.267498 kernel: rcu: RCU event tracing is enabled. Nov 7 16:40:37.267505 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:40:37.267513 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:40:37.267521 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:40:37.267529 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:40:37.267536 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:40:37.267543 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:40:37.267550 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:40:37.267557 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:40:37.267564 kernel: GICv3: 256 SPIs implemented Nov 7 16:40:37.267570 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:40:37.267577 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:40:37.267584 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:40:37.267590 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:40:37.267598 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:40:37.267605 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:40:37.267611 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:40:37.267618 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:40:37.267625 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:40:37.267632 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:40:37.267639 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:40:37.267645 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:37.267652 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:40:37.267659 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:40:37.267666 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:40:37.267674 kernel: arm-pv: using stolen time PV Nov 7 16:40:37.267681 kernel: Console: colour dummy device 80x25 Nov 7 16:40:37.267689 kernel: ACPI: Core revision 20240827 Nov 7 16:40:37.267696 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:40:37.267703 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:40:37.267710 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:40:37.267717 kernel: landlock: Up and running. Nov 7 16:40:37.267724 kernel: SELinux: Initializing. Nov 7 16:40:37.267733 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:40:37.267740 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:40:37.267747 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:40:37.267754 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:40:37.267761 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:40:37.267768 kernel: Remapping and enabling EFI services. Nov 7 16:40:37.267775 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:40:37.267784 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:40:37.267795 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:40:37.267804 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:40:37.267812 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:37.267819 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:40:37.267826 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:40:37.267834 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:40:37.267842 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:40:37.267850 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:37.267857 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:40:37.267865 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:40:37.267872 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:40:37.267880 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:40:37.267888 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:37.267913 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:40:37.267920 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:40:37.267928 kernel: SMP: Total of 4 processors activated. Nov 7 16:40:37.267935 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:40:37.267942 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:40:37.267950 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:40:37.267957 kernel: CPU features: detected: Common not Private translations Nov 7 16:40:37.267965 kernel: CPU features: detected: CRC32 instructions Nov 7 16:40:37.267973 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:40:37.267980 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:40:37.267988 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:40:37.267996 kernel: CPU features: detected: Privileged Access Never Nov 7 16:40:37.268003 kernel: CPU features: detected: RAS Extension Support Nov 7 16:40:37.268010 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:40:37.268017 kernel: alternatives: applying system-wide alternatives Nov 7 16:40:37.268026 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:40:37.268034 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:40:37.268041 kernel: devtmpfs: initialized Nov 7 16:40:37.268049 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:40:37.268056 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:40:37.268063 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:40:37.268071 kernel: 0 pages in range for non-PLT usage Nov 7 16:40:37.268080 kernel: 515200 pages in range for PLT usage Nov 7 16:40:37.268087 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:40:37.268094 kernel: SMBIOS 3.0.0 present. Nov 7 16:40:37.268102 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:40:37.268109 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:40:37.268121 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:40:37.268129 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:40:37.268138 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:40:37.268145 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:40:37.268153 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:40:37.268160 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 7 16:40:37.268168 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:40:37.268175 kernel: cpuidle: using governor menu Nov 7 16:40:37.268182 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:40:37.268191 kernel: ASID allocator initialised with 32768 entries Nov 7 16:40:37.268198 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:40:37.268206 kernel: Serial: AMBA PL011 UART driver Nov 7 16:40:37.268220 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:40:37.268228 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:40:37.268236 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:40:37.268243 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:40:37.268252 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:40:37.268259 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:40:37.268267 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:40:37.268274 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:40:37.268281 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:40:37.268289 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:40:37.268296 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:40:37.268303 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:40:37.268312 kernel: ACPI: Interpreter enabled Nov 7 16:40:37.268319 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:40:37.268327 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:40:37.268334 kernel: ACPI: CPU0 has been hot-added Nov 7 16:40:37.268342 kernel: ACPI: CPU1 has been hot-added Nov 7 16:40:37.268349 kernel: ACPI: CPU2 has been hot-added Nov 7 16:40:37.268356 kernel: ACPI: CPU3 has been hot-added Nov 7 16:40:37.268365 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:40:37.268372 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:40:37.268379 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:40:37.268523 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:40:37.268619 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:40:37.268699 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:40:37.268779 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:40:37.268857 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:40:37.268867 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:40:37.268875 kernel: PCI host bridge to bus 0000:00 Nov 7 16:40:37.268957 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:40:37.269030 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:40:37.269103 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:40:37.269189 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:40:37.269304 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:40:37.269395 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:40:37.269480 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:40:37.269563 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:40:37.269643 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:40:37.269721 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:40:37.269801 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:40:37.269883 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:40:37.269956 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:40:37.270031 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:40:37.270103 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:40:37.270121 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:40:37.270129 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:40:37.270136 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:40:37.270144 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:40:37.270152 kernel: iommu: Default domain type: Translated Nov 7 16:40:37.270161 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:40:37.270168 kernel: efivars: Registered efivars operations Nov 7 16:40:37.270176 kernel: vgaarb: loaded Nov 7 16:40:37.270183 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:40:37.270190 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:40:37.270198 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:40:37.270205 kernel: pnp: PnP ACPI init Nov 7 16:40:37.270308 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:40:37.270319 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:40:37.270326 kernel: NET: Registered PF_INET protocol family Nov 7 16:40:37.270334 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:40:37.270342 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:40:37.270350 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:40:37.270357 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:40:37.270367 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:40:37.270374 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:40:37.270382 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:40:37.270389 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:40:37.270397 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:40:37.270404 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:40:37.270411 kernel: kvm [1]: HYP mode not available Nov 7 16:40:37.270420 kernel: Initialise system trusted keyrings Nov 7 16:40:37.270427 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:40:37.270435 kernel: Key type asymmetric registered Nov 7 16:40:37.270442 kernel: Asymmetric key parser 'x509' registered Nov 7 16:40:37.270449 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:40:37.270457 kernel: io scheduler mq-deadline registered Nov 7 16:40:37.270464 kernel: io scheduler kyber registered Nov 7 16:40:37.270473 kernel: io scheduler bfq registered Nov 7 16:40:37.270480 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:40:37.270488 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:40:37.270495 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:40:37.270573 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:40:37.270583 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:40:37.270591 kernel: thunder_xcv, ver 1.0 Nov 7 16:40:37.270599 kernel: thunder_bgx, ver 1.0 Nov 7 16:40:37.270607 kernel: nicpf, ver 1.0 Nov 7 16:40:37.270614 kernel: nicvf, ver 1.0 Nov 7 16:40:37.270702 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:40:37.270778 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:40:36 UTC (1762533636) Nov 7 16:40:37.270788 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:40:37.270798 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:40:37.270805 kernel: watchdog: NMI not fully supported Nov 7 16:40:37.270813 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:40:37.270820 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:40:37.270827 kernel: Segment Routing with IPv6 Nov 7 16:40:37.270835 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:40:37.270842 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:40:37.270849 kernel: Key type dns_resolver registered Nov 7 16:40:37.270858 kernel: registered taskstats version 1 Nov 7 16:40:37.270865 kernel: Loading compiled-in X.509 certificates Nov 7 16:40:37.270873 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:40:37.270880 kernel: Demotion targets for Node 0: null Nov 7 16:40:37.270888 kernel: Key type .fscrypt registered Nov 7 16:40:37.270895 kernel: Key type fscrypt-provisioning registered Nov 7 16:40:37.270903 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:40:37.270911 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:40:37.270919 kernel: ima: No architecture policies found Nov 7 16:40:37.270926 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:40:37.270934 kernel: clk: Disabling unused clocks Nov 7 16:40:37.270941 kernel: PM: genpd: Disabling unused power domains Nov 7 16:40:37.270948 kernel: Freeing unused kernel memory: 12416K Nov 7 16:40:37.270956 kernel: Run /init as init process Nov 7 16:40:37.270964 kernel: with arguments: Nov 7 16:40:37.270972 kernel: /init Nov 7 16:40:37.270979 kernel: with environment: Nov 7 16:40:37.270986 kernel: HOME=/ Nov 7 16:40:37.270994 kernel: TERM=linux Nov 7 16:40:37.271107 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:40:37.271197 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:40:37.271305 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:40:37.271383 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:40:37.271393 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:40:37.271400 kernel: SCSI subsystem initialized Nov 7 16:40:37.271408 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:40:37.271419 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:40:37.271426 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:40:37.271433 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:40:37.271441 kernel: raid6: neonx8 gen() 15728 MB/s Nov 7 16:40:37.271448 kernel: raid6: neonx4 gen() 15628 MB/s Nov 7 16:40:37.271456 kernel: raid6: neonx2 gen() 13218 MB/s Nov 7 16:40:37.271463 kernel: raid6: neonx1 gen() 10438 MB/s Nov 7 16:40:37.271470 kernel: raid6: int64x8 gen() 6815 MB/s Nov 7 16:40:37.271479 kernel: raid6: int64x4 gen() 7334 MB/s Nov 7 16:40:37.271486 kernel: raid6: int64x2 gen() 6104 MB/s Nov 7 16:40:37.271494 kernel: raid6: int64x1 gen() 5052 MB/s Nov 7 16:40:37.271501 kernel: raid6: using algorithm neonx8 gen() 15728 MB/s Nov 7 16:40:37.271508 kernel: raid6: .... xor() 12060 MB/s, rmw enabled Nov 7 16:40:37.271516 kernel: raid6: using neon recovery algorithm Nov 7 16:40:37.271523 kernel: xor: measuring software checksum speed Nov 7 16:40:37.271532 kernel: 8regs : 20217 MB/sec Nov 7 16:40:37.271539 kernel: 32regs : 21670 MB/sec Nov 7 16:40:37.271546 kernel: arm64_neon : 28109 MB/sec Nov 7 16:40:37.271554 kernel: xor: using function: arm64_neon (28109 MB/sec) Nov 7 16:40:37.271561 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:40:37.271569 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Nov 7 16:40:37.271576 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:40:37.271585 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:40:37.271592 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:40:37.271600 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:40:37.271607 kernel: loop: module loaded Nov 7 16:40:37.271615 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:40:37.271622 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:40:37.271630 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:40:37.271642 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:40:37.271650 systemd[1]: Detected virtualization kvm. Nov 7 16:40:37.271658 systemd[1]: Detected architecture arm64. Nov 7 16:40:37.271666 systemd[1]: Running in initrd. Nov 7 16:40:37.271673 systemd[1]: No hostname configured, using default hostname. Nov 7 16:40:37.271683 systemd[1]: Hostname set to . Nov 7 16:40:37.271691 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:40:37.271699 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:40:37.271707 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:40:37.271715 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:40:37.271723 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:40:37.271731 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:40:37.271740 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:40:37.271749 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:40:37.271761 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:40:37.271770 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:40:37.271779 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:40:37.271787 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:40:37.271796 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:40:37.271804 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:40:37.271812 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:40:37.271820 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:40:37.271827 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:40:37.271835 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:40:37.271844 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:40:37.271853 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:40:37.271861 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:40:37.271869 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:40:37.271877 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:40:37.271892 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:40:37.271902 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:40:37.271911 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:40:37.271919 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:40:37.271927 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:40:37.271935 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:40:37.271944 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:40:37.271954 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:40:37.271962 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:40:37.271970 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:40:37.271979 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:37.271988 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:40:37.271996 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:40:37.272005 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:40:37.272013 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:40:37.272034 systemd-journald[347]: Collecting audit messages is enabled. Nov 7 16:40:37.272055 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:40:37.272063 kernel: Bridge firewalling registered Nov 7 16:40:37.272071 systemd-journald[347]: Journal started Nov 7 16:40:37.272090 systemd-journald[347]: Runtime Journal (/run/log/journal/b7651b70c55c4413a149f1b4fb06991b) is 6M, max 48.5M, 42.4M free. Nov 7 16:40:37.271721 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 7 16:40:37.277257 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:40:37.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.281248 kernel: audit: type=1130 audit(1762533637.278:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.281287 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:40:37.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.285118 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:37.289785 kernel: audit: type=1130 audit(1762533637.282:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.289805 kernel: audit: type=1130 audit(1762533637.286:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.289775 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:40:37.294809 kernel: audit: type=1130 audit(1762533637.290:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.293252 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:40:37.296467 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:40:37.304336 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:40:37.307986 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:40:37.311303 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:40:37.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.315986 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:40:37.320839 kernel: audit: type=1130 audit(1762533637.313:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.320858 kernel: audit: type=1130 audit(1762533637.317:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.317449 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:40:37.319181 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:40:37.327161 kernel: audit: type=1130 audit(1762533637.323:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.327198 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:40:37.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.329875 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:40:37.334638 kernel: audit: type=1130 audit(1762533637.328:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.334656 kernel: audit: type=1334 audit(1762533637.333:10): prog-id=6 op=LOAD Nov 7 16:40:37.333000 audit: BPF prog-id=6 op=LOAD Nov 7 16:40:37.347468 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:40:37.359395 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:40:37.382987 systemd-resolved[390]: Positive Trust Anchors: Nov 7 16:40:37.383009 systemd-resolved[390]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:40:37.383012 systemd-resolved[390]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:40:37.383044 systemd-resolved[390]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:40:37.406789 systemd-resolved[390]: Defaulting to hostname 'linux'. Nov 7 16:40:37.407731 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:40:37.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.408879 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:40:37.434232 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:40:37.442228 kernel: iscsi: registered transport (tcp) Nov 7 16:40:37.455606 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:40:37.455653 kernel: QLogic iSCSI HBA Driver Nov 7 16:40:37.475910 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:40:37.499022 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:40:37.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.501687 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:40:37.546251 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:40:37.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.548481 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:40:37.550028 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:40:37.579553 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:40:37.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.581000 audit: BPF prog-id=7 op=LOAD Nov 7 16:40:37.581000 audit: BPF prog-id=8 op=LOAD Nov 7 16:40:37.581965 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:40:37.611673 systemd-udevd[627]: Using default interface naming scheme 'v257'. Nov 7 16:40:37.619527 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:40:37.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.621616 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:40:37.645861 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 7 16:40:37.647163 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:40:37.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.650000 audit: BPF prog-id=9 op=LOAD Nov 7 16:40:37.651292 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:40:37.667813 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:40:37.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.671434 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:40:37.690801 systemd-networkd[745]: lo: Link UP Nov 7 16:40:37.690809 systemd-networkd[745]: lo: Gained carrier Nov 7 16:40:37.692325 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:40:37.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.693380 systemd[1]: Reached target network.target - Network. Nov 7 16:40:37.729252 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:40:37.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.731618 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:40:37.768136 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:40:37.775823 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:40:37.795938 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:40:37.805863 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:40:37.809474 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:40:37.821747 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:40:37.821759 systemd-networkd[745]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:40:37.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.822310 systemd-networkd[745]: eth0: Link UP Nov 7 16:40:37.822689 systemd-networkd[745]: eth0: Gained carrier Nov 7 16:40:37.822699 systemd-networkd[745]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:40:37.822997 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:40:37.823126 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:37.826140 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:37.831128 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:37.841301 systemd-networkd[745]: eth0: DHCPv4 address 10.0.0.63/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:40:37.862943 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:37.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.902278 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:40:37.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:37.903533 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:40:37.905357 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:40:37.907429 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:40:37.910123 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:40:37.951710 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:40:37.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:38.869537 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 7 16:40:38.869537 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 7 16:40:38.869537 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 7 16:40:38.869537 disk-uuid[808]: The operation has completed successfully. Nov 7 16:40:38.879132 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:40:38.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:38.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:38.879261 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:40:38.881291 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:40:38.908847 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (836) Nov 7 16:40:38.912257 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:40:38.912289 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:40:38.915238 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:40:38.915265 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:40:38.920228 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:40:38.920727 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:40:38.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:38.922529 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:40:39.021706 ignition[855]: Ignition 2.22.0 Nov 7 16:40:39.021721 ignition[855]: Stage: fetch-offline Nov 7 16:40:39.021768 ignition[855]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:40:39.021778 ignition[855]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:40:39.021927 ignition[855]: parsed url from cmdline: "" Nov 7 16:40:39.021930 ignition[855]: no config URL provided Nov 7 16:40:39.021939 ignition[855]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:40:39.021947 ignition[855]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:40:39.021981 ignition[855]: op(1): [started] loading QEMU firmware config module Nov 7 16:40:39.021985 ignition[855]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:40:39.027158 ignition[855]: op(1): [finished] loading QEMU firmware config module Nov 7 16:40:39.033186 ignition[855]: parsing config with SHA512: d21df51fae70102b8301aee6fa3dfd392d6f63e3a0fb9b055ab55b7269611c91265f9a5d653359e3219ee1ee911e4237700e9a9ed028ee0d1832e107dee93327 Nov 7 16:40:39.040849 unknown[855]: fetched base config from "system" Nov 7 16:40:39.040862 unknown[855]: fetched user config from "qemu" Nov 7 16:40:39.041076 ignition[855]: fetch-offline: fetch-offline passed Nov 7 16:40:39.041162 ignition[855]: Ignition finished successfully Nov 7 16:40:39.045254 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:40:39.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:39.046534 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:40:39.047358 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:40:39.073768 ignition[867]: Ignition 2.22.0 Nov 7 16:40:39.073782 ignition[867]: Stage: kargs Nov 7 16:40:39.073919 ignition[867]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:40:39.073928 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:40:39.074542 ignition[867]: kargs: kargs passed Nov 7 16:40:39.077338 systemd-networkd[745]: eth0: Gained IPv6LL Nov 7 16:40:39.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:39.074582 ignition[867]: Ignition finished successfully Nov 7 16:40:39.078608 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:40:39.082911 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:40:39.111801 ignition[875]: Ignition 2.22.0 Nov 7 16:40:39.111815 ignition[875]: Stage: disks Nov 7 16:40:39.111954 ignition[875]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:40:39.111963 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:40:39.112575 ignition[875]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 7 16:40:39.117322 ignition[875]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 7 16:40:39.117408 ignition[875]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Nov 7 16:40:39.117415 ignition[875]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:39.117563 ignition[875]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:39.117569 ignition[875]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 7 16:40:39.117607 ignition[875]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:39.117612 ignition[875]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:40.135992 ignition[875]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:40.136009 ignition[875]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:40.137174 ignition[875]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:40.137244 ignition[875]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 7 16:40:40.140543 ignition[875]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 7 16:40:40.140568 ignition[875]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:40.140577 ignition[875]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:41.152231 kernel: vda: vda1 vda2 Nov 7 16:40:41.152266 ignition[875]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:41.152339 ignition[875]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Nov 7 16:40:41.152348 ignition[875]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Nov 7 16:40:41.197059 ignition[875]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Nov 7 16:40:41.197071 ignition[875]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 7 16:40:41.197079 ignition[875]: disks: createRaids: op(7): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Nov 7 16:40:41.204781 ignition[875]: disks: createRaids: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Nov 7 16:40:41.204840 ignition[875]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Nov 7 16:40:41.204864 ignition[875]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Nov 7 16:40:41.204884 ignition[875]: disks: createRaids: op(8): [started] creating "rootarray" Nov 7 16:40:41.204895 ignition[875]: disks: createRaids: op(8): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid0" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Nov 7 16:40:41.268233 kernel: md127: detected capacity change from 0 to 1040384 Nov 7 16:40:41.285292 ignition[875]: disks: createRaids: op(8): [finished] creating "rootarray" Nov 7 16:40:41.285304 ignition[875]: disks: createRaids: op(9): [started] waiting for devices [/dev/md/rootarray] Nov 7 16:40:41.290683 ignition[875]: disks: createRaids: op(9): [finished] waiting for devices [/dev/md/rootarray] Nov 7 16:40:41.290700 ignition[875]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Nov 7 16:40:41.303140 ignition[875]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Nov 7 16:40:41.303204 ignition[875]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Nov 7 16:40:41.303252 ignition[875]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Nov 7 16:40:41.303297 ignition[875]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/md/rootarray" Nov 7 16:40:41.303461 ignition[875]: disks: createFilesystems: op(b): op(c): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.320332 ignition[875]: disks: createFilesystems: op(b): op(c): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.320343 ignition[875]: disks: createFilesystems: op(b): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "69e28629-9fb9-42b4-9909-229aa2a63211" and label "ROOT" Nov 7 16:40:41.320512 ignition[875]: disks: createFilesystems: op(b): op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.320520 ignition[875]: disks: createFilesystems: op(b): op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.327054 ignition[875]: disks: createFilesystems: op(b): op(d): [finished] determining filesystem type of "/dev/md/rootarray" Nov 7 16:40:41.327063 ignition[875]: disks: createFilesystems: op(b): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Nov 7 16:40:41.327109 ignition[875]: disks: createFilesystems: op(b): op(e): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Nov 7 16:40:41.327115 ignition[875]: disks: createFilesystems: op(b): op(e): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Nov 7 16:40:41.334478 ignition[875]: disks: createFilesystems: op(b): op(e): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Nov 7 16:40:41.334563 ignition[875]: disks: createFilesystems: op(b): op(f): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Nov 7 16:40:41.334569 ignition[875]: disks: createFilesystems: op(b): op(f): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Nov 7 16:40:41.338478 ignition[875]: disks: createFilesystems: op(b): op(f): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.338505 ignition[875]: disks: createFilesystems: op(b): op(10): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.338511 ignition[875]: disks: createFilesystems: op(b): op(10): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.367299 ignition[875]: disks: createFilesystems: op(b): op(10): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Nov 7 16:40:41.367354 ignition[875]: disks: createFilesystems: op(b): op(11): [started] waiting for triggered uevent Nov 7 16:40:41.367360 ignition[875]: disks: createFilesystems: op(b): op(11): executing: "udevadm" "trigger" "--settle" "/dev/md127" Nov 7 16:40:41.367516 ignition[875]: disks: createFilesystems: op(b): op(11): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 7 16:40:41.367563 ignition[875]: disks: createFilesystems: op(b): op(12): [started] waiting for triggered uevent Nov 7 16:40:41.367569 ignition[875]: disks: createFilesystems: op(b): op(12): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 7 16:40:41.387718 ignition[875]: disks: createFilesystems: op(b): op(12): [finished] waiting for triggered uevent Nov 7 16:40:41.403724 ignition[875]: disks: createFilesystems: op(b): [finished] waiting for triggered uevent Nov 7 16:40:41.403748 ignition[875]: disks: disks passed Nov 7 16:40:41.406421 ignition[875]: Ignition finished successfully Nov 7 16:40:41.412998 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:40:41.418266 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 7 16:40:41.418292 kernel: audit: type=1130 audit(1762533641.413:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.418697 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:40:41.419881 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:40:41.421996 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:40:41.424065 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:40:41.425833 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:40:41.428463 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:40:41.462983 systemd-fsck[919]: ROOT: clean, 12/130048 files, 43323/520192 blocks Nov 7 16:40:41.466035 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:40:41.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.468257 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:40:41.472572 kernel: audit: type=1130 audit(1762533641.467:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.529233 kernel: EXT4-fs (md127): mounted filesystem cbd5114b-19cc-45e5-bf86-4d4f6a02ad61 r/w with ordered data mode. Quota mode: none. Nov 7 16:40:41.530019 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:40:41.531477 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:40:41.534651 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:40:41.536297 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:40:41.537304 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:40:41.537339 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:40:41.537366 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:40:41.555770 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:40:41.557998 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:40:41.564049 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (929) Nov 7 16:40:41.564100 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:40:41.564112 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:40:41.567104 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:40:41.567148 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:40:41.568129 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:40:41.576635 initrd-setup-root[953]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:40:41.580026 initrd-setup-root[960]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:40:41.583081 initrd-setup-root[967]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:40:41.586120 initrd-setup-root[974]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:40:41.649268 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:40:41.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.652706 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:40:41.655795 kernel: audit: type=1130 audit(1762533641.651:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.655681 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:40:41.669744 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:40:41.672224 kernel: BTRFS info (device vdb6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:40:41.688331 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:40:41.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.693250 kernel: audit: type=1130 audit(1762533641.688:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.705649 ignition[1043]: INFO : Ignition 2.22.0 Nov 7 16:40:41.705649 ignition[1043]: INFO : Stage: mount Nov 7 16:40:41.707260 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:40:41.707260 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:40:41.707260 ignition[1043]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Nov 7 16:40:41.707260 ignition[1043]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Nov 7 16:40:41.715198 ignition[1043]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Nov 7 16:40:41.715198 ignition[1043]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Nov 7 16:40:41.715198 ignition[1043]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Nov 7 16:40:41.724673 kernel: EXT4-fs (vdb9): mounted filesystem a5170df9-d795-4329-a1b3-0e4d3dcb99b8 r/w with ordered data mode. Quota mode: none. Nov 7 16:40:41.724700 ignition[1043]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Nov 7 16:40:41.724700 ignition[1043]: INFO : mount: mount passed Nov 7 16:40:41.724700 ignition[1043]: INFO : Ignition finished successfully Nov 7 16:40:41.732651 kernel: audit: type=1130 audit(1762533641.727:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:41.725435 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:40:41.728639 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:40:42.532427 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:40:42.558245 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1060) Nov 7 16:40:42.560849 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:40:42.560865 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:40:42.563668 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:40:42.563685 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:40:42.565015 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:40:42.597784 ignition[1077]: INFO : Ignition 2.22.0 Nov 7 16:40:42.597784 ignition[1077]: INFO : Stage: files Nov 7 16:40:42.599476 ignition[1077]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:40:42.599476 ignition[1077]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:40:42.599476 ignition[1077]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:40:42.599476 ignition[1077]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:40:42.599476 ignition[1077]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 7 16:40:42.606096 ignition[1077]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:40:42.602352 unknown[1077]: wrote ssh authorized keys file for user: core Nov 7 16:40:42.619824 ignition[1077]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:40:42.619824 ignition[1077]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 7 16:40:42.619824 ignition[1077]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:40:42.619824 ignition[1077]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:40:42.626175 ignition[1077]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:40:42.626175 ignition[1077]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:40:42.626175 ignition[1077]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:40:42.626175 ignition[1077]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:40:42.626175 ignition[1077]: INFO : files: files passed Nov 7 16:40:42.626175 ignition[1077]: INFO : Ignition finished successfully Nov 7 16:40:42.638263 kernel: audit: type=1130 audit(1762533642.628:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.626266 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:40:42.629563 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:40:42.643520 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:40:42.646881 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:40:42.646989 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:40:42.654822 kernel: audit: type=1130 audit(1762533642.648:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.654848 kernel: audit: type=1131 audit(1762533642.648:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.655019 initrd-setup-root-after-ignition[1108]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:40:42.656481 initrd-setup-root-after-ignition[1110]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:40:42.656481 initrd-setup-root-after-ignition[1110]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:40:42.659533 initrd-setup-root-after-ignition[1114]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:40:42.660255 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:40:42.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.666076 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:40:42.668249 kernel: audit: type=1130 audit(1762533642.662:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.668128 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:40:42.727241 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:40:42.728286 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:40:42.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.729000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.729660 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:40:42.734867 kernel: audit: type=1130 audit(1762533642.729:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.733946 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:40:42.736043 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:40:42.736865 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:40:42.762343 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:40:42.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.764756 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:40:42.787897 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:40:42.788096 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:40:42.790481 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:40:42.792580 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:40:42.794452 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:40:42.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.794584 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:40:42.797328 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:40:42.799564 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:40:42.801348 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:40:42.803227 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:40:42.805427 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:40:42.807559 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:40:42.809713 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:40:42.811662 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:40:42.813788 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:40:42.815872 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:40:42.817701 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:40:42.819340 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:40:42.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.819471 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:40:42.821870 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:40:42.823907 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:40:42.825837 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:40:42.829245 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:40:42.830533 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:40:42.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.830653 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:40:42.833673 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:40:42.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.833794 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:40:42.836006 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:40:42.837650 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:40:42.837730 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:40:42.839824 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:40:42.841402 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:40:42.843199 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:40:42.843302 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:40:42.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.845421 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:40:42.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.845507 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:40:42.847169 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:40:42.847261 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:40:42.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.849100 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:40:42.849226 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:40:42.851081 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:40:42.851196 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:40:42.853760 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:40:42.855670 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:40:42.855810 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:40:42.876560 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:40:42.877499 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:40:42.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.877631 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:40:42.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.879772 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:40:42.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.879901 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:40:42.882079 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:40:42.882193 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:40:42.889484 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:40:42.891255 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:40:42.895888 kernel: EXT4-fs (vdb9): unmounting filesystem a5170df9-d795-4329-a1b3-0e4d3dcb99b8. Nov 7 16:40:42.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.894194 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Nov 7 16:40:42.898274 ignition[1134]: INFO : Ignition 2.22.0 Nov 7 16:40:42.898274 ignition[1134]: INFO : Stage: umount Nov 7 16:40:42.898274 ignition[1134]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:40:42.898274 ignition[1134]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:40:42.898274 ignition[1134]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Nov 7 16:40:42.898274 ignition[1134]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Nov 7 16:40:42.898274 ignition[1134]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Nov 7 16:40:42.898274 ignition[1134]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Nov 7 16:40:42.898274 ignition[1134]: INFO : umount: umount passed Nov 7 16:40:42.898274 ignition[1134]: INFO : Ignition finished successfully Nov 7 16:40:42.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.894315 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Nov 7 16:40:42.895558 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:40:42.898892 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:40:42.898995 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:40:42.900562 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:40:42.900646 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:40:42.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.902508 systemd[1]: Stopped target network.target - Network. Nov 7 16:40:42.903988 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:40:42.904059 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:40:42.927000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:40:42.906181 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:40:42.906240 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:40:42.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.908432 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:40:42.908484 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:40:42.910530 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:40:42.910574 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:40:42.912682 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:40:42.912731 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:40:42.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.915021 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:40:42.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.916684 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:40:42.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.922172 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:40:42.922613 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:40:42.928253 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:40:42.928366 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:40:42.950000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:40:42.932250 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:40:42.933990 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:40:42.934027 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:40:42.936641 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:40:42.937737 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:40:42.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.937812 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:40:42.939860 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:40:42.939901 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:40:42.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.941888 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:40:42.941930 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:40:42.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.943833 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:40:42.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.954885 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:40:42.955020 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:40:42.956878 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:40:42.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.956914 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:40:42.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.958624 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:40:42.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.958658 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:40:42.960776 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:40:42.960825 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:40:42.963626 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:40:42.963676 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:40:42.966559 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:40:42.966604 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:40:42.969746 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:40:42.971001 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:40:42.971061 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:40:42.973427 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:40:42.973468 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:40:42.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.975448 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:40:42.993000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:42.975493 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:42.989964 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:40:42.990060 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:40:42.991982 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:40:42.992070 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:40:42.994458 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:40:42.996559 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:40:43.005482 systemd[1]: Switching root. Nov 7 16:40:43.035028 systemd-journald[347]: Journal stopped Nov 7 16:40:43.712602 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 7 16:40:43.712653 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:40:43.712669 kernel: SELinux: policy capability open_perms=1 Nov 7 16:40:43.712683 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:40:43.712693 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:40:43.712707 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:40:43.712718 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:40:43.712728 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:40:43.712739 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:40:43.712748 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:40:43.712761 systemd[1]: Successfully loaded SELinux policy in 61.940ms. Nov 7 16:40:43.712777 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.061ms. Nov 7 16:40:43.712789 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:40:43.712800 systemd[1]: Detected virtualization kvm. Nov 7 16:40:43.712811 systemd[1]: Detected architecture arm64. Nov 7 16:40:43.712822 systemd[1]: Detected first boot. Nov 7 16:40:43.712833 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:40:43.712847 zram_generator::config[1182]: No configuration found. Nov 7 16:40:43.712862 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:40:43.712872 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:40:43.712883 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:40:43.712899 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:40:43.712913 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:40:43.712925 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:40:43.712937 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:40:43.712948 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:40:43.712960 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:40:43.712971 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:40:43.712983 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:40:43.712994 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:40:43.713005 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:40:43.713016 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:40:43.713027 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:40:43.713038 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:40:43.713050 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:40:43.713062 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:40:43.713074 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:40:43.713095 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:40:43.713107 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:40:43.713118 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:40:43.713129 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:40:43.713143 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:40:43.713155 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:40:43.713165 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:40:43.713177 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:40:43.713188 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:40:43.713199 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:40:43.713224 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:40:43.713239 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:40:43.713251 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:40:43.713264 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:40:43.713280 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:40:43.713292 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:40:43.713303 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:40:43.713315 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:40:43.713328 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:40:43.713340 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:40:43.713352 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:40:43.713364 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:40:43.713376 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:40:43.713388 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:40:43.713400 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:40:43.713415 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:40:43.713428 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:40:43.713441 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:40:43.713455 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 7 16:40:43.713467 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:40:43.713480 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:40:43.713492 systemd[1]: Reached target machines.target - Containers. Nov 7 16:40:43.713505 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:40:43.713517 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:40:43.713528 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:40:43.713554 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:40:43.713567 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:40:43.713581 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:40:43.713592 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:40:43.713605 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:40:43.713635 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:40:43.713648 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:40:43.713660 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:40:43.713671 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:40:43.713683 kernel: fuse: init (API version 7.41) Nov 7 16:40:43.713696 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:40:43.713709 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:40:43.713721 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:40:43.713734 kernel: ACPI: bus type drm_connector registered Nov 7 16:40:43.713747 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:40:43.713760 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:40:43.713771 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:40:43.713783 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:40:43.713793 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:40:43.713808 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:40:43.713849 systemd-journald[1262]: Collecting audit messages is enabled. Nov 7 16:40:43.713879 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:40:43.713890 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:40:43.713902 systemd-journald[1262]: Journal started Nov 7 16:40:43.713923 systemd-journald[1262]: Runtime Journal (/run/log/journal/b7651b70c55c4413a149f1b4fb06991b) is 6M, max 48.5M, 42.4M free. Nov 7 16:40:43.571000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:40:43.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.684000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:40:43.684000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:40:43.686000 audit: BPF prog-id=15 op=LOAD Nov 7 16:40:43.687000 audit: BPF prog-id=16 op=LOAD Nov 7 16:40:43.687000 audit: BPF prog-id=17 op=LOAD Nov 7 16:40:43.711000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:40:43.711000 audit[1262]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffff5007f0 a2=4000 a3=0 items=0 ppid=1 pid=1262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:43.711000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:40:43.470136 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:40:43.492913 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:40:43.493390 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:40:43.718154 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:40:43.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.719176 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:40:43.720354 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:40:43.721596 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:40:43.722943 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:40:43.724406 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:40:43.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.727246 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:40:43.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.728891 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:40:43.729094 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:40:43.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.730746 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:40:43.730923 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:40:43.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.732501 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:40:43.732682 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:40:43.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.734058 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:40:43.734264 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:40:43.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.736602 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:40:43.736766 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:40:43.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.738190 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:40:43.738365 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:40:43.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.739868 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:40:43.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.741638 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:40:43.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.744024 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:40:43.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.747324 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:40:43.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.760499 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:40:43.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.762447 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:40:43.764180 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:40:43.766642 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:40:43.768700 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:40:43.769954 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:40:43.769996 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:40:43.771978 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:40:43.773772 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:40:43.773885 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:40:43.779249 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:40:43.781309 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:40:43.782509 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:40:43.783683 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:40:43.785252 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:40:43.787352 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:40:43.788421 systemd-journald[1262]: Time spent on flushing to /var/log/journal/b7651b70c55c4413a149f1b4fb06991b is 20.030ms for 1050 entries. Nov 7 16:40:43.788421 systemd-journald[1262]: System Journal (/var/log/journal/b7651b70c55c4413a149f1b4fb06991b) is 5.8M, max 46.5M, 40.7M free. Nov 7 16:40:43.818655 systemd-journald[1262]: Received client request to flush runtime journal. Nov 7 16:40:43.818706 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:40:43.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.792583 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:40:43.795719 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:40:43.798321 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:40:43.799723 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:40:43.803246 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:40:43.808028 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:40:43.809900 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:40:43.813429 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:40:43.823431 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:40:43.826248 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:40:43.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.832312 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:40:43.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.836000 audit: BPF prog-id=18 op=LOAD Nov 7 16:40:43.836000 audit: BPF prog-id=19 op=LOAD Nov 7 16:40:43.836000 audit: BPF prog-id=20 op=LOAD Nov 7 16:40:43.837110 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:40:43.839000 audit: BPF prog-id=21 op=LOAD Nov 7 16:40:43.839987 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:40:43.843348 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:40:43.846000 audit: BPF prog-id=22 op=LOAD Nov 7 16:40:43.846000 audit: BPF prog-id=23 op=LOAD Nov 7 16:40:43.846000 audit: BPF prog-id=24 op=LOAD Nov 7 16:40:43.847372 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:40:43.848000 audit: BPF prog-id=25 op=LOAD Nov 7 16:40:43.851230 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:40:43.856000 audit: BPF prog-id=26 op=LOAD Nov 7 16:40:43.856000 audit: BPF prog-id=27 op=LOAD Nov 7 16:40:43.857221 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:40:43.859430 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:40:43.861972 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:40:43.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.869275 (sd-merge)[1318]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:40:43.872953 (sd-merge)[1318]: Merged extensions into '/usr'. Nov 7 16:40:43.874490 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Nov 7 16:40:43.874509 systemd-tmpfiles[1316]: ACLs are not supported, ignoring. Nov 7 16:40:43.877310 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:40:43.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.880264 systemd[1]: Starting ensure-sysext.service... Nov 7 16:40:43.881890 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:40:43.883644 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:40:43.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.889937 systemd-nsresourced[1317]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:40:43.891340 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:40:43.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:43.902401 systemd[1]: Reload requested from client PID 1323 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:40:43.902418 systemd[1]: Reloading... Nov 7 16:40:43.914046 systemd-tmpfiles[1324]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:40:43.914096 systemd-tmpfiles[1324]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:40:43.914365 systemd-tmpfiles[1324]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:40:43.915267 systemd-tmpfiles[1324]: ACLs are not supported, ignoring. Nov 7 16:40:43.915321 systemd-tmpfiles[1324]: ACLs are not supported, ignoring. Nov 7 16:40:43.920742 systemd-tmpfiles[1324]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:40:43.920756 systemd-tmpfiles[1324]: Skipping /boot Nov 7 16:40:43.929157 systemd-tmpfiles[1324]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:40:43.929168 systemd-tmpfiles[1324]: Skipping /boot Nov 7 16:40:43.951929 systemd-oomd[1314]: No swap; memory pressure usage will be degraded Nov 7 16:40:43.974642 systemd-resolved[1315]: Positive Trust Anchors: Nov 7 16:40:43.974667 systemd-resolved[1315]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:40:43.974671 systemd-resolved[1315]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:40:43.974705 systemd-resolved[1315]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:40:43.976266 zram_generator::config[1375]: No configuration found. Nov 7 16:40:43.981516 systemd-resolved[1315]: Defaulting to hostname 'linux'. Nov 7 16:40:44.121911 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:40:44.122027 systemd[1]: Reloading finished in 219 ms. Nov 7 16:40:44.156349 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:40:44.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.157793 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:40:44.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.159355 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:40:44.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.183000 audit: BPF prog-id=28 op=LOAD Nov 7 16:40:44.183000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:40:44.183000 audit: BPF prog-id=29 op=LOAD Nov 7 16:40:44.183000 audit: BPF prog-id=30 op=LOAD Nov 7 16:40:44.183000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:40:44.183000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:40:44.184000 audit: BPF prog-id=31 op=LOAD Nov 7 16:40:44.184000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:40:44.184000 audit: BPF prog-id=32 op=LOAD Nov 7 16:40:44.184000 audit: BPF prog-id=33 op=LOAD Nov 7 16:40:44.184000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:40:44.184000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:40:44.184000 audit: BPF prog-id=34 op=LOAD Nov 7 16:40:44.185000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:40:44.185000 audit: BPF prog-id=35 op=LOAD Nov 7 16:40:44.185000 audit: BPF prog-id=36 op=LOAD Nov 7 16:40:44.185000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:40:44.185000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:40:44.185000 audit: BPF prog-id=37 op=LOAD Nov 7 16:40:44.185000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:40:44.187000 audit: BPF prog-id=38 op=LOAD Nov 7 16:40:44.187000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:40:44.187000 audit: BPF prog-id=39 op=LOAD Nov 7 16:40:44.187000 audit: BPF prog-id=40 op=LOAD Nov 7 16:40:44.187000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:40:44.187000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:40:44.189818 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:40:44.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.196333 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:40:44.198950 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:40:44.201475 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:40:44.209569 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:40:44.213553 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:40:44.218006 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:40:44.222790 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:40:44.228383 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:40:44.233513 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:40:44.237297 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:40:44.238748 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:40:44.238948 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:40:44.239040 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:40:44.241962 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:40:44.242240 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:40:44.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.244860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:40:44.245063 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:40:44.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.251000 audit[1412]: SYSTEM_BOOT pid=1412 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.256485 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:40:44.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.258681 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:40:44.258897 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:40:44.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.264335 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:40:44.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:44.269644 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:40:44.269000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:40:44.269000 audit[1434]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2051730 a2=420 a3=0 items=0 ppid=1404 pid=1434 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:44.269000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:40:44.270804 augenrules[1434]: No rules Nov 7 16:40:44.272146 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:40:44.272478 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:40:44.278530 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:40:44.283819 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:40:44.285535 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:40:44.301420 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:40:44.305410 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:40:44.308481 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:40:44.310833 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:40:44.312240 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:40:44.312420 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:40:44.312458 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:40:44.315384 augenrules[1444]: /sbin/augenrules: No change Nov 7 16:40:44.318400 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:40:44.319762 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:40:44.320796 systemd[1]: Finished ensure-sysext.service. Nov 7 16:40:44.322248 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:40:44.322456 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:40:44.324335 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:40:44.324542 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:40:44.324000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:40:44.324000 audit[1466]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe72181d0 a2=420 a3=0 items=0 ppid=1444 pid=1466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:44.324000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:40:44.324000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:40:44.324000 audit[1466]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe721a650 a2=420 a3=0 items=0 ppid=1444 pid=1466 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:44.324000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:40:44.324794 augenrules[1466]: No rules Nov 7 16:40:44.326250 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:40:44.326487 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:40:44.327988 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:40:44.328237 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:40:44.329990 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:40:44.330186 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:40:44.336800 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:40:44.336883 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:40:44.339017 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:40:44.346878 systemd-udevd[1461]: Using default interface naming scheme 'v257'. Nov 7 16:40:44.362699 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:40:44.365666 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:40:44.398485 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:40:44.399997 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:40:44.431966 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:40:44.448422 systemd-networkd[1486]: lo: Link UP Nov 7 16:40:44.448430 systemd-networkd[1486]: lo: Gained carrier Nov 7 16:40:44.449153 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:40:44.450984 systemd[1]: Reached target network.target - Network. Nov 7 16:40:44.453159 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:40:44.456340 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:40:44.464583 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:40:44.469628 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:40:44.479513 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:40:44.484157 systemd-networkd[1486]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:40:44.484170 systemd-networkd[1486]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:40:44.485476 systemd-networkd[1486]: eth0: Link UP Nov 7 16:40:44.486031 systemd-networkd[1486]: eth0: Gained carrier Nov 7 16:40:44.486060 systemd-networkd[1486]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:40:44.489689 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:40:44.498307 systemd-networkd[1486]: eth0: DHCPv4 address 10.0.0.63/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:40:44.499523 systemd-timesyncd[1478]: Network configuration changed, trying to establish connection. Nov 7 16:40:44.500284 systemd-timesyncd[1478]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:40:44.500421 systemd-timesyncd[1478]: Initial clock synchronization to Fri 2025-11-07 16:40:44.704582 UTC. Nov 7 16:40:44.545397 ldconfig[1406]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:40:44.549791 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:40:44.554370 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:40:44.577265 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:44.585054 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:40:44.614438 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:44.617026 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:40:44.618466 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:40:44.619762 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:40:44.621326 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:40:44.622608 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:40:44.624017 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:40:44.625492 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:40:44.626677 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:40:44.627982 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:40:44.628019 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:40:44.629051 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:40:44.630848 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:40:44.633504 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:40:44.636257 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:40:44.637785 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:40:44.639147 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:40:44.642859 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:40:44.644330 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:40:44.646094 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:40:44.647387 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:40:44.648381 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:40:44.649363 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:40:44.649396 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:40:44.650351 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:40:44.652399 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:40:44.654361 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:40:44.656939 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:40:44.659002 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:40:44.660223 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:40:44.661264 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:40:44.664258 jq[1551]: false Nov 7 16:40:44.665092 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:40:44.667172 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:40:44.670994 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:40:44.672200 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:40:44.672589 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:40:44.675044 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:40:44.676875 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:40:44.678302 extend-filesystems[1552]: Found /dev/md127 Nov 7 16:40:44.681254 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:40:44.681577 extend-filesystems[1568]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:40:44.686840 extend-filesystems[1552]: Found /dev/vdb6 Nov 7 16:40:44.682821 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:40:44.683014 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:40:44.690037 jq[1566]: true Nov 7 16:40:44.684357 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:40:44.684544 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:40:44.686124 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:40:44.686315 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:40:44.692203 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:40:44.693516 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:40:44.702447 update_engine[1565]: I20251107 16:40:44.702378 1565 main.cc:92] Flatcar Update Engine starting Nov 7 16:40:44.713149 jq[1576]: true Nov 7 16:40:44.735164 systemd-logind[1561]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:40:44.735471 systemd-logind[1561]: New seat seat0. Nov 7 16:40:44.735647 dbus-daemon[1549]: [system] SELinux support is enabled Nov 7 16:40:44.735865 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:40:44.739373 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:40:44.740653 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:40:44.741353 update_engine[1565]: I20251107 16:40:44.741129 1565 update_check_scheduler.cc:74] Next update check in 10m53s Nov 7 16:40:44.740684 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:40:44.741717 dbus-daemon[1549]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 7 16:40:44.744386 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:40:44.744412 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:40:44.745853 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:40:44.748769 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:40:44.757377 bash[1607]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:40:44.758753 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:40:44.762066 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:40:44.784530 locksmithd[1606]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:40:44.842330 containerd[1580]: time="2025-11-07T16:40:44Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:40:44.843551 containerd[1580]: time="2025-11-07T16:40:44.843518600Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:40:44.853471 containerd[1580]: time="2025-11-07T16:40:44.853432600Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.52µs" Nov 7 16:40:44.853471 containerd[1580]: time="2025-11-07T16:40:44.853461040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:40:44.853548 containerd[1580]: time="2025-11-07T16:40:44.853497760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:40:44.853548 containerd[1580]: time="2025-11-07T16:40:44.853509320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:40:44.853662 containerd[1580]: time="2025-11-07T16:40:44.853633400Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:40:44.853662 containerd[1580]: time="2025-11-07T16:40:44.853651600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:40:44.853724 containerd[1580]: time="2025-11-07T16:40:44.853701520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:40:44.853724 containerd[1580]: time="2025-11-07T16:40:44.853712720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854012 containerd[1580]: time="2025-11-07T16:40:44.853977720Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854012 containerd[1580]: time="2025-11-07T16:40:44.853997800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854012 containerd[1580]: time="2025-11-07T16:40:44.854008520Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854080 containerd[1580]: time="2025-11-07T16:40:44.854016600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854176 containerd[1580]: time="2025-11-07T16:40:44.854159360Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854197 containerd[1580]: time="2025-11-07T16:40:44.854175560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854263 containerd[1580]: time="2025-11-07T16:40:44.854247200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854420 containerd[1580]: time="2025-11-07T16:40:44.854405400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854447 containerd[1580]: time="2025-11-07T16:40:44.854434160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:40:44.854467 containerd[1580]: time="2025-11-07T16:40:44.854446960Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:40:44.854490 containerd[1580]: time="2025-11-07T16:40:44.854479440Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:40:44.854685 containerd[1580]: time="2025-11-07T16:40:44.854669080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:40:44.854737 containerd[1580]: time="2025-11-07T16:40:44.854723040Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:40:44.857357 containerd[1580]: time="2025-11-07T16:40:44.857325480Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:40:44.857392 containerd[1580]: time="2025-11-07T16:40:44.857368000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:40:44.857450 containerd[1580]: time="2025-11-07T16:40:44.857435000Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:40:44.857472 containerd[1580]: time="2025-11-07T16:40:44.857449960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:40:44.857490 containerd[1580]: time="2025-11-07T16:40:44.857470600Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:40:44.857490 containerd[1580]: time="2025-11-07T16:40:44.857483280Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:40:44.857539 containerd[1580]: time="2025-11-07T16:40:44.857494360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:40:44.857539 containerd[1580]: time="2025-11-07T16:40:44.857504960Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:40:44.857539 containerd[1580]: time="2025-11-07T16:40:44.857517400Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:40:44.857539 containerd[1580]: time="2025-11-07T16:40:44.857530200Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:40:44.857602 containerd[1580]: time="2025-11-07T16:40:44.857541040Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:40:44.857602 containerd[1580]: time="2025-11-07T16:40:44.857551720Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:40:44.857602 containerd[1580]: time="2025-11-07T16:40:44.857561320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:40:44.857602 containerd[1580]: time="2025-11-07T16:40:44.857572120Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:40:44.857698 containerd[1580]: time="2025-11-07T16:40:44.857674080Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:40:44.857722 containerd[1580]: time="2025-11-07T16:40:44.857696960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:40:44.857722 containerd[1580]: time="2025-11-07T16:40:44.857711000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:40:44.857769 containerd[1580]: time="2025-11-07T16:40:44.857721920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:40:44.857769 containerd[1580]: time="2025-11-07T16:40:44.857732720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:40:44.857769 containerd[1580]: time="2025-11-07T16:40:44.857741520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:40:44.857769 containerd[1580]: time="2025-11-07T16:40:44.857752200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:40:44.857769 containerd[1580]: time="2025-11-07T16:40:44.857763560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:40:44.857861 containerd[1580]: time="2025-11-07T16:40:44.857778160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:40:44.857861 containerd[1580]: time="2025-11-07T16:40:44.857791960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:40:44.857861 containerd[1580]: time="2025-11-07T16:40:44.857802160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:40:44.857861 containerd[1580]: time="2025-11-07T16:40:44.857824760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:40:44.857927 containerd[1580]: time="2025-11-07T16:40:44.857863120Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:40:44.857927 containerd[1580]: time="2025-11-07T16:40:44.857876480Z" level=info msg="Start snapshots syncer" Nov 7 16:40:44.857927 containerd[1580]: time="2025-11-07T16:40:44.857902360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:40:44.859096 containerd[1580]: time="2025-11-07T16:40:44.858677240Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:40:44.859096 containerd[1580]: time="2025-11-07T16:40:44.858757600Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:40:44.859268 containerd[1580]: time="2025-11-07T16:40:44.858852160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:40:44.859268 containerd[1580]: time="2025-11-07T16:40:44.858967200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:40:44.859268 containerd[1580]: time="2025-11-07T16:40:44.859001440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:40:44.859268 containerd[1580]: time="2025-11-07T16:40:44.859014720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:40:44.859268 containerd[1580]: time="2025-11-07T16:40:44.859030040Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:40:44.859268 containerd[1580]: time="2025-11-07T16:40:44.859049360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:40:44.859432 containerd[1580]: time="2025-11-07T16:40:44.859062440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:40:44.859569 containerd[1580]: time="2025-11-07T16:40:44.859541560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:40:44.859666 containerd[1580]: time="2025-11-07T16:40:44.859650960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:40:44.859689 containerd[1580]: time="2025-11-07T16:40:44.859670920Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:40:44.859709 containerd[1580]: time="2025-11-07T16:40:44.859701680Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:40:44.859734 containerd[1580]: time="2025-11-07T16:40:44.859714360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:40:44.859734 containerd[1580]: time="2025-11-07T16:40:44.859724840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:40:44.859773 containerd[1580]: time="2025-11-07T16:40:44.859734720Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:40:44.859773 containerd[1580]: time="2025-11-07T16:40:44.859742520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:40:44.859773 containerd[1580]: time="2025-11-07T16:40:44.859751560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:40:44.859773 containerd[1580]: time="2025-11-07T16:40:44.859765800Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:40:44.859841 containerd[1580]: time="2025-11-07T16:40:44.859777800Z" level=info msg="runtime interface created" Nov 7 16:40:44.859841 containerd[1580]: time="2025-11-07T16:40:44.859783040Z" level=info msg="created NRI interface" Nov 7 16:40:44.859841 containerd[1580]: time="2025-11-07T16:40:44.859790840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:40:44.859841 containerd[1580]: time="2025-11-07T16:40:44.859801960Z" level=info msg="Connect containerd service" Nov 7 16:40:44.859908 containerd[1580]: time="2025-11-07T16:40:44.859844920Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:40:44.860587 containerd[1580]: time="2025-11-07T16:40:44.860544800Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:40:44.925838 containerd[1580]: time="2025-11-07T16:40:44.925706560Z" level=info msg="Start subscribing containerd event" Nov 7 16:40:44.925838 containerd[1580]: time="2025-11-07T16:40:44.925796640Z" level=info msg="Start recovering state" Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925883800Z" level=info msg="Start event monitor" Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925896320Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925905120Z" level=info msg="Start streaming server" Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925913600Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925920160Z" level=info msg="runtime interface starting up..." Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925925240Z" level=info msg="starting plugins..." Nov 7 16:40:44.925959 containerd[1580]: time="2025-11-07T16:40:44.925938880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:40:44.926089 containerd[1580]: time="2025-11-07T16:40:44.925998080Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:40:44.926089 containerd[1580]: time="2025-11-07T16:40:44.926045960Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:40:44.926127 containerd[1580]: time="2025-11-07T16:40:44.926105840Z" level=info msg="containerd successfully booted in 0.084158s" Nov 7 16:40:44.926353 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:40:45.541367 systemd-networkd[1486]: eth0: Gained IPv6LL Nov 7 16:40:45.543825 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:40:45.545839 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:40:45.548723 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:40:45.550992 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:40:45.578205 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:40:45.580049 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:40:45.582269 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:40:45.584522 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:40:45.620263 sshd_keygen[1572]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:40:45.637554 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:40:45.640560 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:40:45.657080 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:40:45.657366 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:40:45.659909 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:40:45.686551 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:40:45.690440 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:40:45.692773 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:40:45.694144 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:40:45.695417 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:40:45.697437 systemd[1]: Startup finished in 1.446s (kernel) + 6.077s (initrd) + 2.647s (userspace) = 10.171s. Nov 7 16:40:48.282582 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:40:48.283929 systemd[1]: Started sshd@0-10.0.0.63:22-10.0.0.1:36732.service - OpenSSH per-connection server daemon (10.0.0.1:36732). Nov 7 16:40:48.363778 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 36732 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:48.365390 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:48.371874 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:40:48.372789 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:40:48.376635 systemd-logind[1561]: New session 1 of user core. Nov 7 16:40:48.398453 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:40:48.400753 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:40:48.421825 (systemd)[1678]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:40:48.424091 systemd-logind[1561]: New session c1 of user core. Nov 7 16:40:48.536211 systemd[1678]: Queued start job for default target default.target. Nov 7 16:40:48.559550 systemd[1678]: Created slice app.slice - User Application Slice. Nov 7 16:40:48.559708 systemd[1678]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:40:48.559862 systemd[1678]: Reached target paths.target - Paths. Nov 7 16:40:48.559945 systemd[1678]: Reached target timers.target - Timers. Nov 7 16:40:48.561503 systemd[1678]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:40:48.562408 systemd[1678]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:40:48.572134 systemd[1678]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:40:48.572320 systemd[1678]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:40:48.572427 systemd[1678]: Reached target sockets.target - Sockets. Nov 7 16:40:48.572472 systemd[1678]: Reached target basic.target - Basic System. Nov 7 16:40:48.572502 systemd[1678]: Reached target default.target - Main User Target. Nov 7 16:40:48.572526 systemd[1678]: Startup finished in 143ms. Nov 7 16:40:48.572632 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:40:48.573870 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:40:48.595485 systemd[1]: Started sshd@1-10.0.0.63:22-10.0.0.1:36748.service - OpenSSH per-connection server daemon (10.0.0.1:36748). Nov 7 16:40:48.637680 sshd[1691]: Accepted publickey for core from 10.0.0.1 port 36748 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:48.638753 sshd-session[1691]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:48.643328 systemd-logind[1561]: New session 2 of user core. Nov 7 16:40:48.657401 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:40:48.667260 sshd[1694]: Connection closed by 10.0.0.1 port 36748 Nov 7 16:40:48.667418 sshd-session[1691]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:48.684538 systemd[1]: sshd@1-10.0.0.63:22-10.0.0.1:36748.service: Deactivated successfully. Nov 7 16:40:48.686047 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:40:48.686882 systemd-logind[1561]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:40:48.689516 systemd[1]: Started sshd@2-10.0.0.63:22-10.0.0.1:36760.service - OpenSSH per-connection server daemon (10.0.0.1:36760). Nov 7 16:40:48.691300 systemd-logind[1561]: Removed session 2. Nov 7 16:40:48.741300 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 36760 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:48.742270 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:48.746447 systemd-logind[1561]: New session 3 of user core. Nov 7 16:40:48.752447 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:40:48.759579 sshd[1703]: Connection closed by 10.0.0.1 port 36760 Nov 7 16:40:48.759128 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:48.769305 systemd[1]: sshd@2-10.0.0.63:22-10.0.0.1:36760.service: Deactivated successfully. Nov 7 16:40:48.770742 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:40:48.772734 systemd-logind[1561]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:40:48.774544 systemd-logind[1561]: Removed session 3. Nov 7 16:40:48.776078 systemd[1]: Started sshd@3-10.0.0.63:22-10.0.0.1:36762.service - OpenSSH per-connection server daemon (10.0.0.1:36762). Nov 7 16:40:48.839539 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 36762 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:48.840915 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:48.845720 systemd-logind[1561]: New session 4 of user core. Nov 7 16:40:48.855407 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:40:48.864687 sshd[1712]: Connection closed by 10.0.0.1 port 36762 Nov 7 16:40:48.865410 sshd-session[1709]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:48.868670 systemd[1]: sshd@3-10.0.0.63:22-10.0.0.1:36762.service: Deactivated successfully. Nov 7 16:40:48.871391 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:40:48.872773 systemd-logind[1561]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:40:48.874760 systemd[1]: Started sshd@4-10.0.0.63:22-10.0.0.1:36768.service - OpenSSH per-connection server daemon (10.0.0.1:36768). Nov 7 16:40:48.875535 systemd-logind[1561]: Removed session 4. Nov 7 16:40:48.933606 sshd[1718]: Accepted publickey for core from 10.0.0.1 port 36768 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:48.934692 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:48.939087 systemd-logind[1561]: New session 5 of user core. Nov 7 16:40:48.949417 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:40:48.966507 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:40:48.967069 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:40:48.982162 sudo[1722]: pam_unix(sudo:session): session closed for user root Nov 7 16:40:48.984538 sshd[1721]: Connection closed by 10.0.0.1 port 36768 Nov 7 16:40:48.984345 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:48.993188 systemd[1]: sshd@4-10.0.0.63:22-10.0.0.1:36768.service: Deactivated successfully. Nov 7 16:40:48.996829 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:40:48.997848 systemd-logind[1561]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:40:49.000630 systemd[1]: Started sshd@5-10.0.0.63:22-10.0.0.1:36784.service - OpenSSH per-connection server daemon (10.0.0.1:36784). Nov 7 16:40:49.001191 systemd-logind[1561]: Removed session 5. Nov 7 16:40:49.062583 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 36784 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:49.063703 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:49.067501 systemd-logind[1561]: New session 6 of user core. Nov 7 16:40:49.077397 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:40:49.087768 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:40:49.088018 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:40:49.092713 sudo[1733]: pam_unix(sudo:session): session closed for user root Nov 7 16:40:49.098527 sudo[1732]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:40:49.099026 sudo[1732]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:40:49.107148 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:40:49.146000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:40:49.146898 augenrules[1755]: No rules Nov 7 16:40:49.147516 kernel: kauditd_printk_skb: 151 callbacks suppressed Nov 7 16:40:49.147549 kernel: audit: type=1305 audit(1762533649.146:185): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:40:49.148658 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:40:49.148917 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:40:49.146000 audit[1755]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd28b8170 a2=420 a3=0 items=0 ppid=1736 pid=1755 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:49.150103 sudo[1732]: pam_unix(sudo:session): session closed for user root Nov 7 16:40:49.151495 sshd[1731]: Connection closed by 10.0.0.1 port 36784 Nov 7 16:40:49.153504 kernel: audit: type=1300 audit(1762533649.146:185): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd28b8170 a2=420 a3=0 items=0 ppid=1736 pid=1755 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:49.153549 kernel: audit: type=1327 audit(1762533649.146:185): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:40:49.146000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:40:49.153672 sshd-session[1728]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:49.155237 kernel: audit: type=1130 audit(1762533649.147:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.160586 kernel: audit: type=1131 audit(1762533649.147:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.160635 kernel: audit: type=1106 audit(1762533649.149:188): pid=1732 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.149000 audit[1732]: USER_END pid=1732 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.149000 audit[1732]: CRED_DISP pid=1732 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.166414 kernel: audit: type=1104 audit(1762533649.149:189): pid=1732 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.166473 kernel: audit: type=1106 audit(1762533649.153:190): pid=1728 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.153000 audit[1728]: USER_END pid=1728 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.170216 kernel: audit: type=1104 audit(1762533649.153:191): pid=1728 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.153000 audit[1728]: CRED_DISP pid=1728 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.178217 systemd[1]: sshd@5-10.0.0.63:22-10.0.0.1:36784.service: Deactivated successfully. Nov 7 16:40:49.177000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.63:22-10.0.0.1:36784 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.179986 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:40:49.180856 systemd-logind[1561]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:40:49.182252 kernel: audit: type=1131 audit(1762533649.177:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.63:22-10.0.0.1:36784 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.183403 systemd[1]: Started sshd@6-10.0.0.63:22-10.0.0.1:48268.service - OpenSSH per-connection server daemon (10.0.0.1:48268). Nov 7 16:40:49.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.63:22-10.0.0.1:48268 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.184660 systemd-logind[1561]: Removed session 6. Nov 7 16:40:49.232000 audit[1764]: USER_ACCT pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.233996 sshd[1764]: Accepted publickey for core from 10.0.0.1 port 48268 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:49.233000 audit[1764]: CRED_ACQ pid=1764 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.233000 audit[1764]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd914f600 a2=3 a3=0 items=0 ppid=1 pid=1764 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:49.233000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:49.235528 sshd-session[1764]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:49.240053 systemd-logind[1561]: New session 7 of user core. Nov 7 16:40:49.252395 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:40:49.253000 audit[1764]: USER_START pid=1764 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.254000 audit[1767]: CRED_ACQ pid=1767 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.265571 sshd[1767]: Connection closed by 10.0.0.1 port 48268 Nov 7 16:40:49.265848 sshd-session[1764]: pam_unix(sshd:session): session closed for user core Nov 7 16:40:49.267000 audit[1764]: USER_END pid=1764 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.267000 audit[1764]: CRED_DISP pid=1764 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.276024 systemd[1]: sshd@6-10.0.0.63:22-10.0.0.1:48268.service: Deactivated successfully. Nov 7 16:40:49.277000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.63:22-10.0.0.1:48268 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.278491 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:40:49.280447 systemd-logind[1561]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:40:49.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.63:22-10.0.0.1:48280 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:49.282643 systemd[1]: Started sshd@7-10.0.0.63:22-10.0.0.1:48280.service - OpenSSH per-connection server daemon (10.0.0.1:48280). Nov 7 16:40:49.283436 systemd-logind[1561]: Removed session 7. Nov 7 16:40:49.338000 audit[1773]: USER_ACCT pid=1773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.339192 sshd[1773]: Accepted publickey for core from 10.0.0.1 port 48280 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:40:49.339000 audit[1773]: CRED_ACQ pid=1773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:40:49.339000 audit[1773]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe794ea20 a2=3 a3=0 items=0 ppid=1 pid=1773 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:40:49.339000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:40:49.340413 sshd-session[1773]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:40:49.344178 systemd-logind[1561]: New session 8 of user core. -- Reboot -- Nov 7 16:40:59.252241 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:40:59.252262 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:40:59.252271 kernel: KASLR enabled Nov 7 16:40:59.252277 kernel: efi: EFI v2.7 by EDK II Nov 7 16:40:59.252283 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:40:59.252289 kernel: random: crng init done Nov 7 16:40:59.252296 kernel: secureboot: Secure boot disabled Nov 7 16:40:59.252302 kernel: ACPI: Early table checksum verification disabled Nov 7 16:40:59.252309 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:40:59.252315 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:40:59.252322 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252327 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252333 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252340 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252349 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252355 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252362 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252368 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252374 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:40:59.252381 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:40:59.252387 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:40:59.252394 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:40:59.252401 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:40:59.252407 kernel: Zone ranges: Nov 7 16:40:59.252414 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:40:59.252420 kernel: DMA32 empty Nov 7 16:40:59.252426 kernel: Normal empty Nov 7 16:40:59.252433 kernel: Device empty Nov 7 16:40:59.252439 kernel: Movable zone start for each node Nov 7 16:40:59.252445 kernel: Early memory node ranges Nov 7 16:40:59.252452 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:40:59.252458 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:40:59.252465 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:40:59.252471 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:40:59.252479 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:40:59.252485 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:40:59.252492 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:40:59.252498 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:40:59.252504 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:40:59.252511 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:40:59.252521 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:40:59.252528 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:40:59.252534 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:40:59.252541 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:40:59.252548 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:40:59.252555 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:40:59.252562 kernel: psci: probing for conduit method from ACPI. Nov 7 16:40:59.252569 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:40:59.252576 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:40:59.252583 kernel: psci: Trusted OS migration not required Nov 7 16:40:59.252590 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:40:59.252597 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:40:59.252604 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:40:59.252610 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:40:59.252617 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:40:59.252624 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:40:59.252631 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:40:59.252638 kernel: CPU features: detected: Spectre-v4 Nov 7 16:40:59.252644 kernel: CPU features: detected: Spectre-BHB Nov 7 16:40:59.252671 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:40:59.252678 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:40:59.252684 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:40:59.252691 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:40:59.252698 kernel: alternatives: applying boot alternatives Nov 7 16:40:59.252706 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:40:59.252713 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:40:59.252720 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:40:59.252727 kernel: Fallback order for Node 0: 0 Nov 7 16:40:59.252733 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:40:59.252742 kernel: Policy zone: DMA Nov 7 16:40:59.252748 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:40:59.252755 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:40:59.252762 kernel: software IO TLB: area num 4. Nov 7 16:40:59.252769 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:40:59.252776 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:40:59.252783 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:40:59.252790 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:40:59.252798 kernel: rcu: RCU event tracing is enabled. Nov 7 16:40:59.252805 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:40:59.252811 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:40:59.252820 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:40:59.252827 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:40:59.252844 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:40:59.252863 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:40:59.252872 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:40:59.252879 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:40:59.252886 kernel: GICv3: 256 SPIs implemented Nov 7 16:40:59.252893 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:40:59.252899 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:40:59.252906 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:40:59.252913 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:40:59.252920 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:40:59.252928 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:40:59.252935 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:40:59.252943 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:40:59.252949 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:40:59.252956 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:40:59.252963 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:40:59.252970 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:59.252977 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:40:59.252984 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:40:59.252991 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:40:59.252999 kernel: arm-pv: using stolen time PV Nov 7 16:40:59.253007 kernel: Console: colour dummy device 80x25 Nov 7 16:40:59.253014 kernel: ACPI: Core revision 20240827 Nov 7 16:40:59.253021 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:40:59.253029 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:40:59.253036 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:40:59.253043 kernel: landlock: Up and running. Nov 7 16:40:59.253051 kernel: SELinux: Initializing. Nov 7 16:40:59.253059 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:40:59.253072 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:40:59.253080 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:40:59.253088 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:40:59.253095 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:40:59.253102 kernel: Remapping and enabling EFI services. Nov 7 16:40:59.253109 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:40:59.253118 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:40:59.253130 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:40:59.253139 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:40:59.253146 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:59.253154 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:40:59.253162 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:40:59.253169 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:40:59.253178 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:40:59.253186 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:59.253193 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:40:59.253201 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:40:59.253208 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:40:59.253216 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:40:59.253224 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:40:59.253232 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:40:59.253240 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:40:59.253247 kernel: SMP: Total of 4 processors activated. Nov 7 16:40:59.253255 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:40:59.253262 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:40:59.253270 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:40:59.253278 kernel: CPU features: detected: Common not Private translations Nov 7 16:40:59.253286 kernel: CPU features: detected: CRC32 instructions Nov 7 16:40:59.253294 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:40:59.253301 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:40:59.253309 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:40:59.253316 kernel: CPU features: detected: Privileged Access Never Nov 7 16:40:59.253323 kernel: CPU features: detected: RAS Extension Support Nov 7 16:40:59.253331 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:40:59.253338 kernel: alternatives: applying system-wide alternatives Nov 7 16:40:59.253347 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:40:59.253355 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:40:59.253362 kernel: devtmpfs: initialized Nov 7 16:40:59.253370 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:40:59.253378 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:40:59.253385 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:40:59.253393 kernel: 0 pages in range for non-PLT usage Nov 7 16:40:59.253401 kernel: 515200 pages in range for PLT usage Nov 7 16:40:59.253409 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:40:59.253416 kernel: SMBIOS 3.0.0 present. Nov 7 16:40:59.253424 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:40:59.253431 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:40:59.253439 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:40:59.253446 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:40:59.253455 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:40:59.253463 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:40:59.253470 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:40:59.253478 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:40:59.253485 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:40:59.253493 kernel: cpuidle: using governor menu Nov 7 16:40:59.253500 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:40:59.253509 kernel: ASID allocator initialised with 32768 entries Nov 7 16:40:59.253517 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:40:59.253524 kernel: Serial: AMBA PL011 UART driver Nov 7 16:40:59.253532 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:40:59.253539 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:40:59.253547 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:40:59.253554 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:40:59.253562 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:40:59.253571 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:40:59.253578 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:40:59.253586 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:40:59.253593 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:40:59.253600 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:40:59.253608 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:40:59.253616 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:40:59.253624 kernel: ACPI: Interpreter enabled Nov 7 16:40:59.253632 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:40:59.253639 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:40:59.253647 kernel: ACPI: CPU0 has been hot-added Nov 7 16:40:59.253654 kernel: ACPI: CPU1 has been hot-added Nov 7 16:40:59.253661 kernel: ACPI: CPU2 has been hot-added Nov 7 16:40:59.253669 kernel: ACPI: CPU3 has been hot-added Nov 7 16:40:59.253676 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:40:59.253685 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:40:59.253693 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:40:59.253859 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:40:59.253955 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:40:59.254038 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:40:59.254135 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:40:59.254217 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:40:59.254227 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:40:59.254235 kernel: PCI host bridge to bus 0000:00 Nov 7 16:40:59.254323 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:40:59.254398 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:40:59.254474 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:40:59.254548 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:40:59.254646 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:40:59.254739 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:40:59.254823 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:40:59.254947 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:40:59.255046 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:40:59.255151 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:40:59.255249 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:40:59.255331 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:40:59.255431 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:40:59.255507 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:40:59.255583 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:40:59.255593 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:40:59.255601 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:40:59.255608 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:40:59.255616 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:40:59.255623 kernel: iommu: Default domain type: Translated Nov 7 16:40:59.255632 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:40:59.255640 kernel: efivars: Registered efivars operations Nov 7 16:40:59.255647 kernel: vgaarb: loaded Nov 7 16:40:59.255655 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:40:59.255662 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:40:59.255670 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:40:59.255677 kernel: pnp: PnP ACPI init Nov 7 16:40:59.255767 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:40:59.255779 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:40:59.255787 kernel: NET: Registered PF_INET protocol family Nov 7 16:40:59.255795 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:40:59.255802 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:40:59.255810 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:40:59.255817 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:40:59.255826 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:40:59.255848 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:40:59.255856 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:40:59.255864 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:40:59.255871 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:40:59.255879 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:40:59.255886 kernel: kvm [1]: HYP mode not available Nov 7 16:40:59.255895 kernel: Initialise system trusted keyrings Nov 7 16:40:59.255903 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:40:59.255910 kernel: Key type asymmetric registered Nov 7 16:40:59.255917 kernel: Asymmetric key parser 'x509' registered Nov 7 16:40:59.255925 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:40:59.255932 kernel: io scheduler mq-deadline registered Nov 7 16:40:59.255940 kernel: io scheduler kyber registered Nov 7 16:40:59.255948 kernel: io scheduler bfq registered Nov 7 16:40:59.255956 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:40:59.255964 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:40:59.255972 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:40:59.256056 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:40:59.256073 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:40:59.256081 kernel: thunder_xcv, ver 1.0 Nov 7 16:40:59.256091 kernel: thunder_bgx, ver 1.0 Nov 7 16:40:59.256098 kernel: nicpf, ver 1.0 Nov 7 16:40:59.256106 kernel: nicvf, ver 1.0 Nov 7 16:40:59.256202 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:40:59.256280 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:40:58 UTC (1762533658) Nov 7 16:40:59.256290 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:40:59.256298 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:40:59.256307 kernel: watchdog: NMI not fully supported Nov 7 16:40:59.256315 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:40:59.256322 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:40:59.256330 kernel: Segment Routing with IPv6 Nov 7 16:40:59.256337 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:40:59.256344 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:40:59.256352 kernel: Key type dns_resolver registered Nov 7 16:40:59.256361 kernel: registered taskstats version 1 Nov 7 16:40:59.256368 kernel: Loading compiled-in X.509 certificates Nov 7 16:40:59.256376 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:40:59.256383 kernel: Demotion targets for Node 0: null Nov 7 16:40:59.256391 kernel: Key type .fscrypt registered Nov 7 16:40:59.256398 kernel: Key type fscrypt-provisioning registered Nov 7 16:40:59.256406 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:40:59.256415 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:40:59.256422 kernel: ima: No architecture policies found Nov 7 16:40:59.256430 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:40:59.256437 kernel: clk: Disabling unused clocks Nov 7 16:40:59.256445 kernel: PM: genpd: Disabling unused power domains Nov 7 16:40:59.256452 kernel: Freeing unused kernel memory: 12416K Nov 7 16:40:59.256460 kernel: Run /init as init process Nov 7 16:40:59.256469 kernel: with arguments: Nov 7 16:40:59.256477 kernel: /init Nov 7 16:40:59.256484 kernel: with environment: Nov 7 16:40:59.256491 kernel: HOME=/ Nov 7 16:40:59.256499 kernel: TERM=linux Nov 7 16:40:59.256593 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:40:59.256674 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 7 16:40:59.256685 kernel: vda: vda1 vda2 Nov 7 16:40:59.256771 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 7 16:40:59.256860 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:40:59.256870 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 7 16:40:59.256878 kernel: SCSI subsystem initialized Nov 7 16:40:59.256886 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:40:59.256895 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:40:59.256903 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:40:59.256911 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:40:59.256919 kernel: raid6: neonx8 gen() 15714 MB/s Nov 7 16:40:59.256926 kernel: raid6: neonx4 gen() 15675 MB/s Nov 7 16:40:59.256934 kernel: raid6: neonx2 gen() 13142 MB/s Nov 7 16:40:59.256942 kernel: raid6: neonx1 gen() 10475 MB/s Nov 7 16:40:59.256950 kernel: raid6: int64x8 gen() 6802 MB/s Nov 7 16:40:59.256958 kernel: raid6: int64x4 gen() 7331 MB/s Nov 7 16:40:59.256965 kernel: raid6: int64x2 gen() 6095 MB/s Nov 7 16:40:59.256973 kernel: raid6: int64x1 gen() 5047 MB/s Nov 7 16:40:59.256980 kernel: raid6: using algorithm neonx8 gen() 15714 MB/s Nov 7 16:40:59.256988 kernel: raid6: .... xor() 12057 MB/s, rmw enabled Nov 7 16:40:59.256995 kernel: raid6: using neon recovery algorithm Nov 7 16:40:59.257004 kernel: xor: measuring software checksum speed Nov 7 16:40:59.257011 kernel: 8regs : 21533 MB/sec Nov 7 16:40:59.257019 kernel: 32regs : 21681 MB/sec Nov 7 16:40:59.257026 kernel: arm64_neon : 26647 MB/sec Nov 7 16:40:59.257034 kernel: xor: using function: arm64_neon (26647 MB/sec) Nov 7 16:40:59.257041 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:40:59.257049 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (204) Nov 7 16:40:59.257058 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:40:59.257082 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:40:59.257090 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:40:59.257098 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:40:59.257105 kernel: loop: module loaded Nov 7 16:40:59.257112 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:40:59.257120 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:40:59.257130 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:40:59.257141 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:40:59.257149 systemd[1]: Detected virtualization kvm. Nov 7 16:40:59.257157 systemd[1]: Detected architecture arm64. Nov 7 16:40:59.257165 systemd[1]: Running in initrd. Nov 7 16:40:59.257173 systemd[1]: No hostname configured, using default hostname. Nov 7 16:40:59.257182 systemd[1]: Hostname set to . Nov 7 16:40:59.257190 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:40:59.257198 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:40:59.257206 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:40:59.257214 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:40:59.257222 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:40:59.257232 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:40:59.257240 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:40:59.257249 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:40:59.257258 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:40:59.257266 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:40:59.257274 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:40:59.257283 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:40:59.257291 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:40:59.257299 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:40:59.257307 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:40:59.257315 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:40:59.257323 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:40:59.257331 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:40:59.257341 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:40:59.257349 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:40:59.257357 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:40:59.257365 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:40:59.257380 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:40:59.257391 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:40:59.257399 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:40:59.257408 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:40:59.257417 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:40:59.257425 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:40:59.257434 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:40:59.257442 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:40:59.257452 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:59.257460 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:40:59.257468 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:40:59.257477 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:40:59.257502 systemd-journald[339]: Collecting audit messages is enabled. Nov 7 16:40:59.257522 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:40:59.257532 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:40:59.257541 systemd-journald[339]: Journal started Nov 7 16:40:59.257559 systemd-journald[339]: Runtime Journal (/run/log/journal/b7651b70c55c4413a149f1b4fb06991b) is 6M, max 48.5M, 42.4M free. Nov 7 16:40:59.261085 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:40:59.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.265851 kernel: Bridge firewalling registered Nov 7 16:40:59.265887 kernel: audit: type=1130 audit(1762533659.260:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.263608 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:40:59.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.264248 systemd-modules-load[340]: Inserted module 'br_netfilter' Nov 7 16:40:59.265603 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:40:59.276200 kernel: audit: type=1130 audit(1762533659.265:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.276219 kernel: audit: type=1130 audit(1762533659.271:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.271482 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:59.287100 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:40:59.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.290305 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:40:59.297010 kernel: audit: type=1130 audit(1762533659.287:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.294477 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:40:59.295853 systemd-tmpfiles[356]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:40:59.305507 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:40:59.311313 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:40:59.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.316576 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:40:59.321283 kernel: audit: type=1130 audit(1762533659.312:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.321304 kernel: audit: type=1130 audit(1762533659.317:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.321328 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:40:59.326452 kernel: audit: type=1130 audit(1762533659.322:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.322811 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:40:59.331377 kernel: audit: type=1130 audit(1762533659.327:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.329541 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:40:59.357348 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:40:59.430861 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:40:59.438860 kernel: iscsi: registered transport (tcp) Nov 7 16:40:59.452876 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:40:59.452910 kernel: QLogic iSCSI HBA Driver Nov 7 16:40:59.473112 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:40:59.491663 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:40:59.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.493983 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:40:59.498818 kernel: audit: type=1130 audit(1762533659.492:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.540955 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:40:59.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.543385 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:40:59.580917 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:40:59.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.582000 audit: BPF prog-id=6 op=LOAD Nov 7 16:40:59.582000 audit: BPF prog-id=7 op=LOAD Nov 7 16:40:59.583454 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:40:59.617433 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 7 16:40:59.625289 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:40:59.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.627446 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:40:59.656112 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 7 16:40:59.678127 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:40:59.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.680394 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:40:59.735897 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:40:59.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.739202 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:40:59.810545 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:40:59.817795 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:40:59.823003 kernel: md127: detected capacity change from 0 to 1040384 Nov 7 16:40:59.826986 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:40:59.841642 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:40:59.841766 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:40:59.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.848049 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:40:59.849821 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:40:59.853559 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:40:59.855354 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:40:59.860894 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:40:59.869017 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:40:59.870223 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:40:59.870295 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:59.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.873584 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:59.877171 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:40:59.881005 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:40:59.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.882579 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:40:59.884109 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:40:59.886500 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:40:59.889780 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:40:59.912020 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:40:59.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.920306 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:40:59.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:40:59.922658 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:40:59.957308 systemd-fsck[697]: ROOT: clean, 196/130048 files, 62682/520192 blocks Nov 7 16:40:59.960442 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:40:59.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.239508 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:41:00.314860 kernel: EXT4-fs (md127): mounted filesystem cbd5114b-19cc-45e5-bf86-4d4f6a02ad61 r/w with ordered data mode. Quota mode: none. Nov 7 16:41:00.314922 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:41:00.316223 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:41:00.318737 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:41:00.320478 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:41:00.334347 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:41:00.337024 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:41:00.342597 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (707) Nov 7 16:41:00.342620 kernel: BTRFS info (device vdb6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:41:00.342630 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:41:00.344841 kernel: BTRFS info (device vdb6): turning on async discard Nov 7 16:41:00.344872 kernel: BTRFS info (device vdb6): enabling free space tree Nov 7 16:41:00.345753 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:41:00.617890 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:41:00.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.620000 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:41:00.639686 initrd-setup-root-after-ignition[1005]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:41:00.642931 initrd-setup-root-after-ignition[1007]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:41:00.642931 initrd-setup-root-after-ignition[1007]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:41:00.645946 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:41:00.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.645340 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:41:00.647291 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:41:00.650396 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:41:00.703630 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:41:00.703743 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:41:00.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.706015 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:41:00.708007 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:41:00.709932 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:41:00.710742 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:41:00.745030 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:41:00.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.747497 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:41:00.764864 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:41:00.764987 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:41:00.767210 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:41:00.769266 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:41:00.770983 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:41:00.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.771118 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:41:00.773699 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:41:00.775896 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:41:00.777607 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:41:00.779500 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:41:00.781825 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:41:00.784087 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:41:00.785999 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:41:00.787736 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:41:00.789485 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:41:00.791493 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:41:00.793489 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:41:00.795026 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:41:00.796790 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:41:00.798608 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:41:00.800167 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:41:00.800259 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:41:00.801712 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:41:00.801788 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:41:00.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.803415 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:41:00.803494 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:41:00.805188 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:41:00.805301 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:41:00.807809 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:41:00.808948 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:41:00.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.809052 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:41:00.811047 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:41:00.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.812971 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:41:00.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.813914 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:41:00.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.815882 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:41:00.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.816006 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:41:00.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.818583 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:41:00.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.818701 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:41:00.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.821273 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:41:00.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.821389 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:41:00.823431 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:41:00.823541 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:41:00.825191 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:41:00.825296 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:41:00.827280 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:41:00.827392 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:41:00.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.829082 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:41:00.829200 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:41:00.831084 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:41:00.831196 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:41:00.833018 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:41:00.833141 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:41:00.835778 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:41:00.842633 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:41:00.842735 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:41:00.859124 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:41:00.859277 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:41:00.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.861495 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:41:00.861534 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:41:00.863435 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:41:00.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.863464 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:41:00.865274 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:41:00.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.865320 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:41:00.867938 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:41:00.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.867987 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:41:00.870654 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:41:00.870726 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:41:00.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.874323 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:41:00.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.875749 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:41:00.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.875804 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:41:00.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.877991 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:41:00.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.878040 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:41:00.880143 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:41:00.880188 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:41:00.882212 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:41:00.882255 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:41:00.884196 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:41:00.884243 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:41:00.899243 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:41:00.899335 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:41:00.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:00.901682 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:41:00.904275 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:41:00.918334 systemd[1]: Switching root. Nov 7 16:41:00.948458 systemd-journald[339]: Journal stopped Nov 7 16:41:01.538915 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 7 16:41:01.538972 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:41:01.538985 kernel: SELinux: policy capability open_perms=1 Nov 7 16:41:01.538995 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:41:01.539005 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:41:01.539016 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:41:01.539027 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:41:01.539041 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:41:01.539053 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:41:01.539081 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:41:01.539092 systemd[1]: Successfully loaded SELinux policy in 55.752ms. Nov 7 16:41:01.539108 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.811ms. Nov 7 16:41:01.539121 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:41:01.539132 systemd[1]: Detected virtualization kvm. Nov 7 16:41:01.539143 systemd[1]: Detected architecture arm64. Nov 7 16:41:01.539153 zram_generator::config[1056]: No configuration found. Nov 7 16:41:01.539167 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:41:01.539177 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:41:01.539187 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:41:01.539198 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:41:01.539209 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:41:01.539226 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:41:01.539238 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:41:01.539248 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:41:01.539259 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:41:01.539270 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:41:01.539281 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:41:01.539298 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:41:01.539312 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:41:01.539324 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:41:01.539337 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:41:01.539348 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:41:01.539359 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:41:01.539370 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:41:01.539381 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:41:01.539392 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:41:01.539402 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:41:01.539414 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:41:01.539425 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:41:01.539435 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:41:01.539445 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:41:01.539456 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:41:01.539467 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:41:01.539479 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:41:01.539490 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:41:01.539506 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:41:01.539516 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:41:01.539527 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:41:01.539539 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:41:01.539549 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:41:01.539561 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:41:01.539572 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:41:01.539582 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:41:01.539593 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:41:01.539604 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:41:01.539615 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:41:01.539626 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:41:01.539638 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:41:01.539649 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:41:01.539659 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:41:01.539670 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:41:01.539681 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:41:01.539692 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 7 16:41:01.539703 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:41:01.539716 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:41:01.539726 systemd[1]: Reached target machines.target - Containers. Nov 7 16:41:01.539737 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:41:01.539748 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:41:01.539759 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:41:01.539770 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:41:01.539782 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:41:01.539792 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:41:01.539803 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:41:01.539813 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:41:01.539824 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:41:01.539843 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:41:01.539854 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:41:01.539866 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:41:01.539877 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:41:01.539887 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:41:01.539899 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:41:01.539909 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:41:01.539920 kernel: ACPI: bus type drm_connector registered Nov 7 16:41:01.539930 kernel: fuse: init (API version 7.41) Nov 7 16:41:01.539942 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:41:01.539953 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:41:01.539964 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:41:01.539974 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:41:01.539985 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:41:01.539997 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:41:01.540025 systemd-journald[1126]: Collecting audit messages is enabled. Nov 7 16:41:01.540050 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:41:01.540068 systemd-journald[1126]: Journal started Nov 7 16:41:01.540092 systemd-journald[1126]: Runtime Journal (/run/log/journal/b7651b70c55c4413a149f1b4fb06991b) is 6M, max 48.5M, 42.4M free. Nov 7 16:41:01.544887 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:41:01.544921 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:41:01.385000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:41:01.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.499000 audit: BPF prog-id=12 op=UNLOAD Nov 7 16:41:01.499000 audit: BPF prog-id=11 op=UNLOAD Nov 7 16:41:01.499000 audit: BPF prog-id=13 op=LOAD Nov 7 16:41:01.499000 audit: BPF prog-id=14 op=LOAD Nov 7 16:41:01.499000 audit: BPF prog-id=15 op=LOAD Nov 7 16:41:01.537000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:41:01.537000 audit[1126]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffc3701330 a2=4000 a3=0 items=0 ppid=1 pid=1126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:01.537000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:41:01.285172 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:41:01.307794 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 7 16:41:01.308219 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:41:01.547601 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:41:01.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.548602 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:41:01.549956 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:41:01.551172 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:41:01.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.552628 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:41:01.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.554234 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:41:01.554399 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:41:01.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.555962 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:41:01.556156 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:41:01.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.557593 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:41:01.557761 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:41:01.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.559229 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:41:01.559396 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:41:01.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.561052 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:41:01.561238 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:41:01.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.562956 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:41:01.563138 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:41:01.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.565072 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:41:01.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.566763 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:41:01.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.569209 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:41:01.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.570961 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:41:01.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.584367 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:41:01.586221 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:41:01.588667 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:41:01.590885 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:41:01.592167 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:41:01.592196 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:41:01.594148 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:41:01.595922 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:41:01.596037 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:41:01.602676 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:41:01.604824 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:41:01.606107 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:41:01.606972 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:41:01.608321 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:41:01.611977 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:41:01.612683 systemd-journald[1126]: Time spent on flushing to /var/log/journal/b7651b70c55c4413a149f1b4fb06991b is 21.543ms for 772 entries. Nov 7 16:41:01.612683 systemd-journald[1126]: System Journal (/var/log/journal/b7651b70c55c4413a149f1b4fb06991b) is 5.8M, max 46.5M, 40.7M free. Nov 7 16:41:01.651402 systemd-journald[1126]: Received client request to flush runtime journal. Nov 7 16:41:01.651456 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:41:01.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.615389 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:41:01.617749 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:41:01.622891 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:41:01.625379 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:41:01.627535 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:41:01.629895 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:41:01.633168 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:41:01.633283 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:41:01.635203 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Nov 7 16:41:01.635213 systemd-tmpfiles[1172]: ACLs are not supported, ignoring. Nov 7 16:41:01.638227 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:41:01.640327 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:41:01.643749 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:41:01.653304 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:41:01.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.665160 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:41:01.674981 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:41:01.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.676000 audit: BPF prog-id=16 op=LOAD Nov 7 16:41:01.676000 audit: BPF prog-id=17 op=LOAD Nov 7 16:41:01.676000 audit: BPF prog-id=18 op=LOAD Nov 7 16:41:01.678084 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:41:01.679000 audit: BPF prog-id=19 op=LOAD Nov 7 16:41:01.680811 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:41:01.684973 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:41:01.686000 audit: BPF prog-id=20 op=LOAD Nov 7 16:41:01.686000 audit: BPF prog-id=21 op=LOAD Nov 7 16:41:01.686000 audit: BPF prog-id=22 op=LOAD Nov 7 16:41:01.688033 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:41:01.689000 audit: BPF prog-id=23 op=LOAD Nov 7 16:41:01.691852 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:41:01.692000 audit: BPF prog-id=24 op=LOAD Nov 7 16:41:01.693000 audit: BPF prog-id=25 op=LOAD Nov 7 16:41:01.694771 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:41:01.697861 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:41:01.703127 (sd-merge)[1196]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:41:01.705635 (sd-merge)[1196]: Merged extensions into '/usr'. Nov 7 16:41:01.711044 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:41:01.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.713730 systemd[1]: Starting ensure-sysext.service... Nov 7 16:41:01.714724 systemd-tmpfiles[1194]: ACLs are not supported, ignoring. Nov 7 16:41:01.714734 systemd-tmpfiles[1194]: ACLs are not supported, ignoring. Nov 7 16:41:01.717097 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:41:01.720413 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:41:01.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.728241 systemd-nsresourced[1195]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:41:01.729117 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:41:01.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.740446 systemd[1]: Reload requested from client PID 1200 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:41:01.740464 systemd[1]: Reloading... Nov 7 16:41:01.757805 systemd-tmpfiles[1201]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:41:01.758169 systemd-tmpfiles[1201]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:41:01.758826 systemd-tmpfiles[1201]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:41:01.759825 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Nov 7 16:41:01.760132 systemd-tmpfiles[1201]: ACLs are not supported, ignoring. Nov 7 16:41:01.765522 systemd-tmpfiles[1201]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:41:01.765758 systemd-tmpfiles[1201]: Skipping /boot Nov 7 16:41:01.773938 systemd-tmpfiles[1201]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:41:01.774035 systemd-tmpfiles[1201]: Skipping /boot Nov 7 16:41:01.798875 zram_generator::config[1246]: No configuration found. Nov 7 16:41:01.807692 systemd-oomd[1192]: No swap; memory pressure usage will be degraded Nov 7 16:41:01.831123 systemd-resolved[1193]: Positive Trust Anchors: Nov 7 16:41:01.831138 systemd-resolved[1193]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:41:01.831141 systemd-resolved[1193]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:41:01.831172 systemd-resolved[1193]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:41:01.837180 systemd-resolved[1193]: Defaulting to hostname 'linux'. Nov 7 16:41:01.968163 systemd[1]: Reloading finished in 227 ms. Nov 7 16:41:01.997678 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:41:01.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:01.999180 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:41:01.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.000562 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:41:02.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.022000 audit: BPF prog-id=26 op=LOAD Nov 7 16:41:02.022000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:41:02.022000 audit: BPF prog-id=27 op=LOAD Nov 7 16:41:02.022000 audit: BPF prog-id=28 op=LOAD Nov 7 16:41:02.022000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:41:02.022000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:41:02.023000 audit: BPF prog-id=29 op=LOAD Nov 7 16:41:02.023000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:41:02.023000 audit: BPF prog-id=30 op=LOAD Nov 7 16:41:02.023000 audit: BPF prog-id=31 op=LOAD Nov 7 16:41:02.023000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:41:02.023000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:41:02.023000 audit: BPF prog-id=32 op=LOAD Nov 7 16:41:02.023000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:41:02.024000 audit: BPF prog-id=33 op=LOAD Nov 7 16:41:02.024000 audit: BPF prog-id=34 op=LOAD Nov 7 16:41:02.024000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:41:02.024000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:41:02.024000 audit: BPF prog-id=35 op=LOAD Nov 7 16:41:02.024000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:41:02.024000 audit: BPF prog-id=36 op=LOAD Nov 7 16:41:02.024000 audit: BPF prog-id=37 op=LOAD Nov 7 16:41:02.024000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:41:02.024000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:41:02.025000 audit: BPF prog-id=38 op=LOAD Nov 7 16:41:02.025000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:41:02.028732 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:41:02.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.035026 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:41:02.037697 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:41:02.039994 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:41:02.049672 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:41:02.054733 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:41:02.058189 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:41:02.063680 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:41:02.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.066142 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:41:02.066000 audit[1288]: SYSTEM_BOOT pid=1288 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.068258 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:41:02.071043 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:41:02.074515 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:41:02.075000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:41:02.075000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:41:02.076000 audit: BPF prog-id=39 op=LOAD Nov 7 16:41:02.076000 audit: BPF prog-id=40 op=LOAD Nov 7 16:41:02.076014 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:41:02.078095 augenrules[1278]: /sbin/augenrules: No change Nov 7 16:41:02.076217 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:41:02.076304 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:41:02.076396 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:41:02.079132 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:41:02.081998 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:41:02.082319 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:41:02.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.084631 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:41:02.085006 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:41:02.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.087084 augenrules[1302]: No rules Nov 7 16:41:02.087532 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:41:02.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.090707 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:41:02.091049 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:41:02.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.092826 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:41:02.093105 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:41:02.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.093000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.103421 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:41:02.105004 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:41:02.108049 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:41:02.111183 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:41:02.112378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:41:02.112584 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:41:02.112684 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:41:02.112820 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:41:02.121376 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:41:02.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.123704 systemd-udevd[1296]: Using default interface naming scheme 'v257'. Nov 7 16:41:02.124674 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:41:02.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.126817 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:41:02.127125 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:41:02.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.129070 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:41:02.130896 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:41:02.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.132703 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:41:02.133114 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:41:02.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.142262 ldconfig[1280]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:41:02.143572 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:41:02.146064 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:41:02.148270 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:41:02.150877 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:41:02.154901 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:41:02.166150 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:41:02.168025 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:41:02.168227 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:41:02.168328 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:41:02.168429 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:41:02.168522 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:41:02.170603 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:41:02.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.174519 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:41:02.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.176979 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:41:02.177180 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:41:02.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.186657 systemd[1]: Finished ensure-sysext.service. Nov 7 16:41:02.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.188692 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:41:02.188906 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:41:02.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.191470 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:41:02.192075 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:41:02.195172 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:41:02.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.194000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.195376 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:41:02.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.209219 augenrules[1322]: /sbin/augenrules: No change Nov 7 16:41:02.221100 augenrules[1370]: No rules Nov 7 16:41:02.230461 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:41:02.231943 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:41:02.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.234602 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:41:02.240000 audit: BPF prog-id=41 op=LOAD Nov 7 16:41:02.241986 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:41:02.244747 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:41:02.244804 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:41:02.244000 audit: BPF prog-id=42 op=LOAD Nov 7 16:41:02.247205 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:41:02.249229 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:41:02.263664 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:41:02.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.281390 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:41:02.285183 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:41:02.308086 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:41:02.316875 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:41:02.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.355410 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:41:02.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.364799 systemd-networkd[1376]: lo: Link UP Nov 7 16:41:02.364807 systemd-networkd[1376]: lo: Gained carrier Nov 7 16:41:02.365727 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:41:02.366067 systemd-networkd[1376]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:41:02.366077 systemd-networkd[1376]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:41:02.366868 systemd-networkd[1376]: eth0: Link UP Nov 7 16:41:02.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.367009 systemd-networkd[1376]: eth0: Gained carrier Nov 7 16:41:02.367031 systemd-networkd[1376]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:41:02.367273 systemd[1]: Reached target network.target - Network. Nov 7 16:41:02.369563 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:41:02.371949 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:41:02.380366 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:41:02.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.381854 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:41:02.383036 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:41:02.384392 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:41:02.384902 systemd-networkd[1376]: eth0: DHCPv4 address 10.0.0.63/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:41:02.385688 systemd-timesyncd[1378]: Network configuration changed, trying to establish connection. Nov 7 16:41:02.385805 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:41:02.386503 systemd-timesyncd[1378]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:41:02.386543 systemd-timesyncd[1378]: Initial clock synchronization to Fri 2025-11-07 16:41:02.729908 UTC. Nov 7 16:41:02.387261 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:41:02.387282 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:41:02.388325 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:41:02.389710 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:41:02.390933 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:41:02.392274 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:41:02.393646 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:41:02.394909 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:41:02.396545 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:41:02.399006 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:41:02.401723 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:41:02.403239 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:41:02.404527 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:41:02.407687 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:41:02.409098 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:41:02.411916 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:41:02.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.413439 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:41:02.415065 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:41:02.416047 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:41:02.417115 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:41:02.417158 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:41:02.418281 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:41:02.420513 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:41:02.422549 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:41:02.428666 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:41:02.430772 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:41:02.431862 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:41:02.432891 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:41:02.434737 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:41:02.438795 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:41:02.439041 jq[1423]: false Nov 7 16:41:02.440000 audit: BPF prog-id=43 op=LOAD Nov 7 16:41:02.440000 audit: BPF prog-id=44 op=LOAD Nov 7 16:41:02.440000 audit: BPF prog-id=45 op=LOAD Nov 7 16:41:02.442067 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:41:02.443103 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:41:02.443510 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:41:02.444545 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:41:02.446893 extend-filesystems[1424]: Found /dev/md127 Nov 7 16:41:02.449399 extend-filesystems[1438]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 7 16:41:02.448654 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:41:02.453210 extend-filesystems[1424]: Found /dev/vdb6 Nov 7 16:41:02.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.452570 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:41:02.455331 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:41:02.455533 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:41:02.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.455738 jq[1439]: true Nov 7 16:41:02.455936 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:41:02.456135 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:41:02.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.458471 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:41:02.458678 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:41:02.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.470739 jq[1445]: false Nov 7 16:41:02.472109 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:41:02.473907 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:41:02.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.476608 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:41:02.476860 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:41:02.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.478325 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:41:02.491922 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:41:02.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.494775 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:41:02.509696 update_engine[1437]: I20251107 16:41:02.508491 1437 main.cc:92] Flatcar Update Engine starting Nov 7 16:41:02.509906 dbus-daemon[1421]: [system] SELinux support is enabled Nov 7 16:41:02.510114 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:41:02.512865 update_engine[1437]: I20251107 16:41:02.512153 1437 update_check_scheduler.cc:74] Next update check in 4m33s Nov 7 16:41:02.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.513262 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:41:02.513293 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:41:02.514713 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:41:02.514737 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:41:02.516608 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:41:02.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.521001 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:41:02.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.522272 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:41:02.522483 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:41:02.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.522000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.527972 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:41:02.537672 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:41:02.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.540797 systemd-logind[1433]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:41:02.544269 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:41:02.544288 systemd-logind[1433]: New seat seat0. Nov 7 16:41:02.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.546450 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:41:02.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.548492 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:41:02.550161 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:41:02.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.552380 kernel: kauditd_printk_skb: 205 callbacks suppressed Nov 7 16:41:02.552407 kernel: audit: type=1130 audit(1762533662.551:214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.561694 locksmithd[1478]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:41:02.594109 containerd[1446]: time="2025-11-07T16:41:02Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:41:02.594673 containerd[1446]: time="2025-11-07T16:41:02.594644880Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:41:02.604791 containerd[1446]: time="2025-11-07T16:41:02.604729240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.4µs" Nov 7 16:41:02.604791 containerd[1446]: time="2025-11-07T16:41:02.604765120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:41:02.604886 containerd[1446]: time="2025-11-07T16:41:02.604808320Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:41:02.604886 containerd[1446]: time="2025-11-07T16:41:02.604822480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:41:02.605278 containerd[1446]: time="2025-11-07T16:41:02.605240960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:41:02.605278 containerd[1446]: time="2025-11-07T16:41:02.605269720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605418 containerd[1446]: time="2025-11-07T16:41:02.605398320Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605444 containerd[1446]: time="2025-11-07T16:41:02.605416360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605655 containerd[1446]: time="2025-11-07T16:41:02.605634600Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605677 containerd[1446]: time="2025-11-07T16:41:02.605654600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605677 containerd[1446]: time="2025-11-07T16:41:02.605665760Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605677 containerd[1446]: time="2025-11-07T16:41:02.605673720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605959 containerd[1446]: time="2025-11-07T16:41:02.605937440Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.605983 containerd[1446]: time="2025-11-07T16:41:02.605957360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:41:02.606112 containerd[1446]: time="2025-11-07T16:41:02.606092960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.606308 containerd[1446]: time="2025-11-07T16:41:02.606290040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.606337 containerd[1446]: time="2025-11-07T16:41:02.606323720Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:41:02.606366 containerd[1446]: time="2025-11-07T16:41:02.606337800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:41:02.606385 containerd[1446]: time="2025-11-07T16:41:02.606373480Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:41:02.606597 containerd[1446]: time="2025-11-07T16:41:02.606581720Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:41:02.606628 containerd[1446]: time="2025-11-07T16:41:02.606617120Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:41:02.607097 containerd[1446]: time="2025-11-07T16:41:02.607075120Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:41:02.607140 containerd[1446]: time="2025-11-07T16:41:02.607125240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:41:02.607283 containerd[1446]: time="2025-11-07T16:41:02.607263360Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607282640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607296960Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607308360Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607318560Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607327720Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607339520Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607350680Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607374360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607384920Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607402440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:41:02.607470 containerd[1446]: time="2025-11-07T16:41:02.607416160Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607484320Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607501440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607514800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607524960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607534400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607543840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607554200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607573720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607584120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607593920Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607603040Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607630040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607663520Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:41:02.607670 containerd[1446]: time="2025-11-07T16:41:02.607676960Z" level=info msg="Start snapshots syncer" Nov 7 16:41:02.607936 containerd[1446]: time="2025-11-07T16:41:02.607710200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:41:02.607974 containerd[1446]: time="2025-11-07T16:41:02.607938120Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.607985200Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608039760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608112480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608131520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608141120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608150720Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608160760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608177600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608187360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608196320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608206600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608238960Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608250160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:41:02.611999 containerd[1446]: time="2025-11-07T16:41:02.608258520Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608266560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608277760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608286520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608297120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608307800Z" level=info msg="runtime interface created" Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608314200Z" level=info msg="created NRI interface" Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608321600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608331680Z" level=info msg="Connect containerd service" Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.608354840Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:41:02.612224 containerd[1446]: time="2025-11-07T16:41:02.609149360Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:41:02.675762 containerd[1446]: time="2025-11-07T16:41:02.675640200Z" level=info msg="Start subscribing containerd event" Nov 7 16:41:02.675762 containerd[1446]: time="2025-11-07T16:41:02.675727320Z" level=info msg="Start recovering state" Nov 7 16:41:02.675879 containerd[1446]: time="2025-11-07T16:41:02.675819840Z" level=info msg="Start event monitor" Nov 7 16:41:02.675879 containerd[1446]: time="2025-11-07T16:41:02.675852200Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:41:02.675879 containerd[1446]: time="2025-11-07T16:41:02.675861600Z" level=info msg="Start streaming server" Nov 7 16:41:02.675879 containerd[1446]: time="2025-11-07T16:41:02.675870680Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:41:02.675879 containerd[1446]: time="2025-11-07T16:41:02.675879040Z" level=info msg="runtime interface starting up..." Nov 7 16:41:02.675958 containerd[1446]: time="2025-11-07T16:41:02.675884800Z" level=info msg="starting plugins..." Nov 7 16:41:02.675958 containerd[1446]: time="2025-11-07T16:41:02.675898360Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:41:02.676158 containerd[1446]: time="2025-11-07T16:41:02.676129600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:41:02.676269 containerd[1446]: time="2025-11-07T16:41:02.676254280Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:41:02.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:02.678089 containerd[1446]: time="2025-11-07T16:41:02.676366960Z" level=info msg="containerd successfully booted in 0.082611s" Nov 7 16:41:02.676526 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:41:02.680893 kernel: audit: type=1130 audit(1762533662.677:215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.417440 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:41:03.419992 systemd[1]: Started sshd@0-10.0.0.63:22-10.0.0.1:45484.service - OpenSSH per-connection server daemon (10.0.0.1:45484). Nov 7 16:41:03.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.63:22-10.0.0.1:45484 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.425926 kernel: audit: type=1130 audit(1762533663.420:216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.63:22-10.0.0.1:45484 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.497000 audit[1507]: USER_ACCT pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.499241 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 45484 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:03.502864 kernel: audit: type=1101 audit(1762533663.497:217): pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.502000 audit[1507]: CRED_ACQ pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.504231 sshd-session[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:03.509274 kernel: audit: type=1103 audit(1762533663.502:218): pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.509317 kernel: audit: type=1006 audit(1762533663.502:219): pid=1507 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 7 16:41:03.502000 audit[1507]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff6f1a470 a2=3 a3=0 items=0 ppid=1 pid=1507 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:03.513463 kernel: audit: type=1300 audit(1762533663.502:219): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff6f1a470 a2=3 a3=0 items=0 ppid=1 pid=1507 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:03.502000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:03.515274 kernel: audit: type=1327 audit(1762533663.502:219): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:03.517301 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:41:03.519485 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:41:03.525947 systemd-logind[1433]: New session 1 of user core. Nov 7 16:41:03.541785 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:41:03.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.545706 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:41:03.546906 kernel: audit: type=1130 audit(1762533663.542:220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.561000 audit[1512]: USER_ACCT pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.562179 (systemd)[1512]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:41:03.561000 audit[1512]: CRED_ACQ pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:41:03.565898 kernel: audit: type=1101 audit(1762533663.561:221): pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.566454 systemd-logind[1433]: New session c1 of user core. Nov 7 16:41:03.566000 audit[1512]: USER_START pid=1512 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.645985 systemd-networkd[1376]: eth0: Gained IPv6LL Nov 7 16:41:03.648829 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:41:03.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.652401 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:41:03.655094 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:41:03.657145 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:41:03.681103 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:41:03.681351 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:41:03.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.683335 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:41:03.686135 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:41:03.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.688268 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:41:03.691703 systemd[1512]: Queued start job for default target default.target. Nov 7 16:41:03.697842 systemd[1512]: Created slice app.slice - User Application Slice. Nov 7 16:41:03.697898 systemd[1512]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:41:03.697911 systemd[1512]: Reached target paths.target - Paths. Nov 7 16:41:03.697965 systemd[1512]: Reached target timers.target - Timers. Nov 7 16:41:03.699173 systemd[1512]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:41:03.699961 systemd[1512]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:41:03.708744 systemd[1512]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:41:03.708814 systemd[1512]: Reached target sockets.target - Sockets. Nov 7 16:41:03.709547 systemd[1512]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:41:03.709621 systemd[1512]: Reached target basic.target - Basic System. Nov 7 16:41:03.709670 systemd[1512]: Reached target default.target - Main User Target. Nov 7 16:41:03.709700 systemd[1512]: Startup finished in 137ms. Nov 7 16:41:03.709904 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:41:03.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.712335 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:41:03.713651 systemd[1]: Startup finished in 1.426s (kernel) + 2.006s (initrd) + 2.747s (userspace) = 6.179s. Nov 7 16:41:03.714000 audit[1507]: USER_START pid=1507 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.718000 audit[1538]: CRED_ACQ pid=1538 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.736368 systemd[1]: Started sshd@1-10.0.0.63:22-10.0.0.1:45492.service - OpenSSH per-connection server daemon (10.0.0.1:45492). Nov 7 16:41:03.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.63:22-10.0.0.1:45492 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.788000 audit[1542]: USER_ACCT pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.790189 sshd[1542]: Accepted publickey for core from 10.0.0.1 port 45492 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:03.789000 audit[1542]: CRED_ACQ pid=1542 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.789000 audit[1542]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd1771660 a2=3 a3=0 items=0 ppid=1 pid=1542 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:03.789000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:03.791673 sshd-session[1542]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:03.795998 systemd-logind[1433]: New session 2 of user core. Nov 7 16:41:03.808146 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:41:03.809000 audit[1542]: USER_START pid=1542 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.810000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.818501 sshd[1545]: Connection closed by 10.0.0.1 port 45492 Nov 7 16:41:03.819049 sshd-session[1542]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:03.819000 audit[1542]: USER_END pid=1542 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.819000 audit[1542]: CRED_DISP pid=1542 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.827972 systemd[1]: sshd@1-10.0.0.63:22-10.0.0.1:45492.service: Deactivated successfully. Nov 7 16:41:03.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.63:22-10.0.0.1:45492 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.829492 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:41:03.831851 systemd-logind[1433]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:41:03.834266 systemd[1]: Started sshd@2-10.0.0.63:22-10.0.0.1:45508.service - OpenSSH per-connection server daemon (10.0.0.1:45508). Nov 7 16:41:03.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.63:22-10.0.0.1:45508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.835034 systemd-logind[1433]: Removed session 2. Nov 7 16:41:03.886000 audit[1551]: USER_ACCT pid=1551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.888707 sshd[1551]: Accepted publickey for core from 10.0.0.1 port 45508 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:03.888000 audit[1551]: CRED_ACQ pid=1551 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.888000 audit[1551]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9592a30 a2=3 a3=0 items=0 ppid=1 pid=1551 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:03.888000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:03.889811 sshd-session[1551]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:03.894915 systemd-logind[1433]: New session 3 of user core. Nov 7 16:41:03.910069 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:41:03.910000 audit[1551]: USER_START pid=1551 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.912000 audit[1554]: CRED_ACQ pid=1554 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.916935 sshd[1554]: Connection closed by 10.0.0.1 port 45508 Nov 7 16:41:03.917354 sshd-session[1551]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:03.920000 audit[1551]: USER_END pid=1551 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.920000 audit[1551]: CRED_DISP pid=1551 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.922614 systemd[1]: Started sshd@3-10.0.0.63:22-10.0.0.1:45520.service - OpenSSH per-connection server daemon (10.0.0.1:45520). Nov 7 16:41:03.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.63:22-10.0.0.1:45520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.923658 systemd[1]: sshd@2-10.0.0.63:22-10.0.0.1:45508.service: Deactivated successfully. Nov 7 16:41:03.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.63:22-10.0.0.1:45508 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:03.925345 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:41:03.926176 systemd-logind[1433]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:41:03.928770 systemd-logind[1433]: Removed session 3. Nov 7 16:41:03.966000 audit[1557]: USER_ACCT pid=1557 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.967355 sshd[1557]: Accepted publickey for core from 10.0.0.1 port 45520 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:03.968000 audit[1557]: CRED_ACQ pid=1557 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.968000 audit[1557]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcc8cced0 a2=3 a3=0 items=0 ppid=1 pid=1557 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:03.968000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:03.970079 sshd-session[1557]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:03.974798 systemd-logind[1433]: New session 4 of user core. Nov 7 16:41:03.987054 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:41:03.988000 audit[1557]: USER_START pid=1557 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.990000 audit[1563]: CRED_ACQ pid=1563 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.998780 sshd[1563]: Connection closed by 10.0.0.1 port 45520 Nov 7 16:41:03.999262 sshd-session[1557]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:03.999000 audit[1557]: USER_END pid=1557 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:03.999000 audit[1557]: CRED_DISP pid=1557 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.011963 systemd[1]: sshd@3-10.0.0.63:22-10.0.0.1:45520.service: Deactivated successfully. Nov 7 16:41:04.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.63:22-10.0.0.1:45520 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.015250 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:41:04.016088 systemd-logind[1433]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:41:04.018615 systemd[1]: Started sshd@4-10.0.0.63:22-10.0.0.1:45534.service - OpenSSH per-connection server daemon (10.0.0.1:45534). Nov 7 16:41:04.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.63:22-10.0.0.1:45534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.019447 systemd-logind[1433]: Removed session 4. Nov 7 16:41:04.078000 audit[1569]: USER_ACCT pid=1569 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.079154 sshd[1569]: Accepted publickey for core from 10.0.0.1 port 45534 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:04.079000 audit[1569]: CRED_ACQ pid=1569 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.079000 audit[1569]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffed131680 a2=3 a3=0 items=0 ppid=1 pid=1569 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:04.079000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:04.080552 sshd-session[1569]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:04.084571 systemd-logind[1433]: New session 5 of user core. Nov 7 16:41:04.109113 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:41:04.110000 audit[1569]: USER_START pid=1569 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.111000 audit[1574]: CRED_ACQ pid=1574 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.126000 audit[1575]: USER_ACCT pid=1575 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.127089 sudo[1575]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:41:04.126000 audit[1575]: CRED_REFR pid=1575 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.127366 sudo[1575]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:41:04.128000 audit[1575]: USER_START pid=1575 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.129000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:41:04.138000 audit[1421]: USER_MAC_STATUS pid=1421 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:41:04.129000 audit[1576]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffd1153f30 a2=1 a3=0 items=0 ppid=1575 pid=1576 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:04.129000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:41:04.141096 sudo[1575]: pam_unix(sudo:session): session closed for user root Nov 7 16:41:04.140000 audit[1575]: USER_END pid=1575 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.140000 audit[1575]: CRED_DISP pid=1575 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.142660 sshd[1574]: Connection closed by 10.0.0.1 port 45534 Nov 7 16:41:04.143091 sshd-session[1569]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:04.143000 audit[1569]: USER_END pid=1569 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.143000 audit[1569]: CRED_DISP pid=1569 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.162018 systemd[1]: sshd@4-10.0.0.63:22-10.0.0.1:45534.service: Deactivated successfully. Nov 7 16:41:04.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.63:22-10.0.0.1:45534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.163856 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:41:04.164581 systemd-logind[1433]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:41:04.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.63:22-10.0.0.1:45550 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.167125 systemd[1]: Started sshd@5-10.0.0.63:22-10.0.0.1:45550.service - OpenSSH per-connection server daemon (10.0.0.1:45550). Nov 7 16:41:04.168129 systemd-logind[1433]: Removed session 5. Nov 7 16:41:04.234000 audit[1581]: USER_ACCT pid=1581 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.235265 sshd[1581]: Accepted publickey for core from 10.0.0.1 port 45550 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:04.236000 audit[1581]: CRED_ACQ pid=1581 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.236000 audit[1581]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb9c19c0 a2=3 a3=0 items=0 ppid=1 pid=1581 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:04.236000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:04.237344 sshd-session[1581]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:04.241983 systemd-logind[1433]: New session 6 of user core. Nov 7 16:41:04.258413 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:41:04.261000 audit[1581]: USER_START pid=1581 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.262000 audit[1584]: CRED_ACQ pid=1584 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.269000 audit[1586]: USER_ACCT pid=1586 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.270826 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:41:04.270000 audit[1586]: CRED_REFR pid=1586 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.271121 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:41:04.271000 audit[1586]: USER_START pid=1586 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.273813 sudo[1586]: pam_unix(sudo:session): session closed for user root Nov 7 16:41:04.272000 audit[1586]: USER_END pid=1586 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.273000 audit[1586]: CRED_DISP pid=1586 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.278000 audit[1585]: USER_ACCT pid=1585 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.279335 sudo[1585]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:41:04.278000 audit[1585]: CRED_REFR pid=1585 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.279587 sudo[1585]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:41:04.280000 audit[1585]: USER_START pid=1585 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.287823 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:41:04.318674 augenrules[1589]: /sbin/augenrules: No change Nov 7 16:41:04.323734 augenrules[1604]: No rules Nov 7 16:41:04.324811 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:41:04.325085 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:41:04.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.326030 sudo[1585]: pam_unix(sudo:session): session closed for user root Nov 7 16:41:04.325000 audit[1585]: USER_END pid=1585 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.325000 audit[1585]: CRED_DISP pid=1585 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.327814 sshd[1584]: Connection closed by 10.0.0.1 port 45550 Nov 7 16:41:04.327685 sshd-session[1581]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:04.328000 audit[1581]: USER_END pid=1581 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.328000 audit[1581]: CRED_DISP pid=1581 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.335798 systemd[1]: sshd@5-10.0.0.63:22-10.0.0.1:45550.service: Deactivated successfully. Nov 7 16:41:04.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.63:22-10.0.0.1:45550 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.337270 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:41:04.337922 systemd-logind[1433]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:41:04.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.63:22-10.0.0.1:45558 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.340204 systemd[1]: Started sshd@6-10.0.0.63:22-10.0.0.1:45558.service - OpenSSH per-connection server daemon (10.0.0.1:45558). Nov 7 16:41:04.341164 systemd-logind[1433]: Removed session 6. Nov 7 16:41:04.401000 audit[1613]: USER_ACCT pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.402644 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 45558 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:04.402000 audit[1613]: CRED_ACQ pid=1613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.402000 audit[1613]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc31bbad0 a2=3 a3=0 items=0 ppid=1 pid=1613 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:04.402000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:04.403686 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:04.407675 systemd-logind[1433]: New session 7 of user core. Nov 7 16:41:04.428666 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:41:04.430000 audit[1613]: USER_START pid=1613 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.432000 audit[1616]: CRED_ACQ pid=1616 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.443437 sshd[1616]: Connection closed by 10.0.0.1 port 45558 Nov 7 16:41:04.443716 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:04.443000 audit[1613]: USER_END pid=1613 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.444000 audit[1613]: CRED_DISP pid=1613 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.458175 systemd[1]: sshd@6-10.0.0.63:22-10.0.0.1:45558.service: Deactivated successfully. Nov 7 16:41:04.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.63:22-10.0.0.1:45558 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.459743 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:41:04.460483 systemd-logind[1433]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:41:04.462844 systemd[1]: Started sshd@7-10.0.0.63:22-10.0.0.1:45560.service - OpenSSH per-connection server daemon (10.0.0.1:45560). Nov 7 16:41:04.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.63:22-10.0.0.1:45560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.463597 systemd-logind[1433]: Removed session 7. Nov 7 16:41:04.530000 audit[1622]: USER_ACCT pid=1622 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.531976 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 45560 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:41:04.530000 audit[1622]: CRED_ACQ pid=1622 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.530000 audit[1622]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe652f790 a2=3 a3=0 items=0 ppid=1 pid=1622 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:41:04.530000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:41:04.533064 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:41:04.537797 systemd-logind[1433]: New session 8 of user core. Nov 7 16:41:04.562070 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:41:04.563000 audit[1622]: USER_START pid=1622 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.565000 audit[1625]: CRED_ACQ pid=1625 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.572643 sshd[1625]: Connection closed by 10.0.0.1 port 45560 Nov 7 16:41:04.572924 sshd-session[1622]: pam_unix(sshd:session): session closed for user core Nov 7 16:41:04.573000 audit[1622]: USER_END pid=1622 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.573000 audit[1622]: CRED_DISP pid=1622 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:41:04.576382 systemd[1]: sshd@7-10.0.0.63:22-10.0.0.1:45560.service: Deactivated successfully. Nov 7 16:41:04.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.63:22-10.0.0.1:45560 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:41:04.579370 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:41:04.580188 systemd-logind[1433]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:41:04.581271 systemd-logind[1433]: Removed session 8.