Nov 8 00:16:01.236147 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:16:01.236197 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:16:01.236207 kernel: KASLR enabled Nov 8 00:16:01.236213 kernel: efi: EFI v2.7 by EDK II Nov 8 00:16:01.236219 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:16:01.236224 kernel: random: crng init done Nov 8 00:16:01.236232 kernel: secureboot: Secure boot disabled Nov 8 00:16:01.236238 kernel: ACPI: Early table checksum verification disabled Nov 8 00:16:01.236245 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:16:01.236251 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:16:01.236258 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236263 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236269 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236275 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236284 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236291 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236297 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236304 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236310 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:01.236316 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:16:01.236323 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:16:01.236329 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:16:01.236337 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:16:01.236343 kernel: Zone ranges: Nov 8 00:16:01.236349 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:16:01.236356 kernel: DMA32 empty Nov 8 00:16:01.236362 kernel: Normal empty Nov 8 00:16:01.236368 kernel: Device empty Nov 8 00:16:01.236375 kernel: Movable zone start for each node Nov 8 00:16:01.236381 kernel: Early memory node ranges Nov 8 00:16:01.236388 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:16:01.236394 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:16:01.236400 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:16:01.236407 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:16:01.236414 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:16:01.236421 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:16:01.236427 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:16:01.236434 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:16:01.236440 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:16:01.236446 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:16:01.236456 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:16:01.236463 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:16:01.236470 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:16:01.236477 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:16:01.236491 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:16:01.236498 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:16:01.236505 kernel: psci: probing for conduit method from ACPI. Nov 8 00:16:01.236512 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:16:01.236520 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:16:01.236527 kernel: psci: Trusted OS migration not required Nov 8 00:16:01.236534 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:16:01.236540 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:16:01.236547 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:16:01.236554 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:16:01.236561 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:16:01.236568 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:16:01.236575 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:16:01.236582 kernel: CPU features: detected: Spectre-v4 Nov 8 00:16:01.236588 kernel: CPU features: detected: Spectre-BHB Nov 8 00:16:01.236596 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:16:01.236603 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:16:01.236610 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:16:01.236617 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:16:01.236623 kernel: alternatives: applying boot alternatives Nov 8 00:16:01.236631 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:16:01.236639 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:16:01.236646 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:16:01.236653 kernel: Fallback order for Node 0: 0 Nov 8 00:16:01.236660 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:16:01.236668 kernel: Policy zone: DMA Nov 8 00:16:01.236675 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:16:01.236681 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:16:01.236688 kernel: software IO TLB: area num 4. Nov 8 00:16:01.236695 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:16:01.236702 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:16:01.236709 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:16:01.236716 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:16:01.236724 kernel: rcu: RCU event tracing is enabled. Nov 8 00:16:01.236730 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:16:01.236737 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:16:01.236745 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:16:01.236752 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:16:01.236760 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:16:01.236767 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:16:01.236774 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:16:01.236781 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:16:01.236788 kernel: GICv3: 256 SPIs implemented Nov 8 00:16:01.236795 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:16:01.236802 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:16:01.236809 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:16:01.236816 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:16:01.236824 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:16:01.236831 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:16:01.236838 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:16:01.236845 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:16:01.236852 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:16:01.236859 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:16:01.236866 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:16:01.236873 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:01.236880 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:16:01.236887 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:16:01.236895 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:16:01.236903 kernel: arm-pv: using stolen time PV Nov 8 00:16:01.236910 kernel: Console: colour dummy device 80x25 Nov 8 00:16:01.236921 kernel: ACPI: Core revision 20240827 Nov 8 00:16:01.236929 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:16:01.236936 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:16:01.236944 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:16:01.236951 kernel: landlock: Up and running. Nov 8 00:16:01.236958 kernel: SELinux: Initializing. Nov 8 00:16:01.236967 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:16:01.236977 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:16:01.236984 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:16:01.236992 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:16:01.237001 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:16:01.237012 kernel: Remapping and enabling EFI services. Nov 8 00:16:01.237019 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:16:01.237028 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:16:01.237040 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:16:01.237049 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:16:01.237057 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:01.237065 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:16:01.237074 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:16:01.237082 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:16:01.237091 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:16:01.237098 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:01.237106 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:16:01.237115 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:16:01.237124 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:16:01.237132 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:16:01.237141 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:01.237150 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:16:01.237172 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:16:01.237183 kernel: SMP: Total of 4 processors activated. Nov 8 00:16:01.237191 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:16:01.237199 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:16:01.237206 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:16:01.237214 kernel: CPU features: detected: Common not Private translations Nov 8 00:16:01.237224 kernel: CPU features: detected: CRC32 instructions Nov 8 00:16:01.237231 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:16:01.237239 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:16:01.237246 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:16:01.237254 kernel: CPU features: detected: Privileged Access Never Nov 8 00:16:01.237261 kernel: CPU features: detected: RAS Extension Support Nov 8 00:16:01.237269 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:16:01.237277 kernel: alternatives: applying system-wide alternatives Nov 8 00:16:01.237286 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:16:01.237294 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:16:01.237301 kernel: devtmpfs: initialized Nov 8 00:16:01.237309 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:16:01.237316 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:16:01.237324 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:16:01.237331 kernel: 0 pages in range for non-PLT usage Nov 8 00:16:01.237340 kernel: 515232 pages in range for PLT usage Nov 8 00:16:01.237347 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:16:01.237355 kernel: SMBIOS 3.0.0 present. Nov 8 00:16:01.237363 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:16:01.237371 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:16:01.237379 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:16:01.237386 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:16:01.237395 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:16:01.237403 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:16:01.237410 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:16:01.237418 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 8 00:16:01.237426 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:16:01.237434 kernel: cpuidle: using governor menu Nov 8 00:16:01.237441 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:16:01.237450 kernel: ASID allocator initialised with 32768 entries Nov 8 00:16:01.237458 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:16:01.237465 kernel: Serial: AMBA PL011 UART driver Nov 8 00:16:01.237473 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:16:01.237481 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:16:01.237494 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:16:01.237501 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:16:01.237509 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:16:01.237518 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:16:01.237526 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:16:01.237534 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:16:01.237541 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:16:01.237549 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:16:01.237557 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:16:01.237564 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:16:01.237573 kernel: ACPI: Interpreter enabled Nov 8 00:16:01.237581 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:16:01.237588 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:16:01.237596 kernel: ACPI: CPU0 has been hot-added Nov 8 00:16:01.237604 kernel: ACPI: CPU1 has been hot-added Nov 8 00:16:01.237611 kernel: ACPI: CPU2 has been hot-added Nov 8 00:16:01.237618 kernel: ACPI: CPU3 has been hot-added Nov 8 00:16:01.237628 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:16:01.237636 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:16:01.237643 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:16:01.237820 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:16:01.237911 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:16:01.237994 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:16:01.238075 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:16:01.238154 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:16:01.238175 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:16:01.238183 kernel: PCI host bridge to bus 0000:00 Nov 8 00:16:01.238279 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:16:01.238355 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:16:01.238431 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:16:01.238518 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:16:01.238629 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:16:01.238719 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:16:01.238806 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:16:01.238886 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:16:01.239001 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:16:01.239084 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:16:01.239179 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:16:01.239263 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:16:01.239337 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:16:01.239408 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:16:01.239491 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:16:01.239503 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:16:01.239510 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:16:01.239518 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:16:01.239526 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:16:01.239534 kernel: iommu: Default domain type: Translated Nov 8 00:16:01.239543 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:16:01.239551 kernel: efivars: Registered efivars operations Nov 8 00:16:01.239558 kernel: vgaarb: loaded Nov 8 00:16:01.239566 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:16:01.239573 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:16:01.239581 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:16:01.239588 kernel: pnp: PnP ACPI init Nov 8 00:16:01.239682 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:16:01.239694 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:16:01.239701 kernel: NET: Registered PF_INET protocol family Nov 8 00:16:01.239709 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:16:01.239717 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:16:01.239725 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:16:01.239733 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:16:01.239742 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:16:01.239750 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:16:01.239757 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:16:01.239765 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:16:01.239772 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:16:01.239780 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:16:01.239787 kernel: kvm [1]: HYP mode not available Nov 8 00:16:01.239796 kernel: Initialise system trusted keyrings Nov 8 00:16:01.239804 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:16:01.239811 kernel: Key type asymmetric registered Nov 8 00:16:01.239819 kernel: Asymmetric key parser 'x509' registered Nov 8 00:16:01.239826 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:16:01.239834 kernel: io scheduler mq-deadline registered Nov 8 00:16:01.239841 kernel: io scheduler kyber registered Nov 8 00:16:01.239850 kernel: io scheduler bfq registered Nov 8 00:16:01.239858 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:16:01.239865 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:16:01.239873 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:16:01.239952 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:16:01.239962 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:16:01.239970 kernel: thunder_xcv, ver 1.0 Nov 8 00:16:01.239979 kernel: thunder_bgx, ver 1.0 Nov 8 00:16:01.239986 kernel: nicpf, ver 1.0 Nov 8 00:16:01.239994 kernel: nicvf, ver 1.0 Nov 8 00:16:01.240081 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:16:01.240159 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:16:00 UTC (1762560960) Nov 8 00:16:01.240191 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:16:01.240201 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:16:01.240209 kernel: watchdog: NMI not fully supported Nov 8 00:16:01.240216 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:16:01.240224 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:16:01.240232 kernel: Segment Routing with IPv6 Nov 8 00:16:01.240239 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:16:01.240247 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:16:01.240254 kernel: Key type dns_resolver registered Nov 8 00:16:01.240263 kernel: registered taskstats version 1 Nov 8 00:16:01.240270 kernel: Loading compiled-in X.509 certificates Nov 8 00:16:01.240278 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:16:01.240286 kernel: Demotion targets for Node 0: null Nov 8 00:16:01.240293 kernel: Key type .fscrypt registered Nov 8 00:16:01.240300 kernel: Key type fscrypt-provisioning registered Nov 8 00:16:01.240308 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:16:01.240317 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:16:01.240324 kernel: ima: No architecture policies found Nov 8 00:16:01.240332 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:16:01.240340 kernel: clk: Disabling unused clocks Nov 8 00:16:01.240347 kernel: PM: genpd: Disabling unused power domains Nov 8 00:16:01.240355 kernel: Freeing unused kernel memory: 12288K Nov 8 00:16:01.240362 kernel: Run /init as init process Nov 8 00:16:01.240371 kernel: with arguments: Nov 8 00:16:01.240378 kernel: /init Nov 8 00:16:01.240386 kernel: with environment: Nov 8 00:16:01.240393 kernel: HOME=/ Nov 8 00:16:01.240400 kernel: TERM=linux Nov 8 00:16:01.240509 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:16:01.240590 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:16:01.240603 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:16:01.240611 kernel: SCSI subsystem initialized Nov 8 00:16:01.240618 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:16:01.240626 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:16:01.240635 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:16:01.240642 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:16:01.240651 kernel: raid6: neonx8 gen() 15788 MB/s Nov 8 00:16:01.240659 kernel: raid6: neonx4 gen() 15738 MB/s Nov 8 00:16:01.240667 kernel: raid6: neonx2 gen() 13240 MB/s Nov 8 00:16:01.240674 kernel: raid6: neonx1 gen() 10453 MB/s Nov 8 00:16:01.240682 kernel: raid6: int64x8 gen() 6820 MB/s Nov 8 00:16:01.240689 kernel: raid6: int64x4 gen() 7349 MB/s Nov 8 00:16:01.240697 kernel: raid6: int64x2 gen() 6106 MB/s Nov 8 00:16:01.240705 kernel: raid6: int64x1 gen() 5053 MB/s Nov 8 00:16:01.240713 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s Nov 8 00:16:01.240720 kernel: raid6: .... xor() 12019 MB/s, rmw enabled Nov 8 00:16:01.240728 kernel: raid6: using neon recovery algorithm Nov 8 00:16:01.240735 kernel: xor: measuring software checksum speed Nov 8 00:16:01.240743 kernel: 8regs : 21015 MB/sec Nov 8 00:16:01.240750 kernel: 32regs : 21020 MB/sec Nov 8 00:16:01.240758 kernel: arm64_neon : 28089 MB/sec Nov 8 00:16:01.240767 kernel: xor: using function: arm64_neon (28089 MB/sec) Nov 8 00:16:01.240775 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:16:01.240782 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 00:16:01.240790 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:16:01.240798 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:01.240805 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:16:01.240813 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:16:01.240822 kernel: loop: module loaded Nov 8 00:16:01.240829 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:16:01.240836 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:16:01.240845 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:16:01.240856 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:16:01.240865 systemd[1]: Detected virtualization kvm. Nov 8 00:16:01.240873 systemd[1]: Detected architecture arm64. Nov 8 00:16:01.240881 systemd[1]: Running in initrd. Nov 8 00:16:01.240889 systemd[1]: No hostname configured, using default hostname. Nov 8 00:16:01.240897 systemd[1]: Hostname set to . Nov 8 00:16:01.240905 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:16:01.240913 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:16:01.240923 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:16:01.240931 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:16:01.240939 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:16:01.240947 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:16:01.240956 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:16:01.240964 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:16:01.240974 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:16:01.240982 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:16:01.240990 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:16:01.240998 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:16:01.241007 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:16:01.241015 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:16:01.241024 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:16:01.241032 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:16:01.241040 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:16:01.241048 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:16:01.241056 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:16:01.241064 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:16:01.241073 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:16:01.241082 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:16:01.241090 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:16:01.241098 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:16:01.241106 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:16:01.241125 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:16:01.241136 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:16:01.241145 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:16:01.241153 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:16:01.241174 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:16:01.241184 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:16:01.241193 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:16:01.241201 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:16:01.241212 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:01.241221 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:16:01.241229 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:16:01.241239 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:16:01.241247 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:16:01.241273 systemd-journald[346]: Collecting audit messages is enabled. Nov 8 00:16:01.241295 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:16:01.241304 systemd-journald[346]: Journal started Nov 8 00:16:01.241323 systemd-journald[346]: Runtime Journal (/run/log/journal/ab548fcc08954ee284712d2ac8c82d7e) is 6M, max 48.5M, 42.4M free. Nov 8 00:16:01.242821 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 8 00:16:01.244901 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:16:01.244920 kernel: Bridge firewalling registered Nov 8 00:16:01.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.245235 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:16:01.251758 kernel: audit: type=1130 audit(1762560961.243:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.251782 kernel: audit: type=1130 audit(1762560961.248:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.251716 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:01.256317 kernel: audit: type=1130 audit(1762560961.252:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.256309 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:16:01.261186 kernel: audit: type=1130 audit(1762560961.257:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.260408 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:16:01.262928 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:16:01.264724 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:16:01.271654 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:16:01.278261 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:16:01.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.285186 kernel: audit: type=1130 audit(1762560961.279:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.286255 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:16:01.291296 kernel: audit: type=1130 audit(1762560961.287:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.291323 kernel: audit: type=1334 audit(1762560961.289:8): prog-id=6 op=LOAD Nov 8 00:16:01.289000 audit: BPF prog-id=6 op=LOAD Nov 8 00:16:01.287825 systemd-tmpfiles[374]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:16:01.291842 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:16:01.296249 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:16:01.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.302196 kernel: audit: type=1130 audit(1762560961.297:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.307385 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:16:01.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.309682 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:16:01.313334 kernel: audit: type=1130 audit(1762560961.308:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.335458 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:16:01.344215 systemd-resolved[385]: Positive Trust Anchors: Nov 8 00:16:01.344232 systemd-resolved[385]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:16:01.344235 systemd-resolved[385]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:16:01.344267 systemd-resolved[385]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:16:01.367598 systemd-resolved[385]: Defaulting to hostname 'linux'. Nov 8 00:16:01.368571 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:16:01.369691 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:16:01.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.410181 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:16:01.419204 kernel: iscsi: registered transport (tcp) Nov 8 00:16:01.432445 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:16:01.432493 kernel: QLogic iSCSI HBA Driver Nov 8 00:16:01.452879 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:16:01.477332 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:16:01.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.481299 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:16:01.523016 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:16:01.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.525447 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:16:01.527085 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:16:01.559747 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:16:01.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.561000 audit: BPF prog-id=7 op=LOAD Nov 8 00:16:01.561000 audit: BPF prog-id=8 op=LOAD Nov 8 00:16:01.562366 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:16:01.594621 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 8 00:16:01.602650 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:16:01.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.604789 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:16:01.623996 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:16:01.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.626000 audit: BPF prog-id=9 op=LOAD Nov 8 00:16:01.626918 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:16:01.631188 dracut-pre-trigger[707]: rd.md=0: removing MD RAID activation Nov 8 00:16:01.652357 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:16:01.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.654699 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:16:01.666764 systemd-networkd[736]: lo: Link UP Nov 8 00:16:01.666773 systemd-networkd[736]: lo: Gained carrier Nov 8 00:16:01.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.667184 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:16:01.668470 systemd[1]: Reached target network.target - Network. Nov 8 00:16:01.706215 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:16:01.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.708275 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:16:01.759286 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:16:01.775560 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:16:01.781974 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:16:01.791982 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:16:01.797521 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:16:01.798345 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:01.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.798350 systemd-networkd[736]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:16:01.799283 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:16:01.799313 systemd-networkd[736]: eth0: Link UP Nov 8 00:16:01.799508 systemd-networkd[736]: eth0: Gained carrier Nov 8 00:16:01.799518 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:01.799531 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:01.803569 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:01.811844 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:01.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.826226 systemd-networkd[736]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:16:01.826592 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:16:01.831638 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:16:01.836135 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:16:01.838735 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:16:01.844657 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:16:01.849252 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:01.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:01.865743 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:16:01.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:02.855846 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 8 00:16:02.855846 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 8 00:16:02.855846 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 8 00:16:02.855846 disk-uuid[805]: The operation has completed successfully. Nov 8 00:16:02.865213 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:16:02.866175 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:16:02.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:02.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:02.868113 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:16:02.906176 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Nov 8 00:16:02.908571 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:02.908625 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:02.911184 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:16:02.911214 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:16:02.916178 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:02.916712 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:16:02.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:02.918747 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:16:03.012015 ignition[853]: Ignition 2.22.0 Nov 8 00:16:03.012027 ignition[853]: Stage: fetch-offline Nov 8 00:16:03.012062 ignition[853]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:03.012071 ignition[853]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:03.013742 ignition[853]: parsed url from cmdline: "" Nov 8 00:16:03.013747 ignition[853]: no config URL provided Nov 8 00:16:03.013754 ignition[853]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:16:03.013767 ignition[853]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:16:03.013808 ignition[853]: op(1): [started] loading QEMU firmware config module Nov 8 00:16:03.013813 ignition[853]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:16:03.021925 ignition[853]: op(1): [finished] loading QEMU firmware config module Nov 8 00:16:03.025996 ignition[853]: parsing config with SHA512: b42cb625aa9ea5ddb45d8aa72f30039923a68422ba0068bd48793342bf839542817763d5ae75f708dc67e5fc90fabd87081665f0c069b725241c84d1308165a7 Nov 8 00:16:03.029983 unknown[853]: fetched base config from "system" Nov 8 00:16:03.029998 unknown[853]: fetched user config from "qemu" Nov 8 00:16:03.030196 ignition[853]: fetch-offline: fetch-offline passed Nov 8 00:16:03.031888 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:16:03.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.030362 ignition[853]: Ignition finished successfully Nov 8 00:16:03.033454 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:16:03.034272 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:16:03.067634 ignition[867]: Ignition 2.22.0 Nov 8 00:16:03.067653 ignition[867]: Stage: kargs Nov 8 00:16:03.067795 ignition[867]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:03.067803 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:03.068347 ignition[867]: kargs: kargs passed Nov 8 00:16:03.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.070394 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:16:03.068389 ignition[867]: Ignition finished successfully Nov 8 00:16:03.074577 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:16:03.104300 ignition[876]: Ignition 2.22.0 Nov 8 00:16:03.104314 ignition[876]: Stage: disks Nov 8 00:16:03.104457 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:03.104465 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:03.106519 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:16:03.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.105006 ignition[876]: disks: disks passed Nov 8 00:16:03.108303 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:16:03.105047 ignition[876]: Ignition finished successfully Nov 8 00:16:03.109900 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:16:03.111426 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:16:03.113178 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:16:03.114717 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:16:03.117456 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:16:03.160357 systemd-fsck[886]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 00:16:03.165067 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:16:03.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.167281 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:16:03.237176 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:16:03.237186 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:16:03.238421 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:16:03.241784 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:16:03.244044 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:16:03.245119 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:16:03.245152 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:16:03.245192 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:16:03.263107 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:16:03.265326 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:16:03.270290 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (894) Nov 8 00:16:03.270325 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:03.270337 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:03.274259 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:16:03.274305 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:16:03.275290 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:16:03.308665 initrd-setup-root[918]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 00:16:03.312929 initrd-setup-root[925]: cut: /sysroot/etc/group: No such file or directory Nov 8 00:16:03.317129 initrd-setup-root[932]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 00:16:03.320627 initrd-setup-root[939]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 00:16:03.398574 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:16:03.399000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.401119 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:16:03.403011 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:16:03.420048 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:16:03.422186 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:03.438370 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:16:03.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.453592 ignition[1008]: INFO : Ignition 2.22.0 Nov 8 00:16:03.453592 ignition[1008]: INFO : Stage: mount Nov 8 00:16:03.455256 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:03.455256 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:03.455256 ignition[1008]: INFO : mount: mount passed Nov 8 00:16:03.455256 ignition[1008]: INFO : Ignition finished successfully Nov 8 00:16:03.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:03.456664 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:16:03.458792 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:16:03.473284 systemd-networkd[736]: eth0: Gained IPv6LL Nov 8 00:16:04.238801 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:16:04.256186 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1020) Nov 8 00:16:04.256243 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:04.258206 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:04.260767 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:16:04.260791 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:16:04.262059 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:16:04.292827 ignition[1037]: INFO : Ignition 2.22.0 Nov 8 00:16:04.292827 ignition[1037]: INFO : Stage: files Nov 8 00:16:04.294700 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:04.294700 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:04.294700 ignition[1037]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:16:04.298023 ignition[1037]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:16:04.298023 ignition[1037]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:16:04.303570 ignition[1037]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:16:04.303570 ignition[1037]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:16:04.303570 ignition[1037]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:16:04.303570 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 8 00:16:04.303570 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 8 00:16:04.301177 unknown[1037]: wrote ssh authorized keys file for user: core Nov 8 00:16:04.315853 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:16:04.315853 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:16:04.315853 ignition[1037]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 8 00:16:04.315853 ignition[1037]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:16:04.323464 ignition[1037]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:16:04.323464 ignition[1037]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 8 00:16:04.323464 ignition[1037]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 00:16:04.334541 ignition[1037]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:16:04.337913 ignition[1037]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:16:04.340883 ignition[1037]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 00:16:04.340883 ignition[1037]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:16:04.340883 ignition[1037]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:16:04.340883 ignition[1037]: INFO : files: files passed Nov 8 00:16:04.340883 ignition[1037]: INFO : Ignition finished successfully Nov 8 00:16:04.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.342465 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:16:04.346577 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:16:04.348959 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:16:04.362678 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:16:04.362814 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:16:04.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.366104 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:16:04.369208 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:16:04.369208 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:16:04.372348 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:16:04.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.372299 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:16:04.374031 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:16:04.376933 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:16:04.434117 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:16:04.435131 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:16:04.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.436000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.436624 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:16:04.438466 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:16:04.440495 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:16:04.441337 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:16:04.457242 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:16:04.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.459763 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:16:04.480744 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:16:04.480885 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:16:04.483194 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:16:04.485253 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:16:04.487139 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:16:04.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.487306 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:16:04.489775 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:16:04.491831 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:16:04.493482 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:16:04.495229 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:16:04.497258 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:16:04.499311 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:16:04.501244 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:16:04.503204 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:16:04.505262 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:16:04.507282 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:16:04.509122 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:16:04.510697 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:16:04.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.510828 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:16:04.513085 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:16:04.515158 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:16:04.517181 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:16:04.518248 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:16:04.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.519525 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:16:04.519655 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:16:04.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.522453 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:16:04.522588 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:16:04.524517 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:16:04.526089 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:16:04.527235 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:16:04.529288 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:16:04.530811 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:16:04.532594 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:16:04.532676 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:16:04.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.534940 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:16:04.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.535019 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:16:04.536644 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:16:04.536716 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:16:04.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.538317 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:16:04.538433 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:16:04.540245 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:16:04.540362 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:16:04.542862 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:16:04.544355 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:16:04.544522 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:16:04.565550 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:16:04.566434 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:16:04.573005 kernel: kauditd_printk_skb: 40 callbacks suppressed Nov 8 00:16:04.573029 kernel: audit: type=1131 audit(1762560964.568:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.566577 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:16:04.578272 kernel: audit: type=1131 audit(1762560964.574:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.568488 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:16:04.582606 kernel: audit: type=1131 audit(1762560964.579:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.568604 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:16:04.574911 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:16:04.575050 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:16:04.585655 ignition[1094]: INFO : Ignition 2.22.0 Nov 8 00:16:04.585655 ignition[1094]: INFO : Stage: umount Nov 8 00:16:04.585655 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:04.585655 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:04.589323 ignition[1094]: INFO : umount: umount passed Nov 8 00:16:04.589323 ignition[1094]: INFO : Ignition finished successfully Nov 8 00:16:04.600847 kernel: audit: type=1130 audit(1762560964.590:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.600878 kernel: audit: type=1131 audit(1762560964.590:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.600890 kernel: audit: type=1131 audit(1762560964.596:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.587190 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:16:04.588898 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:16:04.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.590747 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:16:04.614013 kernel: audit: type=1131 audit(1762560964.603:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.614036 kernel: audit: type=1131 audit(1762560964.608:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.590832 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:16:04.618224 kernel: audit: type=1131 audit(1762560964.614:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.597873 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:16:04.622778 kernel: audit: type=1131 audit(1762560964.618:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.598612 systemd[1]: Stopped target network.target - Network. Nov 8 00:16:04.601906 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:16:04.601972 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:16:04.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.603948 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:16:04.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.603998 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:16:04.609146 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:16:04.609214 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:16:04.615019 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:16:04.615068 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:16:04.619315 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:16:04.623905 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:16:04.626553 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:16:04.626684 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:16:04.628422 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:16:04.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.628523 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:16:04.636077 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:16:04.638205 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:16:04.643000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:16:04.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.641529 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:16:04.641622 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:16:04.645753 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:16:04.647000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:16:04.647229 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:16:04.647266 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:16:04.649921 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:16:04.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.650796 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:16:04.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.650857 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:16:04.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.653039 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:16:04.653084 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:16:04.654838 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:16:04.654880 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:16:04.656656 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:16:04.681729 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:16:04.682373 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:16:04.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.684024 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:16:04.684065 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:16:04.686103 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:16:04.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.686133 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:16:04.691000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.688038 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:16:04.688087 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:16:04.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.690599 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:16:04.690652 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:16:04.692422 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:16:04.692480 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:16:04.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.696019 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:16:04.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.698041 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:16:04.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.698099 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:16:04.700198 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:16:04.700240 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:16:04.702411 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:16:04.702457 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:04.704740 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:16:04.719280 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:16:04.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.724664 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:16:04.724764 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:16:04.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:04.726884 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:16:04.729238 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:16:04.753940 systemd[1]: Switching root. Nov 8 00:16:04.777486 systemd-journald[346]: Journal stopped Nov 8 00:16:05.445254 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 8 00:16:05.445310 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:16:05.445329 kernel: SELinux: policy capability open_perms=1 Nov 8 00:16:05.445339 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:16:05.445349 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:16:05.445362 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:16:05.445372 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:16:05.445382 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:16:05.445392 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:16:05.445403 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:16:05.445414 systemd[1]: Successfully loaded SELinux policy in 46.467ms. Nov 8 00:16:05.445430 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.565ms. Nov 8 00:16:05.445446 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:16:05.445457 systemd[1]: Detected virtualization kvm. Nov 8 00:16:05.445477 systemd[1]: Detected architecture arm64. Nov 8 00:16:05.445494 systemd[1]: Detected first boot. Nov 8 00:16:05.445506 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:16:05.445517 zram_generator::config[1138]: No configuration found. Nov 8 00:16:05.445530 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:16:05.445541 systemd[1]: Populated /etc with preset unit settings. Nov 8 00:16:05.445551 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:16:05.445566 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:16:05.445579 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:16:05.445591 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:16:05.445602 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:16:05.445613 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:16:05.445623 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:16:05.445634 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:16:05.445645 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:16:05.445657 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:16:05.445670 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:16:05.445681 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:16:05.445692 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:16:05.445704 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:16:05.445715 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:16:05.445726 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:16:05.445737 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:16:05.445748 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:16:05.445758 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:16:05.445769 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:16:05.445782 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:16:05.445792 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:16:05.445803 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:16:05.445814 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:16:05.445827 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:16:05.445839 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:16:05.445851 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:16:05.445863 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:16:05.445873 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:16:05.445884 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:16:05.445895 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:16:05.445906 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:16:05.445917 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:16:05.445929 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:16:05.445940 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:16:05.445951 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:16:05.445961 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:16:05.445972 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:16:05.445982 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:16:05.445999 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:16:05.446012 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:16:05.446023 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:16:05.446034 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:16:05.446048 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:16:05.446061 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:16:05.446072 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:16:05.446082 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:16:05.446094 systemd[1]: Reached target machines.target - Containers. Nov 8 00:16:05.446105 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:16:05.446116 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:16:05.446127 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:16:05.446137 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:16:05.446148 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:16:05.446158 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:16:05.446188 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:16:05.446200 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:16:05.446210 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:16:05.446221 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:16:05.446232 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:16:05.446243 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:16:05.446254 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:16:05.446265 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:16:05.446277 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:05.446287 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:16:05.446299 kernel: ACPI: bus type drm_connector registered Nov 8 00:16:05.446309 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:16:05.446320 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:16:05.446331 kernel: fuse: init (API version 7.41) Nov 8 00:16:05.446341 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:16:05.446352 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:16:05.446363 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:16:05.446373 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:16:05.446386 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:16:05.446397 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:16:05.446438 systemd-journald[1207]: Collecting audit messages is enabled. Nov 8 00:16:05.446466 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:16:05.446486 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:16:05.446500 systemd-journald[1207]: Journal started Nov 8 00:16:05.446523 systemd-journald[1207]: Runtime Journal (/run/log/journal/ab548fcc08954ee284712d2ac8c82d7e) is 6M, max 48.5M, 42.4M free. Nov 8 00:16:05.311000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:16:05.399000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.405000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:16:05.405000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:16:05.407000 audit: BPF prog-id=15 op=LOAD Nov 8 00:16:05.407000 audit: BPF prog-id=16 op=LOAD Nov 8 00:16:05.407000 audit: BPF prog-id=17 op=LOAD Nov 8 00:16:05.444000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:16:05.444000 audit[1207]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffd6054690 a2=4000 a3=0 items=0 ppid=1 pid=1207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:05.444000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:16:05.212541 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:16:05.239239 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 00:16:05.239689 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:16:05.450190 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:16:05.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.450959 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:16:05.453228 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:16:05.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.454649 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:16:05.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.456082 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:16:05.456283 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:16:05.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.457601 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:16:05.457757 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:16:05.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.459062 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:16:05.459361 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:16:05.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.460000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.460789 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:16:05.460968 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:16:05.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.462450 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:16:05.462612 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:16:05.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.463990 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:16:05.464141 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:16:05.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.465486 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:16:05.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.467022 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:16:05.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.469346 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:16:05.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.471098 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:16:05.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.483548 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:16:05.484950 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:16:05.487200 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:16:05.489125 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:16:05.490332 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:16:05.490359 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:16:05.492065 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:16:05.493648 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:05.493754 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:05.503389 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:16:05.505661 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:16:05.506760 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:16:05.507631 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:16:05.508742 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:16:05.511140 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:16:05.515741 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:16:05.517943 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:16:05.519349 systemd-journald[1207]: Time spent on flushing to /var/log/journal/ab548fcc08954ee284712d2ac8c82d7e is 22.252ms for 976 entries. Nov 8 00:16:05.519349 systemd-journald[1207]: System Journal (/var/log/journal/ab548fcc08954ee284712d2ac8c82d7e) is 8M, max 163.5M, 155.5M free. Nov 8 00:16:05.561229 systemd-journald[1207]: Received client request to flush runtime journal. Nov 8 00:16:05.561290 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 00:16:05.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.519791 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:16:05.523228 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:16:05.525120 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:16:05.526608 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:16:05.529458 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 00:16:05.534730 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 00:16:05.540320 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:16:05.565235 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:16:05.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.578309 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:16:05.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.580000 audit: BPF prog-id=18 op=LOAD Nov 8 00:16:05.581000 audit: BPF prog-id=19 op=LOAD Nov 8 00:16:05.581000 audit: BPF prog-id=20 op=LOAD Nov 8 00:16:05.581963 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:16:05.583000 audit: BPF prog-id=21 op=LOAD Nov 8 00:16:05.584736 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:16:05.588733 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:16:05.590126 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 00:16:05.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.592000 audit: BPF prog-id=22 op=LOAD Nov 8 00:16:05.593000 audit: BPF prog-id=23 op=LOAD Nov 8 00:16:05.593000 audit: BPF prog-id=24 op=LOAD Nov 8 00:16:05.594240 kernel: loop2: detected capacity change from 0 to 109808 Nov 8 00:16:05.595522 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:16:05.597000 audit: BPF prog-id=25 op=LOAD Nov 8 00:16:05.597000 audit: BPF prog-id=26 op=LOAD Nov 8 00:16:05.597000 audit: BPF prog-id=27 op=LOAD Nov 8 00:16:05.598530 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:16:05.619211 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 00:16:05.626091 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 8 00:16:05.626110 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 8 00:16:05.629367 systemd-nsresourced[1276]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:16:05.630544 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:16:05.633235 kernel: loop4: detected capacity change from 0 to 109808 Nov 8 00:16:05.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.639295 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:16:05.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.640747 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:16:05.644962 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:16:05.647793 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 8 00:16:05.650563 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:16:05.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.654504 systemd[1]: Starting ensure-sysext.service... Nov 8 00:16:05.656294 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:16:05.669807 systemd[1]: Reload requested from client PID 1295 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:16:05.669821 systemd[1]: Reloading... Nov 8 00:16:05.675146 systemd-tmpfiles[1298]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:16:05.675357 systemd-tmpfiles[1298]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:16:05.675621 systemd-tmpfiles[1298]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:16:05.676581 systemd-tmpfiles[1298]: ACLs are not supported, ignoring. Nov 8 00:16:05.676627 systemd-tmpfiles[1298]: ACLs are not supported, ignoring. Nov 8 00:16:05.683949 systemd-tmpfiles[1298]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:16:05.683962 systemd-tmpfiles[1298]: Skipping /boot Nov 8 00:16:05.692392 systemd-tmpfiles[1298]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:16:05.692406 systemd-tmpfiles[1298]: Skipping /boot Nov 8 00:16:05.701404 systemd-oomd[1272]: No swap; memory pressure usage will be degraded Nov 8 00:16:05.722928 systemd-resolved[1273]: Positive Trust Anchors: Nov 8 00:16:05.723266 systemd-resolved[1273]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:16:05.723327 systemd-resolved[1273]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:16:05.723395 systemd-resolved[1273]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:16:05.730058 systemd-resolved[1273]: Defaulting to hostname 'linux'. Nov 8 00:16:05.739210 zram_generator::config[1333]: No configuration found. Nov 8 00:16:05.875591 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 00:16:05.875867 systemd[1]: Reloading finished in 205 ms. Nov 8 00:16:05.893919 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:16:05.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.895365 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:16:05.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.906000 audit: BPF prog-id=28 op=LOAD Nov 8 00:16:05.906000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:16:05.907000 audit: BPF prog-id=29 op=LOAD Nov 8 00:16:05.907000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:16:05.907000 audit: BPF prog-id=30 op=LOAD Nov 8 00:16:05.907000 audit: BPF prog-id=31 op=LOAD Nov 8 00:16:05.907000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:16:05.907000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:16:05.908000 audit: BPF prog-id=32 op=LOAD Nov 8 00:16:05.908000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:16:05.908000 audit: BPF prog-id=33 op=LOAD Nov 8 00:16:05.908000 audit: BPF prog-id=34 op=LOAD Nov 8 00:16:05.908000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:16:05.908000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:16:05.909000 audit: BPF prog-id=35 op=LOAD Nov 8 00:16:05.909000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:16:05.909000 audit: BPF prog-id=36 op=LOAD Nov 8 00:16:05.909000 audit: BPF prog-id=37 op=LOAD Nov 8 00:16:05.909000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:16:05.909000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:16:05.909000 audit: BPF prog-id=38 op=LOAD Nov 8 00:16:05.909000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:16:05.909000 audit: BPF prog-id=39 op=LOAD Nov 8 00:16:05.909000 audit: BPF prog-id=40 op=LOAD Nov 8 00:16:05.909000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:16:05.909000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:16:05.912451 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:16:05.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.920617 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:16:05.923321 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:16:05.925480 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:16:05.927654 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:16:05.936197 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:16:05.943092 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:16:05.946706 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:16:05.947856 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:16:05.950120 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:16:05.955438 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:16:05.955000 audit[1369]: SYSTEM_BOOT pid=1369 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.956665 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:05.956861 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:05.956961 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:05.960597 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:16:05.960832 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:05.961024 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:05.961184 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:05.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.963959 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:16:05.968974 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:16:05.969224 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:16:05.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.971827 systemd[1]: Finished ensure-sysext.service. Nov 8 00:16:05.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.976572 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:16:05.977760 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:16:05.981546 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:05.981653 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:05.981719 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:05.982000 audit: BPF prog-id=41 op=LOAD Nov 8 00:16:05.983369 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:16:05.985796 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:16:05.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.995026 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:16:05.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:05.999893 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:16:06.002091 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:16:06.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:06.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:06.003966 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:16:06.004159 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:16:06.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:06.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:06.005911 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:16:06.006101 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:16:06.005000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 00:16:06.005000 audit[1400]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc6ac6180 a2=420 a3=0 items=0 ppid=1365 pid=1400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:06.005000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:16:06.007069 augenrules[1400]: No rules Nov 8 00:16:06.007720 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:16:06.007949 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:16:06.011422 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:16:06.011520 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:16:06.019453 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:16:06.021672 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:16:06.023780 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:16:06.055368 systemd-udevd[1410]: Using default interface naming scheme 'v257'. Nov 8 00:16:06.056374 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:16:06.058057 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:16:06.082422 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:16:06.087330 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:16:06.113153 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:16:06.162524 systemd-networkd[1420]: lo: Link UP Nov 8 00:16:06.162537 systemd-networkd[1420]: lo: Gained carrier Nov 8 00:16:06.163548 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:16:06.166041 systemd[1]: Reached target network.target - Network. Nov 8 00:16:06.168792 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:16:06.172088 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:16:06.199418 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:16:06.203539 systemd-networkd[1420]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:06.203552 systemd-networkd[1420]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:16:06.204007 systemd-networkd[1420]: eth0: Link UP Nov 8 00:16:06.204203 systemd-networkd[1420]: eth0: Gained carrier Nov 8 00:16:06.204222 systemd-networkd[1420]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:06.213259 systemd-networkd[1420]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:16:06.213979 systemd-timesyncd[1390]: Network configuration changed, trying to establish connection. Nov 8 00:16:06.216992 systemd-timesyncd[1390]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:16:06.217140 systemd-timesyncd[1390]: Initial clock synchronization to Sat 2025-11-08 00:16:05.882950 UTC. Nov 8 00:16:06.219346 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:16:06.223017 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:16:06.250221 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:16:06.288673 ldconfig[1367]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:16:06.295583 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:16:06.298407 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:16:06.312218 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:06.318698 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:16:06.347918 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:06.350499 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:16:06.351552 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:16:06.352659 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:16:06.353955 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:16:06.355024 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:16:06.356376 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:16:06.357581 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:16:06.358613 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:16:06.359725 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:16:06.359755 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:16:06.360611 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:16:06.362133 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:16:06.364330 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:16:06.367040 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:16:06.368391 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:16:06.369530 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:16:06.373987 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:16:06.375281 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:16:06.376956 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:16:06.378057 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:16:06.378967 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:16:06.379878 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:16:06.379907 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:16:06.380837 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:16:06.382778 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:16:06.384579 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:16:06.386519 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:16:06.388308 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:16:06.389388 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:16:06.391305 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:16:06.392904 jq[1479]: false Nov 8 00:16:06.393367 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:16:06.396318 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:16:06.401311 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:16:06.401582 extend-filesystems[1480]: Found /dev/vda6 Nov 8 00:16:06.402240 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:16:06.402634 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:16:06.404424 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:16:06.407019 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:16:06.407346 extend-filesystems[1480]: Found /dev/vda9 Nov 8 00:16:06.410577 extend-filesystems[1480]: Checking size of /dev/vda9 Nov 8 00:16:06.413202 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:16:06.415767 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:16:06.416102 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:16:06.416432 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:16:06.418367 jq[1497]: true Nov 8 00:16:06.416697 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:16:06.419578 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:16:06.419803 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:16:06.432186 update_engine[1492]: I20251108 00:16:06.431883 1492 main.cc:92] Flatcar Update Engine starting Nov 8 00:16:06.433268 extend-filesystems[1480]: Resized partition /dev/vda9 Nov 8 00:16:06.435639 extend-filesystems[1515]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 00:16:06.448056 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 00:16:06.448140 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 00:16:06.450888 jq[1503]: true Nov 8 00:16:06.466186 extend-filesystems[1515]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 00:16:06.466186 extend-filesystems[1515]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 00:16:06.466186 extend-filesystems[1515]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 00:16:06.478326 extend-filesystems[1480]: Resized filesystem in /dev/vda9 Nov 8 00:16:06.473483 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:16:06.473752 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:16:06.482903 dbus-daemon[1477]: [system] SELinux support is enabled Nov 8 00:16:06.483436 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:16:06.486405 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:16:06.486433 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:16:06.487860 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:16:06.487887 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:16:06.495603 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:16:06.495718 update_engine[1492]: I20251108 00:16:06.495664 1492 update_check_scheduler.cc:74] Next update check in 3m4s Nov 8 00:16:06.500003 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:16:06.512316 bash[1541]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:16:06.512914 systemd-logind[1488]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:16:06.513543 systemd-logind[1488]: New seat seat0. Nov 8 00:16:06.516413 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:16:06.518141 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:16:06.522446 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:16:06.547883 locksmithd[1542]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:16:06.587716 containerd[1505]: time="2025-11-08T00:16:06Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:16:06.589040 containerd[1505]: time="2025-11-08T00:16:06.589001440Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:16:06.599301 containerd[1505]: time="2025-11-08T00:16:06.599247040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.4µs" Nov 8 00:16:06.599301 containerd[1505]: time="2025-11-08T00:16:06.599288560Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:16:06.599412 containerd[1505]: time="2025-11-08T00:16:06.599336440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:16:06.599412 containerd[1505]: time="2025-11-08T00:16:06.599350920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:16:06.599553 containerd[1505]: time="2025-11-08T00:16:06.599510760Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:16:06.599553 containerd[1505]: time="2025-11-08T00:16:06.599540960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:16:06.599615 containerd[1505]: time="2025-11-08T00:16:06.599596920Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:16:06.599638 containerd[1505]: time="2025-11-08T00:16:06.599617400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.599925 containerd[1505]: time="2025-11-08T00:16:06.599891240Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.599925 containerd[1505]: time="2025-11-08T00:16:06.599915960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:16:06.599965 containerd[1505]: time="2025-11-08T00:16:06.599929600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:16:06.599965 containerd[1505]: time="2025-11-08T00:16:06.599942320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.600126 containerd[1505]: time="2025-11-08T00:16:06.600090400Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.600126 containerd[1505]: time="2025-11-08T00:16:06.600114760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:16:06.600241 containerd[1505]: time="2025-11-08T00:16:06.600224240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.600435 containerd[1505]: time="2025-11-08T00:16:06.600406000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.600458 containerd[1505]: time="2025-11-08T00:16:06.600446720Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:16:06.600484 containerd[1505]: time="2025-11-08T00:16:06.600458760Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:16:06.600512 containerd[1505]: time="2025-11-08T00:16:06.600501520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:16:06.600913 containerd[1505]: time="2025-11-08T00:16:06.600883320Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:16:06.601002 containerd[1505]: time="2025-11-08T00:16:06.600984360Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:16:06.605571 containerd[1505]: time="2025-11-08T00:16:06.605524520Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:16:06.605607 containerd[1505]: time="2025-11-08T00:16:06.605575720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:16:06.605675 containerd[1505]: time="2025-11-08T00:16:06.605652880Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:16:06.605675 containerd[1505]: time="2025-11-08T00:16:06.605670720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:16:06.605713 containerd[1505]: time="2025-11-08T00:16:06.605685360Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:16:06.605713 containerd[1505]: time="2025-11-08T00:16:06.605697360Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:16:06.605713 containerd[1505]: time="2025-11-08T00:16:06.605708520Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:16:06.605773 containerd[1505]: time="2025-11-08T00:16:06.605722840Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:16:06.605773 containerd[1505]: time="2025-11-08T00:16:06.605738160Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:16:06.605773 containerd[1505]: time="2025-11-08T00:16:06.605750600Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:16:06.605773 containerd[1505]: time="2025-11-08T00:16:06.605762440Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:16:06.605773 containerd[1505]: time="2025-11-08T00:16:06.605772640Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:16:06.605850 containerd[1505]: time="2025-11-08T00:16:06.605788080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:16:06.605850 containerd[1505]: time="2025-11-08T00:16:06.605799840Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:16:06.605941 containerd[1505]: time="2025-11-08T00:16:06.605920040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:16:06.605965 containerd[1505]: time="2025-11-08T00:16:06.605948080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:16:06.605982 containerd[1505]: time="2025-11-08T00:16:06.605966880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:16:06.605982 containerd[1505]: time="2025-11-08T00:16:06.605978600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:16:06.606023 containerd[1505]: time="2025-11-08T00:16:06.605988640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:16:06.606023 containerd[1505]: time="2025-11-08T00:16:06.606003920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:16:06.606023 containerd[1505]: time="2025-11-08T00:16:06.606014480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:16:06.606069 containerd[1505]: time="2025-11-08T00:16:06.606029920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:16:06.606069 containerd[1505]: time="2025-11-08T00:16:06.606041080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:16:06.606069 containerd[1505]: time="2025-11-08T00:16:06.606053120Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:16:06.606069 containerd[1505]: time="2025-11-08T00:16:06.606062920Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:16:06.606133 containerd[1505]: time="2025-11-08T00:16:06.606086880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:16:06.606133 containerd[1505]: time="2025-11-08T00:16:06.606120680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:16:06.606183 containerd[1505]: time="2025-11-08T00:16:06.606133200Z" level=info msg="Start snapshots syncer" Nov 8 00:16:06.606203 containerd[1505]: time="2025-11-08T00:16:06.606159520Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:16:06.606436 containerd[1505]: time="2025-11-08T00:16:06.606380920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:16:06.606541 containerd[1505]: time="2025-11-08T00:16:06.606438440Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:16:06.606541 containerd[1505]: time="2025-11-08T00:16:06.606526400Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:16:06.606652 containerd[1505]: time="2025-11-08T00:16:06.606630640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:16:06.606677 containerd[1505]: time="2025-11-08T00:16:06.606660240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:16:06.606695 containerd[1505]: time="2025-11-08T00:16:06.606682960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:16:06.606713 containerd[1505]: time="2025-11-08T00:16:06.606694480Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:16:06.606713 containerd[1505]: time="2025-11-08T00:16:06.606706200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:16:06.606758 containerd[1505]: time="2025-11-08T00:16:06.606721960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:16:06.606758 containerd[1505]: time="2025-11-08T00:16:06.606733440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:16:06.606758 containerd[1505]: time="2025-11-08T00:16:06.606743360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:16:06.606758 containerd[1505]: time="2025-11-08T00:16:06.606754360Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606796720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606811600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606819360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606833600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606845160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606854440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:16:06.606861 containerd[1505]: time="2025-11-08T00:16:06.606863440Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:16:06.606979 containerd[1505]: time="2025-11-08T00:16:06.606875040Z" level=info msg="runtime interface created" Nov 8 00:16:06.606979 containerd[1505]: time="2025-11-08T00:16:06.606880120Z" level=info msg="created NRI interface" Nov 8 00:16:06.606979 containerd[1505]: time="2025-11-08T00:16:06.606887560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:16:06.606979 containerd[1505]: time="2025-11-08T00:16:06.606899000Z" level=info msg="Connect containerd service" Nov 8 00:16:06.606979 containerd[1505]: time="2025-11-08T00:16:06.606928280Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:16:06.607753 containerd[1505]: time="2025-11-08T00:16:06.607709080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:16:06.680536 containerd[1505]: time="2025-11-08T00:16:06.680407840Z" level=info msg="Start subscribing containerd event" Nov 8 00:16:06.680536 containerd[1505]: time="2025-11-08T00:16:06.680493480Z" level=info msg="Start recovering state" Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680580400Z" level=info msg="Start event monitor" Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680596160Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680603280Z" level=info msg="Start streaming server" Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680611720Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680619280Z" level=info msg="runtime interface starting up..." Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680624760Z" level=info msg="starting plugins..." Nov 8 00:16:06.680646 containerd[1505]: time="2025-11-08T00:16:06.680640640Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:16:06.680778 containerd[1505]: time="2025-11-08T00:16:06.680694360Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:16:06.680778 containerd[1505]: time="2025-11-08T00:16:06.680742040Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:16:06.680811 containerd[1505]: time="2025-11-08T00:16:06.680793480Z" level=info msg="containerd successfully booted in 0.093431s" Nov 8 00:16:06.680967 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:16:07.171894 sshd_keygen[1499]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 00:16:07.190067 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:16:07.192805 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:16:07.210143 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:16:07.212251 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:16:07.214547 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:16:07.233237 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:16:07.238411 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:16:07.240948 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:16:07.244048 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:16:07.505315 systemd-networkd[1420]: eth0: Gained IPv6LL Nov 8 00:16:07.507800 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:16:07.509358 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:16:07.516381 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:16:07.520708 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:16:07.558558 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:16:07.560058 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:16:07.561224 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:16:07.563062 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 00:16:07.563291 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:16:07.566697 systemd[1]: Startup finished in 1.405s (kernel) + 3.854s (initrd) + 2.769s (userspace) = 8.029s. Nov 8 00:16:11.719120 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:16:11.720234 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:53812.service - OpenSSH per-connection server daemon (10.0.0.1:53812). Nov 8 00:16:11.815134 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 53812 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:11.819320 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:11.825600 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:16:11.826490 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:16:11.831194 systemd-logind[1488]: New session 1 of user core. Nov 8 00:16:11.851942 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:16:11.854176 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:16:11.886488 (systemd)[1610]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:16:11.888923 systemd-logind[1488]: New session c1 of user core. Nov 8 00:16:12.015028 systemd[1610]: Queued start job for default target default.target. Nov 8 00:16:12.039528 systemd[1610]: Created slice app.slice - User Application Slice. Nov 8 00:16:12.039565 systemd[1610]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:16:12.039577 systemd[1610]: Reached target paths.target - Paths. Nov 8 00:16:12.039628 systemd[1610]: Reached target timers.target - Timers. Nov 8 00:16:12.040878 systemd[1610]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:16:12.041632 systemd[1610]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:16:12.050259 systemd[1610]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:16:12.050323 systemd[1610]: Reached target sockets.target - Sockets. Nov 8 00:16:12.051115 systemd[1610]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:16:12.051261 systemd[1610]: Reached target basic.target - Basic System. Nov 8 00:16:12.051313 systemd[1610]: Reached target default.target - Main User Target. Nov 8 00:16:12.051341 systemd[1610]: Startup finished in 154ms. Nov 8 00:16:12.051418 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:16:12.052605 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:16:12.061735 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:53818.service - OpenSSH per-connection server daemon (10.0.0.1:53818). Nov 8 00:16:12.118071 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 53818 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.119350 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.123148 systemd-logind[1488]: New session 2 of user core. Nov 8 00:16:12.133320 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:16:12.143232 sshd[1626]: Connection closed by 10.0.0.1 port 53818 Nov 8 00:16:12.143602 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.163012 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:53818.service: Deactivated successfully. Nov 8 00:16:12.165544 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:16:12.166251 systemd-logind[1488]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:16:12.168106 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:53822.service - OpenSSH per-connection server daemon (10.0.0.1:53822). Nov 8 00:16:12.168622 systemd-logind[1488]: Removed session 2. Nov 8 00:16:12.222279 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 53822 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.223335 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.227699 systemd-logind[1488]: New session 3 of user core. Nov 8 00:16:12.234394 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:16:12.241239 sshd[1635]: Connection closed by 10.0.0.1 port 53822 Nov 8 00:16:12.241510 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.262047 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:53822.service: Deactivated successfully. Nov 8 00:16:12.263459 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:16:12.264640 systemd-logind[1488]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:16:12.266250 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:53838.service - OpenSSH per-connection server daemon (10.0.0.1:53838). Nov 8 00:16:12.266787 systemd-logind[1488]: Removed session 3. Nov 8 00:16:12.327939 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 53838 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.329102 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.334409 systemd-logind[1488]: New session 4 of user core. Nov 8 00:16:12.348441 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:16:12.359205 sshd[1644]: Connection closed by 10.0.0.1 port 53838 Nov 8 00:16:12.359605 sshd-session[1641]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.370020 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:53838.service: Deactivated successfully. Nov 8 00:16:12.371421 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:16:12.373552 systemd-logind[1488]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:16:12.376526 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:53850.service - OpenSSH per-connection server daemon (10.0.0.1:53850). Nov 8 00:16:12.377081 systemd-logind[1488]: Removed session 4. Nov 8 00:16:12.435318 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 53850 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.436509 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.441209 systemd-logind[1488]: New session 5 of user core. Nov 8 00:16:12.450353 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:16:12.467607 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:16:12.467855 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:12.480938 sudo[1654]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:12.482641 sshd[1653]: Connection closed by 10.0.0.1 port 53850 Nov 8 00:16:12.482989 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.496109 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:53850.service: Deactivated successfully. Nov 8 00:16:12.498383 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:16:12.502918 systemd-logind[1488]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:16:12.504462 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:53852.service - OpenSSH per-connection server daemon (10.0.0.1:53852). Nov 8 00:16:12.508644 systemd-logind[1488]: Removed session 5. Nov 8 00:16:12.558371 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 53852 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.559520 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.565016 systemd-logind[1488]: New session 6 of user core. Nov 8 00:16:12.575410 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:16:12.586631 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:16:12.586866 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:12.591755 sudo[1665]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:12.596849 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:16:12.597075 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:12.604804 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:16:12.642000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:16:12.644392 kernel: kauditd_printk_skb: 129 callbacks suppressed Nov 8 00:16:12.644420 kernel: audit: type=1305 audit(1762560972.642:186): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:16:12.645444 augenrules[1687]: No rules Nov 8 00:16:12.646049 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:16:12.646274 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:16:12.649621 kernel: audit: type=1300 audit(1762560972.642:186): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf0ce3e0 a2=420 a3=0 items=0 ppid=1668 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:12.642000 audit[1687]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf0ce3e0 a2=420 a3=0 items=0 ppid=1668 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:12.647967 sudo[1664]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:12.650884 sshd[1663]: Connection closed by 10.0.0.1 port 53852 Nov 8 00:16:12.651322 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.642000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:16:12.659026 kernel: audit: type=1327 audit(1762560972.642:186): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:16:12.663704 kernel: audit: type=1130 audit(1762560972.645:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.667580 kernel: audit: type=1131 audit(1762560972.645:188): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.667648 kernel: audit: type=1106 audit(1762560972.649:189): pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.649000 audit[1664]: USER_END pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.668797 kernel: audit: type=1104 audit(1762560972.649:190): pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.649000 audit[1664]: CRED_DISP pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.652000 audit[1660]: USER_END pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.674502 kernel: audit: type=1106 audit(1762560972.652:191): pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.674568 kernel: audit: type=1104 audit(1762560972.652:192): pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.652000 audit[1660]: CRED_DISP pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.683268 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:53852.service: Deactivated successfully. Nov 8 00:16:12.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:53852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.684774 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:16:12.686035 systemd-logind[1488]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:16:12.687191 kernel: audit: type=1131 audit(1762560972.682:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:53852 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.689191 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:53860.service - OpenSSH per-connection server daemon (10.0.0.1:53860). Nov 8 00:16:12.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:53860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.689881 systemd-logind[1488]: Removed session 6. Nov 8 00:16:12.751000 audit[1696]: USER_ACCT pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.752496 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 53860 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.752000 audit[1696]: CRED_ACQ pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.752000 audit[1696]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc671a530 a2=3 a3=0 items=0 ppid=1 pid=1696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:12.752000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:12.753733 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.758461 systemd-logind[1488]: New session 7 of user core. Nov 8 00:16:12.774407 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:16:12.775000 audit[1696]: USER_START pid=1696 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.777000 audit[1699]: CRED_ACQ pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.782576 sshd[1699]: Connection closed by 10.0.0.1 port 53860 Nov 8 00:16:12.782861 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.782000 audit[1696]: USER_END pid=1696 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.782000 audit[1696]: CRED_DISP pid=1696 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.795485 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:53860.service: Deactivated successfully. Nov 8 00:16:12.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:53860 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.798652 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:16:12.799339 systemd-logind[1488]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:16:12.801690 systemd[1]: Started sshd@7-10.0.0.98:22-10.0.0.1:53872.service - OpenSSH per-connection server daemon (10.0.0.1:53872). Nov 8 00:16:12.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.98:22-10.0.0.1:53872 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.802212 systemd-logind[1488]: Removed session 7. Nov 8 00:16:12.859000 audit[1705]: USER_ACCT pid=1705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.860816 sshd[1705]: Accepted publickey for core from 10.0.0.1 port 53872 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.860000 audit[1705]: CRED_ACQ pid=1705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.860000 audit[1705]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffdf2b5a0 a2=3 a3=0 items=0 ppid=1 pid=1705 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:12.860000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:12.861982 sshd-session[1705]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.866217 systemd-logind[1488]: New session 8 of user core. Nov 8 00:16:12.875359 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:16:12.878000 audit[1705]: USER_START pid=1705 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.879000 audit[1708]: CRED_ACQ pid=1708 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.890565 sshd[1708]: Connection closed by 10.0.0.1 port 53872 Nov 8 00:16:12.890913 sshd-session[1705]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:12.890000 audit[1705]: USER_END pid=1705 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.890000 audit[1705]: CRED_DISP pid=1705 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.900136 systemd[1]: sshd@7-10.0.0.98:22-10.0.0.1:53872.service: Deactivated successfully. Nov 8 00:16:12.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.98:22-10.0.0.1:53872 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.901550 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:16:12.902230 systemd-logind[1488]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:16:12.904486 systemd[1]: Started sshd@8-10.0.0.98:22-10.0.0.1:53882.service - OpenSSH per-connection server daemon (10.0.0.1:53882). Nov 8 00:16:12.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.98:22-10.0.0.1:53882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.905476 systemd-logind[1488]: Removed session 8. Nov 8 00:16:12.962000 audit[1716]: USER_ACCT pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.964304 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 53882 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:12.963000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.964000 audit[1716]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc1b12090 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:12.964000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:12.965495 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:12.969972 systemd-logind[1488]: New session 9 of user core. Nov 8 00:16:12.978353 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:16:12.979000 audit[1716]: USER_START pid=1716 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.980000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:12.988000 audit[1720]: USER_ACCT pid=1720 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.990313 sudo[1720]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /boot/flatcar/first_boot Nov 8 00:16:12.989000 audit[1720]: CRED_REFR pid=1720 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.990632 sudo[1720]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:12.991000 audit[1720]: USER_START pid=1720 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:12.994740 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1721 (touch) Nov 8 00:16:12.996269 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:16:13.042657 systemd-fsck[1724]: fsck.fat 4.2 (2021-01-31) Nov 8 00:16:13.042657 systemd-fsck[1724]: /dev/vda1: 12 files, 9562/261627 clusters Nov 8 00:16:13.044377 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:16:13.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:13.046674 systemd[1]: Mounting boot.mount - Boot partition... Nov 8 00:16:13.065208 systemd[1]: Mounted boot.mount - Boot partition. Nov 8 00:16:13.066552 sudo[1720]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:13.065000 audit[1720]: USER_END pid=1720 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:13.065000 audit[1720]: CRED_DISP pid=1720 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:13.068128 sshd[1719]: Connection closed by 10.0.0.1 port 53882 Nov 8 00:16:13.068544 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:13.069000 audit[1716]: USER_END pid=1716 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:13.069000 audit[1716]: CRED_DISP pid=1716 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:13.082129 systemd[1]: sshd@8-10.0.0.98:22-10.0.0.1:53882.service: Deactivated successfully. Nov 8 00:16:13.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.98:22-10.0.0.1:53882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:13.083755 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:16:13.085986 systemd-logind[1488]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:16:13.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.98:22-10.0.0.1:53894 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:13.087474 systemd[1]: Started sshd@9-10.0.0.98:22-10.0.0.1:53894.service - OpenSSH per-connection server daemon (10.0.0.1:53894). Nov 8 00:16:13.088465 systemd-logind[1488]: Removed session 9. Nov 8 00:16:13.141000 audit[1733]: USER_ACCT pid=1733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:13.142850 sshd[1733]: Accepted publickey for core from 10.0.0.1 port 53894 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo -- Reboot -- Nov 8 00:16:23.314301 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:16:23.314325 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:16:23.314334 kernel: KASLR enabled Nov 8 00:16:23.314340 kernel: efi: EFI v2.7 by EDK II Nov 8 00:16:23.314346 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:16:23.314352 kernel: random: crng init done Nov 8 00:16:23.314371 kernel: secureboot: Secure boot disabled Nov 8 00:16:23.314378 kernel: ACPI: Early table checksum verification disabled Nov 8 00:16:23.314386 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:16:23.314393 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:16:23.314399 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314406 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314412 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314418 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314427 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314434 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314441 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314447 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314454 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:16:23.314461 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:16:23.314467 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:16:23.314474 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:16:23.314482 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:16:23.314489 kernel: Zone ranges: Nov 8 00:16:23.314495 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:16:23.314502 kernel: DMA32 empty Nov 8 00:16:23.314508 kernel: Normal empty Nov 8 00:16:23.314514 kernel: Device empty Nov 8 00:16:23.314521 kernel: Movable zone start for each node Nov 8 00:16:23.314527 kernel: Early memory node ranges Nov 8 00:16:23.314534 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:16:23.314540 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:16:23.314547 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:16:23.314553 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:16:23.314561 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:16:23.314567 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:16:23.314574 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:16:23.314580 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:16:23.314587 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:16:23.314593 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:16:23.314605 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:16:23.314611 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:16:23.314619 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:16:23.314626 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:16:23.314632 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:16:23.314640 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:16:23.314646 kernel: psci: probing for conduit method from ACPI. Nov 8 00:16:23.314653 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:16:23.314661 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:16:23.314669 kernel: psci: Trusted OS migration not required Nov 8 00:16:23.314676 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:16:23.314683 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:16:23.314690 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:16:23.314697 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:16:23.314704 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:16:23.314711 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:16:23.314718 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:16:23.314725 kernel: CPU features: detected: Spectre-v4 Nov 8 00:16:23.314732 kernel: CPU features: detected: Spectre-BHB Nov 8 00:16:23.314741 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:16:23.314748 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:16:23.314755 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:16:23.314762 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:16:23.314769 kernel: alternatives: applying boot alternatives Nov 8 00:16:23.314776 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:16:23.314784 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:16:23.314791 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:16:23.314798 kernel: Fallback order for Node 0: 0 Nov 8 00:16:23.314805 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:16:23.314813 kernel: Policy zone: DMA Nov 8 00:16:23.314820 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:16:23.314827 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:16:23.314834 kernel: software IO TLB: area num 4. Nov 8 00:16:23.314841 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:16:23.314848 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:16:23.314855 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:16:23.314862 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:16:23.314870 kernel: rcu: RCU event tracing is enabled. Nov 8 00:16:23.314877 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:16:23.314884 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:16:23.314893 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:16:23.314900 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:16:23.314907 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:16:23.314914 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:16:23.314921 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:16:23.314928 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:16:23.314935 kernel: GICv3: 256 SPIs implemented Nov 8 00:16:23.314942 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:16:23.314949 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:16:23.314956 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:16:23.314963 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:16:23.314971 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:16:23.314978 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:16:23.314985 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:16:23.314993 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:16:23.315000 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:16:23.315007 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:16:23.315014 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:16:23.315021 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:23.315042 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:16:23.315050 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:16:23.315057 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:16:23.315067 kernel: arm-pv: using stolen time PV Nov 8 00:16:23.315074 kernel: Console: colour dummy device 80x25 Nov 8 00:16:23.315082 kernel: ACPI: Core revision 20240827 Nov 8 00:16:23.315091 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:16:23.315102 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:16:23.315112 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:16:23.315119 kernel: landlock: Up and running. Nov 8 00:16:23.315127 kernel: SELinux: Initializing. Nov 8 00:16:23.315136 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:16:23.315143 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:16:23.315150 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:16:23.315158 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:16:23.315166 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:16:23.315173 kernel: Remapping and enabling EFI services. Nov 8 00:16:23.315180 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:16:23.315189 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:16:23.315201 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:16:23.315210 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:16:23.315218 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:23.315225 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:16:23.315233 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:16:23.315240 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:16:23.315249 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:16:23.315257 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:23.315265 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:16:23.315273 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:16:23.315281 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:16:23.315289 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:16:23.315297 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:16:23.315306 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:16:23.315314 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:16:23.315321 kernel: SMP: Total of 4 processors activated. Nov 8 00:16:23.315329 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:16:23.315336 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:16:23.315344 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:16:23.315352 kernel: CPU features: detected: Common not Private translations Nov 8 00:16:23.315392 kernel: CPU features: detected: CRC32 instructions Nov 8 00:16:23.315401 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:16:23.315408 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:16:23.315416 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:16:23.315424 kernel: CPU features: detected: Privileged Access Never Nov 8 00:16:23.315431 kernel: CPU features: detected: RAS Extension Support Nov 8 00:16:23.315439 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:16:23.315447 kernel: alternatives: applying system-wide alternatives Nov 8 00:16:23.315457 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:16:23.315465 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:16:23.315473 kernel: devtmpfs: initialized Nov 8 00:16:23.315481 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:16:23.315489 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:16:23.315497 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:16:23.315504 kernel: 0 pages in range for non-PLT usage Nov 8 00:16:23.315513 kernel: 515232 pages in range for PLT usage Nov 8 00:16:23.315521 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:16:23.315528 kernel: SMBIOS 3.0.0 present. Nov 8 00:16:23.315536 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:16:23.315543 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:16:23.315551 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:16:23.315559 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:16:23.315568 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:16:23.315576 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:16:23.315583 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:16:23.315591 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 00:16:23.315599 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:16:23.315606 kernel: cpuidle: using governor menu Nov 8 00:16:23.315614 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:16:23.315623 kernel: ASID allocator initialised with 32768 entries Nov 8 00:16:23.315631 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:16:23.315639 kernel: Serial: AMBA PL011 UART driver Nov 8 00:16:23.315646 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:16:23.315654 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:16:23.315661 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:16:23.315669 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:16:23.315676 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:16:23.315685 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:16:23.315693 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:16:23.315701 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:16:23.315708 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:16:23.315716 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:16:23.315723 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:16:23.315731 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:16:23.315740 kernel: ACPI: Interpreter enabled Nov 8 00:16:23.315748 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:16:23.315755 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:16:23.315763 kernel: ACPI: CPU0 has been hot-added Nov 8 00:16:23.315770 kernel: ACPI: CPU1 has been hot-added Nov 8 00:16:23.315778 kernel: ACPI: CPU2 has been hot-added Nov 8 00:16:23.315785 kernel: ACPI: CPU3 has been hot-added Nov 8 00:16:23.315794 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:16:23.315803 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:16:23.315810 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:16:23.315988 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:16:23.316102 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:16:23.316189 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:16:23.316279 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:16:23.316369 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:16:23.316380 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:16:23.316387 kernel: PCI host bridge to bus 0000:00 Nov 8 00:16:23.316478 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:16:23.316554 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:16:23.316631 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:16:23.316717 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:16:23.316818 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:16:23.316912 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:16:23.317002 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:16:23.317177 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:16:23.317270 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:16:23.317357 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:16:23.317482 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:16:23.317568 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:16:23.317647 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:16:23.317731 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:16:23.317829 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:16:23.317840 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:16:23.317848 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:16:23.317856 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:16:23.317864 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:16:23.317872 kernel: iommu: Default domain type: Translated Nov 8 00:16:23.317903 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:16:23.317912 kernel: efivars: Registered efivars operations Nov 8 00:16:23.317920 kernel: vgaarb: loaded Nov 8 00:16:23.317927 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:16:23.317935 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:16:23.317943 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:16:23.317951 kernel: pnp: PnP ACPI init Nov 8 00:16:23.318075 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:16:23.318087 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:16:23.318095 kernel: NET: Registered PF_INET protocol family Nov 8 00:16:23.318104 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:16:23.318112 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:16:23.318119 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:16:23.318127 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:16:23.318138 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:16:23.318146 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:16:23.318154 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:16:23.318162 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:16:23.318170 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:16:23.318177 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:16:23.318185 kernel: kvm [1]: HYP mode not available Nov 8 00:16:23.318194 kernel: Initialise system trusted keyrings Nov 8 00:16:23.318202 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:16:23.318211 kernel: Key type asymmetric registered Nov 8 00:16:23.318220 kernel: Asymmetric key parser 'x509' registered Nov 8 00:16:23.318230 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:16:23.318237 kernel: io scheduler mq-deadline registered Nov 8 00:16:23.318245 kernel: io scheduler kyber registered Nov 8 00:16:23.318254 kernel: io scheduler bfq registered Nov 8 00:16:23.318262 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:16:23.318270 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:16:23.318279 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:16:23.318381 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:16:23.318394 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:16:23.318402 kernel: thunder_xcv, ver 1.0 Nov 8 00:16:23.318413 kernel: thunder_bgx, ver 1.0 Nov 8 00:16:23.318422 kernel: nicpf, ver 1.0 Nov 8 00:16:23.318429 kernel: nicvf, ver 1.0 Nov 8 00:16:23.318531 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:16:23.318631 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:16:22 UTC (1762560982) Nov 8 00:16:23.318643 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:16:23.318652 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:16:23.318662 kernel: watchdog: NMI not fully supported Nov 8 00:16:23.318670 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:16:23.318677 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:16:23.318686 kernel: Segment Routing with IPv6 Nov 8 00:16:23.318693 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:16:23.318701 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:16:23.318709 kernel: Key type dns_resolver registered Nov 8 00:16:23.318718 kernel: registered taskstats version 1 Nov 8 00:16:23.318726 kernel: Loading compiled-in X.509 certificates Nov 8 00:16:23.318734 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:16:23.318742 kernel: Demotion targets for Node 0: null Nov 8 00:16:23.318750 kernel: Key type .fscrypt registered Nov 8 00:16:23.318757 kernel: Key type fscrypt-provisioning registered Nov 8 00:16:23.318765 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:16:23.318774 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:16:23.318782 kernel: ima: No architecture policies found Nov 8 00:16:23.318789 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:16:23.318797 kernel: clk: Disabling unused clocks Nov 8 00:16:23.318805 kernel: PM: genpd: Disabling unused power domains Nov 8 00:16:23.318813 kernel: Freeing unused kernel memory: 12288K Nov 8 00:16:23.318821 kernel: Run /init as init process Nov 8 00:16:23.318830 kernel: with arguments: Nov 8 00:16:23.318838 kernel: /init Nov 8 00:16:23.318846 kernel: with environment: Nov 8 00:16:23.318854 kernel: HOME=/ Nov 8 00:16:23.318861 kernel: TERM=linux Nov 8 00:16:23.318957 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:16:23.319053 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:16:23.319067 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:16:23.319075 kernel: SCSI subsystem initialized Nov 8 00:16:23.319083 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:16:23.319091 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:16:23.319099 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:16:23.319108 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:16:23.319123 kernel: raid6: neonx8 gen() 15776 MB/s Nov 8 00:16:23.319132 kernel: raid6: neonx4 gen() 15741 MB/s Nov 8 00:16:23.319140 kernel: raid6: neonx2 gen() 13229 MB/s Nov 8 00:16:23.319148 kernel: raid6: neonx1 gen() 10423 MB/s Nov 8 00:16:23.319155 kernel: raid6: int64x8 gen() 6791 MB/s Nov 8 00:16:23.319163 kernel: raid6: int64x4 gen() 7312 MB/s Nov 8 00:16:23.319171 kernel: raid6: int64x2 gen() 6087 MB/s Nov 8 00:16:23.319179 kernel: raid6: int64x1 gen() 5050 MB/s Nov 8 00:16:23.319188 kernel: raid6: using algorithm neonx8 gen() 15776 MB/s Nov 8 00:16:23.319196 kernel: raid6: .... xor() 12063 MB/s, rmw enabled Nov 8 00:16:23.319203 kernel: raid6: using neon recovery algorithm Nov 8 00:16:23.319211 kernel: xor: measuring software checksum speed Nov 8 00:16:23.319219 kernel: 8regs : 21613 MB/sec Nov 8 00:16:23.319226 kernel: 32regs : 20993 MB/sec Nov 8 00:16:23.319234 kernel: arm64_neon : 27132 MB/sec Nov 8 00:16:23.319243 kernel: xor: using function: arm64_neon (27132 MB/sec) Nov 8 00:16:23.319251 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:16:23.319259 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 00:16:23.319268 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:16:23.319276 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:23.319284 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:16:23.319292 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:16:23.319301 kernel: loop: module loaded Nov 8 00:16:23.319309 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:16:23.319317 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:16:23.319325 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:16:23.319337 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:16:23.319346 systemd[1]: Detected virtualization kvm. Nov 8 00:16:23.319355 systemd[1]: Detected architecture arm64. Nov 8 00:16:23.319371 systemd[1]: Running in initrd. Nov 8 00:16:23.319379 systemd[1]: No hostname configured, using default hostname. Nov 8 00:16:23.319388 systemd[1]: Hostname set to . Nov 8 00:16:23.319396 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:16:23.319405 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:16:23.319415 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:16:23.319424 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:16:23.319432 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:16:23.319441 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:16:23.319450 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:16:23.319459 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:16:23.319468 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:16:23.319477 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:16:23.319486 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:16:23.319494 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:16:23.319502 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:16:23.319511 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:16:23.319520 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:16:23.319529 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:16:23.319537 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:16:23.319546 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:16:23.319554 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:16:23.319563 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:16:23.319571 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:16:23.319580 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:16:23.319589 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:16:23.319597 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:16:23.319606 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:16:23.319621 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:16:23.319633 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:16:23.319642 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:16:23.319650 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:16:23.319660 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:16:23.319669 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:16:23.319678 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:16:23.319686 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:16:23.319697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:23.319705 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:16:23.319714 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:16:23.319724 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:16:23.319733 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:16:23.319742 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:16:23.319750 kernel: Bridge firewalling registered Nov 8 00:16:23.319759 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:16:23.319787 systemd-journald[346]: Collecting audit messages is enabled. Nov 8 00:16:23.319809 kernel: audit: type=1130 audit(1762560983.312:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.319819 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:23.319827 kernel: audit: type=1130 audit(1762560983.317:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.319837 systemd-journald[346]: Journal started Nov 8 00:16:23.319857 systemd-journald[346]: Runtime Journal (/run/log/journal/ab548fcc08954ee284712d2ac8c82d7e) is 6M, max 48.5M, 42.4M free. Nov 8 00:16:23.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.308985 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 8 00:16:23.324943 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:16:23.328046 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:16:23.329843 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:16:23.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.333074 kernel: audit: type=1130 audit(1762560983.329:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.333343 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:16:23.339347 kernel: audit: type=1130 audit(1762560983.334:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.338108 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:16:23.344228 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:16:23.350812 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:16:23.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.354437 systemd-tmpfiles[374]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:16:23.361653 kernel: audit: type=1130 audit(1762560983.351:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.361679 kernel: audit: type=1130 audit(1762560983.357:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.355649 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:16:23.361813 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:16:23.368819 kernel: audit: type=1130 audit(1762560983.364:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.368844 kernel: audit: type=1334 audit(1762560983.367:9): prog-id=6 op=LOAD Nov 8 00:16:23.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.367000 audit: BPF prog-id=6 op=LOAD Nov 8 00:16:23.368660 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:16:23.370555 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:16:23.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.379070 kernel: audit: type=1130 audit(1762560983.375:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.383971 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:16:23.399591 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force flatcar.autologin verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:16:23.423744 systemd-resolved[387]: Positive Trust Anchors: Nov 8 00:16:23.423765 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:16:23.423768 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:16:23.423800 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:16:23.445894 systemd-resolved[387]: Defaulting to hostname 'linux'. Nov 8 00:16:23.446796 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:16:23.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.448287 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:16:23.492076 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:16:23.505075 kernel: iscsi: registered transport (tcp) Nov 8 00:16:23.518415 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:16:23.518463 kernel: QLogic iSCSI HBA Driver Nov 8 00:16:23.541069 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:16:23.561133 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:16:23.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.563446 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:16:23.611288 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:16:23.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.613799 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:16:23.615550 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:16:23.659600 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:16:23.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.661000 audit: BPF prog-id=7 op=LOAD Nov 8 00:16:23.661000 audit: BPF prog-id=8 op=LOAD Nov 8 00:16:23.662446 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:16:23.696957 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 8 00:16:23.705969 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:16:23.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.709501 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:16:23.733284 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:16:23.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.735000 audit: BPF prog-id=9 op=LOAD Nov 8 00:16:23.736450 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:16:23.740289 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 8 00:16:23.764941 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:16:23.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.767673 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:16:23.782019 systemd-networkd[738]: lo: Link UP Nov 8 00:16:23.782038 systemd-networkd[738]: lo: Gained carrier Nov 8 00:16:23.783175 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:16:23.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.784751 systemd[1]: Reached target network.target - Network. Nov 8 00:16:23.829099 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:16:23.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.833669 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:16:23.878420 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:16:23.887996 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:16:23.901023 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:16:23.917700 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:16:23.921786 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:16:23.924427 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:16:23.924532 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:23.926919 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:23.926923 systemd-networkd[738]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:16:23.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.927990 systemd-networkd[738]: eth0: Link UP Nov 8 00:16:23.928165 systemd-networkd[738]: eth0: Gained carrier Nov 8 00:16:23.928176 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:23.928246 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:23.932768 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:23.938962 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:16:23.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.939090 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:16:23.944478 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:16:23.946100 systemd-networkd[738]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:16:23.958283 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:23.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.959770 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:16:23.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.962434 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:16:23.963640 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:16:23.965741 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:16:23.968735 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:16:23.978165 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (820) Nov 8 00:16:23.978209 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:23.980201 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:23.982651 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:16:23.982683 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:16:23.990050 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:23.991268 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:16:23.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:23.993178 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:16:23.995236 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:16:23.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.093078 ignition[843]: Ignition 2.22.0 Nov 8 00:16:24.093821 ignition[843]: Stage: fetch-offline Nov 8 00:16:24.093864 ignition[843]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:24.093875 ignition[843]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:24.094678 ignition[843]: parsed url from cmdline: "" Nov 8 00:16:24.094686 ignition[843]: no config URL provided Nov 8 00:16:24.094693 ignition[843]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:16:24.094711 ignition[843]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:16:24.094751 ignition[843]: op(1): [started] loading QEMU firmware config module Nov 8 00:16:24.094759 ignition[843]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:16:24.100802 ignition[843]: op(1): [finished] loading QEMU firmware config module Nov 8 00:16:24.105100 ignition[843]: parsing config with SHA512: b42cb625aa9ea5ddb45d8aa72f30039923a68422ba0068bd48793342bf839542817763d5ae75f708dc67e5fc90fabd87081665f0c069b725241c84d1308165a7 Nov 8 00:16:24.107886 unknown[843]: fetched base config from "system" Nov 8 00:16:24.108540 unknown[843]: fetched user config from "qemu" Nov 8 00:16:24.108743 ignition[843]: fetch-offline: fetch-offline passed Nov 8 00:16:24.108850 ignition[843]: Ignition finished successfully Nov 8 00:16:24.110146 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:16:24.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.112246 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:16:24.113093 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:16:24.148929 ignition[858]: Ignition 2.22.0 Nov 8 00:16:24.148944 ignition[858]: Stage: kargs Nov 8 00:16:24.149102 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:24.149111 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:24.151780 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:16:24.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.149625 ignition[858]: kargs: kargs passed Nov 8 00:16:24.149671 ignition[858]: Ignition finished successfully Nov 8 00:16:24.154071 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:16:24.191781 ignition[866]: Ignition 2.22.0 Nov 8 00:16:24.191797 ignition[866]: Stage: disks Nov 8 00:16:24.191938 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:24.191946 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:24.194152 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:16:24.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.192487 ignition[866]: disks: disks passed Nov 8 00:16:24.196212 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:16:24.192625 ignition[866]: Ignition finished successfully Nov 8 00:16:24.197958 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:16:24.199699 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:16:24.201551 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:16:24.203054 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:16:24.205927 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:16:24.247937 systemd-fsck[876]: ROOT: clean, 194/489360 files, 45792/474107 blocks Nov 8 00:16:24.251232 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:16:24.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.288393 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:16:24.352975 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:16:24.354561 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:16:24.354263 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:16:24.356811 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:16:24.358505 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:16:24.359526 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:16:24.359560 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:16:24.359583 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:16:24.372817 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:16:24.376158 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:16:24.381271 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (884) Nov 8 00:16:24.381296 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:24.381313 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:24.381324 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:16:24.382577 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:16:24.383532 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:16:24.660081 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:16:24.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.662087 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:16:24.664474 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:16:24.682056 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:24.698166 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:16:24.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.713229 ignition[1183]: INFO : Ignition 2.22.0 Nov 8 00:16:24.713229 ignition[1183]: INFO : Stage: mount Nov 8 00:16:24.715918 ignition[1183]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:24.715918 ignition[1183]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:24.715918 ignition[1183]: INFO : mount: mount passed Nov 8 00:16:24.715918 ignition[1183]: INFO : Ignition finished successfully Nov 8 00:16:24.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:24.716846 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:16:24.718810 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:16:25.288342 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:16:25.291242 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:16:25.322890 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 (254:6) scanned by mount (1195) Nov 8 00:16:25.322942 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:16:25.322953 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:16:25.329052 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:16:25.329114 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:16:25.331191 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:16:25.364273 ignition[1212]: INFO : Ignition 2.22.0 Nov 8 00:16:25.364273 ignition[1212]: INFO : Stage: files Nov 8 00:16:25.365925 ignition[1212]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:25.365925 ignition[1212]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:25.365925 ignition[1212]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:16:25.370101 ignition[1212]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:16:25.370101 ignition[1212]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:16:25.372832 ignition[1212]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:16:25.372832 ignition[1212]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/oem/grub.cfg" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/oem/grub.cfg" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Nov 8 00:16:25.377013 ignition[1212]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 00:16:25.374082 unknown[1212]: wrote ssh authorized keys file for user: core Nov 8 00:16:25.397975 ignition[1212]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:16:25.401686 ignition[1212]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 00:16:25.403655 ignition[1212]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 00:16:25.410736 ignition[1212]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Nov 8 00:16:25.414221 ignition[1212]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:16:25.414221 ignition[1212]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:16:25.414221 ignition[1212]: INFO : files: files passed Nov 8 00:16:25.414221 ignition[1212]: INFO : Ignition finished successfully Nov 8 00:16:25.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.414937 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:16:25.417841 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:16:25.420172 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:16:25.433213 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:16:25.434097 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:16:25.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.436222 initrd-setup-root-after-ignition[1245]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:16:25.437663 initrd-setup-root-after-ignition[1247]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:16:25.437663 initrd-setup-root-after-ignition[1247]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:16:25.440746 initrd-setup-root-after-ignition[1251]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:16:25.441000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.440421 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:16:25.442138 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:16:25.445942 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:16:25.498233 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:16:25.498370 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:16:25.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.501085 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:16:25.502674 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:16:25.504618 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:16:25.505644 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:16:25.541371 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:16:25.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.544711 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:16:25.572412 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:16:25.572622 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:16:25.574869 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:16:25.577462 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:16:25.579305 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:16:25.579596 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:16:25.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.582283 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:16:25.585112 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:16:25.586563 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:16:25.588240 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:16:25.590276 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:16:25.592163 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:16:25.594168 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:16:25.595998 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:16:25.597997 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:16:25.600783 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:16:25.603930 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:16:25.605533 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:16:25.607000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.605924 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:16:25.608201 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:16:25.610562 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:16:25.612862 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:16:25.616152 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:16:25.617381 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:16:25.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.617525 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:16:25.620123 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:16:25.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.620258 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:16:25.622193 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:16:25.623878 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:16:25.627123 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:16:25.628335 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:16:25.631054 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:16:25.632577 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:16:25.632670 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:16:25.634104 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:16:25.634187 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:16:25.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.635703 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:16:25.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.635780 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:16:25.637411 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:16:25.637537 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:16:25.645000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.639182 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:16:25.639286 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:16:25.641907 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:16:25.643464 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:16:25.643595 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:16:25.653323 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:16:25.654179 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:16:25.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.654311 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:16:25.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.656411 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:16:25.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.656529 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:16:25.658190 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:16:25.658303 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:16:25.664640 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:16:25.667180 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:16:25.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.669650 ignition[1271]: INFO : Ignition 2.22.0 Nov 8 00:16:25.669650 ignition[1271]: INFO : Stage: umount Nov 8 00:16:25.669650 ignition[1271]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:16:25.669650 ignition[1271]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:16:25.669650 ignition[1271]: INFO : umount: umount passed Nov 8 00:16:25.669650 ignition[1271]: INFO : Ignition finished successfully Nov 8 00:16:25.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.671518 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:16:25.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.671625 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:16:25.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.673328 systemd[1]: Stopped target network.target - Network. Nov 8 00:16:25.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.674952 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:16:25.675023 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:16:25.676770 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:16:25.676827 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:16:25.678718 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:16:25.678767 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:16:25.680456 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:16:25.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.680504 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:16:25.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.682258 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:16:25.683937 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:16:25.687955 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:16:25.691613 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:16:25.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.691728 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:16:25.692908 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:16:25.692995 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:16:25.697973 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:16:25.698188 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:16:25.703000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:16:25.703000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:16:25.703644 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:16:25.704912 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:16:25.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.704951 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:16:25.706823 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:16:25.706886 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:16:25.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.709647 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:16:25.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.711578 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:16:25.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.711648 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:16:25.713523 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:16:25.713570 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:16:25.715228 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:16:25.715273 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:16:25.716957 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:16:25.731956 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:16:25.732146 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:16:25.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.737174 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:16:25.737256 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:16:25.739129 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:16:25.739163 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:16:25.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.741091 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:16:25.741147 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:16:25.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.743889 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:16:25.743948 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:16:25.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.746624 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:16:25.746697 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:16:25.756764 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:16:25.757813 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:16:25.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.757894 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:16:25.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.760110 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:16:25.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.760156 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:16:25.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.762241 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:16:25.762288 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:25.765107 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:16:25.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:25.765223 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:16:25.769287 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:16:25.769400 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:16:25.771123 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:16:25.774967 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:16:25.807406 systemd[1]: Switching root. Nov 8 00:16:25.845381 systemd-journald[346]: Journal stopped Nov 8 00:16:26.407305 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 8 00:16:26.407360 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:16:26.407377 kernel: SELinux: policy capability open_perms=1 Nov 8 00:16:26.407390 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:16:26.407400 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:16:26.407410 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:16:26.407420 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:16:26.407434 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:16:26.407444 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:16:26.407453 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:16:26.407465 systemd[1]: Successfully loaded SELinux policy in 46.849ms. Nov 8 00:16:26.407483 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.371ms. Nov 8 00:16:26.407498 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:16:26.407510 systemd[1]: Detected virtualization kvm. Nov 8 00:16:26.407520 systemd[1]: Detected architecture arm64. Nov 8 00:16:26.407531 zram_generator::config[1316]: No configuration found. Nov 8 00:16:26.407548 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:16:26.407559 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:16:26.407570 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:16:26.407580 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:16:26.407592 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:16:26.407605 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:16:26.407617 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:16:26.407628 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:16:26.407639 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:16:26.407651 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:16:26.407662 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:16:26.407673 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:16:26.407683 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:16:26.407698 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:16:26.407711 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:16:26.407722 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:16:26.407733 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:16:26.407744 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:16:26.407755 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:16:26.407765 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:16:26.407776 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:16:26.407790 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:16:26.407801 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:16:26.407811 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:16:26.407822 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:16:26.407834 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:16:26.407845 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:16:26.407857 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:16:26.407867 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:16:26.407878 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:16:26.407889 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:16:26.407900 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:16:26.407912 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:16:26.407923 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:16:26.407934 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:16:26.407945 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:16:26.407956 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:16:26.407967 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:16:26.407978 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:16:26.407993 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:16:26.408004 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:16:26.408015 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:16:26.408036 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:16:26.408047 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:16:26.408059 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:16:26.408070 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:16:26.408083 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:16:26.408095 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:16:26.408105 systemd[1]: Reached target machines.target - Containers. Nov 8 00:16:26.408116 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:16:26.408127 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:16:26.408138 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:16:26.408149 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:16:26.408161 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:16:26.408172 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:16:26.408183 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:16:26.408194 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:16:26.408204 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:16:26.408215 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:16:26.408228 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:16:26.408239 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:16:26.408250 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:16:26.408261 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:16:26.408272 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:26.408283 kernel: fuse: init (API version 7.41) Nov 8 00:16:26.408295 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:16:26.408305 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:16:26.408316 kernel: ACPI: bus type drm_connector registered Nov 8 00:16:26.408327 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:16:26.408338 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:16:26.408358 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:16:26.408370 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:16:26.408382 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:16:26.408393 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:16:26.408404 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:16:26.408415 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:16:26.408426 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:16:26.408459 systemd-journald[1402]: Collecting audit messages is enabled. Nov 8 00:16:26.408483 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:16:26.408495 systemd-journald[1402]: Journal started Nov 8 00:16:26.408516 systemd-journald[1402]: Runtime Journal (/run/log/journal/ab548fcc08954ee284712d2ac8c82d7e) is 6M, max 48.5M, 42.4M free. Nov 8 00:16:26.271000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:16:26.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.361000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:16:26.361000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:16:26.362000 audit: BPF prog-id=15 op=LOAD Nov 8 00:16:26.362000 audit: BPF prog-id=16 op=LOAD Nov 8 00:16:26.362000 audit: BPF prog-id=17 op=LOAD Nov 8 00:16:26.406000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:16:26.406000 audit[1402]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffe62dbc10 a2=4000 a3=0 items=0 ppid=1 pid=1402 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:26.406000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:16:26.175211 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:16:26.199099 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 00:16:26.199563 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:16:26.410890 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:16:26.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.413074 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:16:26.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.414405 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:16:26.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.415812 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:16:26.415980 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:16:26.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.417406 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:16:26.417562 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:16:26.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.418000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.418896 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:16:26.420140 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:16:26.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.421000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.421405 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:16:26.421567 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:16:26.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.422992 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:16:26.423162 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:16:26.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.425468 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:16:26.425659 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:16:26.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.427112 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:16:26.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.428556 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:16:26.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.430803 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:16:26.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.432577 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:16:26.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.444519 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:16:26.446014 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:16:26.448267 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:16:26.450297 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:16:26.451416 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:16:26.451447 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:16:26.453359 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:16:26.454938 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:26.455059 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:26.463884 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:16:26.465970 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:16:26.467203 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:16:26.468137 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:16:26.469224 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:16:26.473445 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:16:26.474166 systemd-journald[1402]: Time spent on flushing to /var/log/journal/ab548fcc08954ee284712d2ac8c82d7e is 23.223ms for 952 entries. Nov 8 00:16:26.474166 systemd-journald[1402]: System Journal (/var/log/journal/ab548fcc08954ee284712d2ac8c82d7e) is 8M, max 169.5M, 161.5M free. Nov 8 00:16:26.509145 systemd-journald[1402]: Received client request to flush runtime journal. Nov 8 00:16:26.509201 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 00:16:26.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.480438 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:16:26.483811 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:16:26.488099 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:16:26.489505 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:16:26.492334 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:16:26.496204 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:16:26.499373 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:16:26.502384 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 00:16:26.502459 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:16:26.511675 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:16:26.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.526194 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:16:26.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.528000 audit: BPF prog-id=18 op=LOAD Nov 8 00:16:26.528000 audit: BPF prog-id=19 op=LOAD Nov 8 00:16:26.528000 audit: BPF prog-id=20 op=LOAD Nov 8 00:16:26.529209 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:16:26.531000 audit: BPF prog-id=21 op=LOAD Nov 8 00:16:26.531724 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:16:26.535185 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:16:26.538000 audit: BPF prog-id=22 op=LOAD Nov 8 00:16:26.538000 audit: BPF prog-id=23 op=LOAD Nov 8 00:16:26.538000 audit: BPF prog-id=24 op=LOAD Nov 8 00:16:26.542091 kernel: loop2: detected capacity change from 0 to 109808 Nov 8 00:16:26.540000 audit: BPF prog-id=25 op=LOAD Nov 8 00:16:26.541000 audit: BPF prog-id=26 op=LOAD Nov 8 00:16:26.541000 audit: BPF prog-id=27 op=LOAD Nov 8 00:16:26.538909 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:16:26.543228 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:16:26.568077 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 00:16:26.574053 kernel: loop4: detected capacity change from 0 to 109808 Nov 8 00:16:26.575295 systemd-tmpfiles[1462]: ACLs are not supported, ignoring. Nov 8 00:16:26.575316 systemd-tmpfiles[1462]: ACLs are not supported, ignoring. Nov 8 00:16:26.578845 (sd-merge)[1467]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:16:26.581646 (sd-merge)[1467]: Merged extensions into '/usr'. Nov 8 00:16:26.584391 systemd-nsresourced[1463]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:16:26.586180 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:16:26.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.588008 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:16:26.588474 kernel: kauditd_printk_skb: 130 callbacks suppressed Nov 8 00:16:26.588521 kernel: audit: type=1130 audit(1762560986.587:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.593645 kernel: audit: type=1130 audit(1762560986.593:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.593495 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:16:26.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.604424 kernel: audit: type=1130 audit(1762560986.598:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.604483 kernel: audit: type=1130 audit(1762560986.604:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.603228 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:16:26.607842 systemd[1]: Starting ensure-sysext.service... Nov 8 00:16:26.610318 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:16:26.620808 systemd[1]: Reload requested from client PID 1482 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:16:26.620824 systemd[1]: Reloading... Nov 8 00:16:26.647548 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:16:26.648131 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:16:26.648431 systemd-tmpfiles[1484]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:16:26.649460 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Nov 8 00:16:26.649523 systemd-tmpfiles[1484]: ACLs are not supported, ignoring. Nov 8 00:16:26.649765 systemd-oomd[1460]: No swap; memory pressure usage will be degraded Nov 8 00:16:26.657265 systemd-tmpfiles[1484]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:16:26.657390 systemd-tmpfiles[1484]: Skipping /boot Nov 8 00:16:26.669682 systemd-tmpfiles[1484]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:16:26.671183 systemd-tmpfiles[1484]: Skipping /boot Nov 8 00:16:26.681805 systemd-resolved[1461]: Positive Trust Anchors: Nov 8 00:16:26.681827 systemd-resolved[1461]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:16:26.681831 systemd-resolved[1461]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:16:26.681862 systemd-resolved[1461]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:16:26.695056 zram_generator::config[1523]: No configuration found. Nov 8 00:16:26.696551 systemd-resolved[1461]: Defaulting to hostname 'linux'. Nov 8 00:16:26.843951 systemd[1]: Reloading finished in 222 ms. Nov 8 00:16:26.860779 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:16:26.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.862144 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:16:26.865055 kernel: audit: type=1130 audit(1762560986.861:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.869063 kernel: audit: type=1130 audit(1762560986.865:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.876590 kernel: audit: type=1334 audit(1762560986.874:145): prog-id=28 op=LOAD Nov 8 00:16:26.876676 kernel: audit: type=1334 audit(1762560986.874:146): prog-id=21 op=UNLOAD Nov 8 00:16:26.876703 kernel: audit: type=1334 audit(1762560986.875:147): prog-id=29 op=LOAD Nov 8 00:16:26.874000 audit: BPF prog-id=28 op=LOAD Nov 8 00:16:26.874000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:16:26.875000 audit: BPF prog-id=29 op=LOAD Nov 8 00:16:26.875000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:16:26.878135 kernel: audit: type=1334 audit(1762560986.875:148): prog-id=22 op=UNLOAD Nov 8 00:16:26.877000 audit: BPF prog-id=30 op=LOAD Nov 8 00:16:26.878000 audit: BPF prog-id=31 op=LOAD Nov 8 00:16:26.878000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:16:26.878000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:16:26.879000 audit: BPF prog-id=32 op=LOAD Nov 8 00:16:26.879000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:16:26.879000 audit: BPF prog-id=33 op=LOAD Nov 8 00:16:26.879000 audit: BPF prog-id=34 op=LOAD Nov 8 00:16:26.879000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:16:26.879000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:16:26.880000 audit: BPF prog-id=35 op=LOAD Nov 8 00:16:26.880000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:16:26.880000 audit: BPF prog-id=36 op=LOAD Nov 8 00:16:26.880000 audit: BPF prog-id=37 op=LOAD Nov 8 00:16:26.880000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:16:26.880000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:16:26.881000 audit: BPF prog-id=38 op=LOAD Nov 8 00:16:26.881000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:16:26.881000 audit: BPF prog-id=39 op=LOAD Nov 8 00:16:26.881000 audit: BPF prog-id=40 op=LOAD Nov 8 00:16:26.881000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:16:26.881000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:16:26.883872 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:16:26.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.892269 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:16:26.894920 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:16:26.897144 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:16:26.900317 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:16:26.908504 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:16:26.911741 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:16:26.915882 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:16:26.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.921378 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:16:26.924434 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:16:26.930614 augenrules[1565]: /sbin/augenrules: No change Nov 8 00:16:26.937463 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:16:26.939000 audit[1570]: SYSTEM_BOOT pid=1570 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.940242 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:16:26.941549 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:26.941810 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:26.941914 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:26.942014 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:16:26.942000 audit: BPF prog-id=8 op=UNLOAD Nov 8 00:16:26.942000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:16:26.943000 audit: BPF prog-id=41 op=LOAD Nov 8 00:16:26.943000 audit: BPF prog-id=42 op=LOAD Nov 8 00:16:26.943855 augenrules[1588]: No rules Nov 8 00:16:26.945146 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:16:26.947848 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:16:26.950116 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:16:26.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.952405 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:16:26.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.956209 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:16:26.956443 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:16:26.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.960495 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:16:26.960736 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:16:26.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.963011 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:16:26.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.964936 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:16:26.965135 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:16:26.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.974272 systemd-udevd[1592]: Using default interface naming scheme 'v257'. Nov 8 00:16:26.974710 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:16:26.976076 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:16:26.979344 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:16:26.986697 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:16:26.989198 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:26.989455 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:26.989601 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:26.989752 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:16:26.989893 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:16:26.991626 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:16:26.991892 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:16:26.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.993000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.994106 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:16:26.994301 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:16:26.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.996275 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:16:26.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.001163 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:16:27.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.013947 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:16:27.015119 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:16:27.017176 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:16:27.020801 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:16:27.029087 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:16:27.031235 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:16:27.031355 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:16:27.031399 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:16:27.032000 audit: BPF prog-id=43 op=LOAD Nov 8 00:16:27.031439 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:16:27.033598 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:16:27.035053 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:16:27.037113 systemd[1]: Finished ensure-sysext.service. Nov 8 00:16:27.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.038311 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:16:27.038551 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:16:27.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.041968 augenrules[1623]: /sbin/augenrules: No change Nov 8 00:16:27.050000 audit: BPF prog-id=44 op=LOAD Nov 8 00:16:27.051613 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:16:27.053482 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:16:27.053733 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:16:27.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.058000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.058547 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:16:27.059138 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:16:27.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.060820 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:16:27.061043 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:16:27.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.065557 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:16:27.065636 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:16:27.070986 augenrules[1655]: No rules Nov 8 00:16:27.073249 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:16:27.073650 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:16:27.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.074000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.115610 systemd-networkd[1634]: lo: Link UP Nov 8 00:16:27.115618 systemd-networkd[1634]: lo: Gained carrier Nov 8 00:16:27.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.117928 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:16:27.118070 systemd-networkd[1634]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:27.118074 systemd-networkd[1634]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:16:27.119156 systemd-networkd[1634]: eth0: Link UP Nov 8 00:16:27.119298 systemd-networkd[1634]: eth0: Gained carrier Nov 8 00:16:27.119315 systemd-networkd[1634]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:16:27.120002 systemd[1]: Reached target network.target - Network. Nov 8 00:16:27.123285 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:16:27.127331 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:16:27.133085 systemd-networkd[1634]: eth0: DHCPv4 address 10.0.0.98/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:16:27.139964 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:16:27.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.144458 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:16:26.088680 systemd-resolved[1461]: Clock change detected. Flushing caches. Nov 8 00:16:26.094663 systemd-journald[1402]: Time jumped backwards, rotating. Nov 8 00:16:26.088700 systemd-timesyncd[1646]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:16:26.088760 systemd-timesyncd[1646]: Initial clock synchronization to Sat 2025-11-08 00:16:26.088532 UTC. Nov 8 00:16:26.097693 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:16:26.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.105195 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:16:26.108317 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:16:26.112433 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:16:26.131831 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:16:26.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.149242 ldconfig[1567]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:16:26.156364 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:16:26.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.158981 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:16:26.179169 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:16:26.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.180601 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:16:26.183563 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:16:26.187355 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:16:26.191627 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:16:26.193078 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:16:26.194413 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:16:26.195699 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:16:26.196918 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:16:26.198504 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:16:26.198557 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:16:26.199465 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:16:26.201269 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:16:26.203998 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:16:26.207447 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:16:26.208870 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:16:26.210267 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:16:26.213747 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:16:26.215118 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:16:26.217046 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:16:26.223077 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:16:26.224099 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:16:26.225115 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:16:26.225149 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:16:26.226336 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:16:26.228375 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:16:26.230271 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:16:26.240179 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:16:26.242244 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:16:26.243172 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:16:26.244301 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:16:26.247398 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:16:26.247933 jq[1696]: false Nov 8 00:16:26.249420 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:16:26.250000 audit: BPF prog-id=45 op=LOAD Nov 8 00:16:26.250000 audit: BPF prog-id=46 op=LOAD Nov 8 00:16:26.250000 audit: BPF prog-id=47 op=LOAD Nov 8 00:16:26.254764 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:16:26.255488 extend-filesystems[1697]: Found /dev/vda6 Nov 8 00:16:26.256766 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:16:26.257824 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:16:26.258263 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:16:26.262171 extend-filesystems[1697]: Found /dev/vda9 Nov 8 00:16:26.259204 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:16:26.260977 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:16:26.266487 extend-filesystems[1697]: Checking size of /dev/vda9 Nov 8 00:16:26.266595 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:16:26.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.271007 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:16:26.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.271280 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:16:26.271589 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:16:26.271788 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:16:26.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.271000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.280932 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:16:26.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.281220 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:16:26.282719 jq[1715]: true Nov 8 00:16:26.288213 update_engine[1712]: I20251108 00:16:26.287997 1712 main.cc:92] Flatcar Update Engine starting Nov 8 00:16:26.292071 extend-filesystems[1697]: Old size kept for /dev/vda9 Nov 8 00:16:26.293470 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:16:26.293746 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:16:26.296911 jq[1731]: true Nov 8 00:16:26.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.322432 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:16:26.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.324600 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:16:26.325836 dbus-daemon[1694]: [system] SELinux support is enabled Nov 8 00:16:26.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.327381 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:16:26.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.334198 update_engine[1712]: I20251108 00:16:26.334137 1712 update_check_scheduler.cc:74] Next update check in 5m25s Nov 8 00:16:26.347425 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:16:26.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.349916 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:16:26.350540 systemd-logind[1705]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:16:26.350755 systemd-logind[1705]: New seat seat0. Nov 8 00:16:26.351707 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:16:26.351745 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:16:26.353056 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:16:26.353081 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:16:26.356511 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:16:26.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.358093 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:16:26.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.370472 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:16:26.370790 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:16:26.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.374510 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:16:26.379954 bash[1775]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:16:26.392283 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:16:26.393000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.395741 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:16:26.398310 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:16:26.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.400052 locksmithd[1756]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:16:26.401152 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:16:26.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.403387 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:16:26.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:26.404796 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:16:26.431391 containerd[1737]: time="2025-11-08T00:16:26Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:16:26.432248 containerd[1737]: time="2025-11-08T00:16:26.432068593Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:16:26.442725 containerd[1737]: time="2025-11-08T00:16:26.442682833Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.68µs" Nov 8 00:16:26.442725 containerd[1737]: time="2025-11-08T00:16:26.442718833Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:16:26.442821 containerd[1737]: time="2025-11-08T00:16:26.442764793Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:16:26.442821 containerd[1737]: time="2025-11-08T00:16:26.442776593Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:16:26.443037 containerd[1737]: time="2025-11-08T00:16:26.443009753Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:16:26.443037 containerd[1737]: time="2025-11-08T00:16:26.443035673Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:16:26.443190 containerd[1737]: time="2025-11-08T00:16:26.443162913Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:16:26.443190 containerd[1737]: time="2025-11-08T00:16:26.443182833Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.443484 containerd[1737]: time="2025-11-08T00:16:26.443444793Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.443484 containerd[1737]: time="2025-11-08T00:16:26.443468073Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:16:26.443484 containerd[1737]: time="2025-11-08T00:16:26.443479673Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:16:26.443561 containerd[1737]: time="2025-11-08T00:16:26.443488793Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.444912 containerd[1737]: time="2025-11-08T00:16:26.444871033Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.444912 containerd[1737]: time="2025-11-08T00:16:26.444900953Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:16:26.445078 containerd[1737]: time="2025-11-08T00:16:26.445056313Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.445299 containerd[1737]: time="2025-11-08T00:16:26.445280673Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.445338 containerd[1737]: time="2025-11-08T00:16:26.445321513Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:16:26.445360 containerd[1737]: time="2025-11-08T00:16:26.445339593Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:16:26.445392 containerd[1737]: time="2025-11-08T00:16:26.445371113Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:16:26.445750 containerd[1737]: time="2025-11-08T00:16:26.445623953Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:16:26.445750 containerd[1737]: time="2025-11-08T00:16:26.445684873Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:16:26.446335 containerd[1737]: time="2025-11-08T00:16:26.446312073Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:16:26.446436 containerd[1737]: time="2025-11-08T00:16:26.446420593Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:16:26.446729 containerd[1737]: time="2025-11-08T00:16:26.446699073Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:16:26.446812 containerd[1737]: time="2025-11-08T00:16:26.446797033Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:16:26.446863 containerd[1737]: time="2025-11-08T00:16:26.446851713Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:16:26.446913 containerd[1737]: time="2025-11-08T00:16:26.446899793Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:16:26.446968 containerd[1737]: time="2025-11-08T00:16:26.446955113Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:16:26.447015 containerd[1737]: time="2025-11-08T00:16:26.447004033Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:16:26.447072 containerd[1737]: time="2025-11-08T00:16:26.447059513Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:16:26.447128 containerd[1737]: time="2025-11-08T00:16:26.447116473Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:16:26.447175 containerd[1737]: time="2025-11-08T00:16:26.447163353Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:16:26.447255 containerd[1737]: time="2025-11-08T00:16:26.447215753Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:16:26.447307 containerd[1737]: time="2025-11-08T00:16:26.447295153Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:16:26.447357 containerd[1737]: time="2025-11-08T00:16:26.447345513Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:16:26.447486 containerd[1737]: time="2025-11-08T00:16:26.447468433Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:16:26.447559 containerd[1737]: time="2025-11-08T00:16:26.447534233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:16:26.447615 containerd[1737]: time="2025-11-08T00:16:26.447602233Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:16:26.447682 containerd[1737]: time="2025-11-08T00:16:26.447668633Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:16:26.447742 containerd[1737]: time="2025-11-08T00:16:26.447729273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:16:26.447792 containerd[1737]: time="2025-11-08T00:16:26.447779553Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:16:26.447841 containerd[1737]: time="2025-11-08T00:16:26.447830353Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:16:26.447896 containerd[1737]: time="2025-11-08T00:16:26.447883753Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:16:26.447943 containerd[1737]: time="2025-11-08T00:16:26.447932673Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:16:26.447992 containerd[1737]: time="2025-11-08T00:16:26.447981073Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:16:26.448041 containerd[1737]: time="2025-11-08T00:16:26.448029793Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:16:26.448115 containerd[1737]: time="2025-11-08T00:16:26.448101593Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:16:26.448199 containerd[1737]: time="2025-11-08T00:16:26.448185713Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:16:26.448264 containerd[1737]: time="2025-11-08T00:16:26.448253073Z" level=info msg="Start snapshots syncer" Nov 8 00:16:26.448341 containerd[1737]: time="2025-11-08T00:16:26.448327433Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:16:26.448797 containerd[1737]: time="2025-11-08T00:16:26.448755393Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:16:26.449248 containerd[1737]: time="2025-11-08T00:16:26.449068953Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:16:26.449248 containerd[1737]: time="2025-11-08T00:16:26.449142273Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:16:26.449357 containerd[1737]: time="2025-11-08T00:16:26.449216633Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:16:26.449529 containerd[1737]: time="2025-11-08T00:16:26.449512273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:16:26.449608 containerd[1737]: time="2025-11-08T00:16:26.449592273Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:16:26.449658 containerd[1737]: time="2025-11-08T00:16:26.449646233Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:16:26.449707 containerd[1737]: time="2025-11-08T00:16:26.449695873Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:16:26.449762 containerd[1737]: time="2025-11-08T00:16:26.449743193Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:16:26.449816 containerd[1737]: time="2025-11-08T00:16:26.449804633Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:16:26.449876 containerd[1737]: time="2025-11-08T00:16:26.449862313Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:16:26.449931 containerd[1737]: time="2025-11-08T00:16:26.449918473Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:16:26.450059 containerd[1737]: time="2025-11-08T00:16:26.450001633Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:16:26.450059 containerd[1737]: time="2025-11-08T00:16:26.450026753Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:16:26.450059 containerd[1737]: time="2025-11-08T00:16:26.450035753Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:16:26.450254 containerd[1737]: time="2025-11-08T00:16:26.450044793Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:16:26.450305 containerd[1737]: time="2025-11-08T00:16:26.450290953Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:16:26.450378 containerd[1737]: time="2025-11-08T00:16:26.450365553Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:16:26.450445 containerd[1737]: time="2025-11-08T00:16:26.450432233Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:16:26.450497 containerd[1737]: time="2025-11-08T00:16:26.450487153Z" level=info msg="runtime interface created" Nov 8 00:16:26.450539 containerd[1737]: time="2025-11-08T00:16:26.450529233Z" level=info msg="created NRI interface" Nov 8 00:16:26.450600 containerd[1737]: time="2025-11-08T00:16:26.450586793Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:16:26.450646 containerd[1737]: time="2025-11-08T00:16:26.450635553Z" level=info msg="Connect containerd service" Nov 8 00:16:26.450716 containerd[1737]: time="2025-11-08T00:16:26.450703553Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:16:26.451906 containerd[1737]: time="2025-11-08T00:16:26.451599393Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:16:26.518332 containerd[1737]: time="2025-11-08T00:16:26.518264233Z" level=info msg="Start subscribing containerd event" Nov 8 00:16:26.518332 containerd[1737]: time="2025-11-08T00:16:26.518347753Z" level=info msg="Start recovering state" Nov 8 00:16:26.518452 containerd[1737]: time="2025-11-08T00:16:26.518434913Z" level=info msg="Start event monitor" Nov 8 00:16:26.518452 containerd[1737]: time="2025-11-08T00:16:26.518449713Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:16:26.518498 containerd[1737]: time="2025-11-08T00:16:26.518458233Z" level=info msg="Start streaming server" Nov 8 00:16:26.518498 containerd[1737]: time="2025-11-08T00:16:26.518466993Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:16:26.518498 containerd[1737]: time="2025-11-08T00:16:26.518488713Z" level=info msg="runtime interface starting up..." Nov 8 00:16:26.518498 containerd[1737]: time="2025-11-08T00:16:26.518494393Z" level=info msg="starting plugins..." Nov 8 00:16:26.518743 containerd[1737]: time="2025-11-08T00:16:26.518509273Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:16:26.518743 containerd[1737]: time="2025-11-08T00:16:26.518587833Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:16:26.518743 containerd[1737]: time="2025-11-08T00:16:26.518635753Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:16:26.518743 containerd[1737]: time="2025-11-08T00:16:26.518690353Z" level=info msg="containerd successfully booted in 0.087691s" Nov 8 00:16:26.518850 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:16:26.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.741428 systemd-networkd[1634]: eth0: Gained IPv6LL Nov 8 00:16:27.745299 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:16:27.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.746887 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:16:27.749140 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:16:27.751070 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:16:27.784378 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:16:27.784635 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:16:27.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.784000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.786118 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:16:27.789779 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:16:27.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:27.791169 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:16:27.796335 systemd[1]: Startup finished in 1.447s (kernel) + 2.877s (initrd) + 2.994s (userspace) = 7.319s. Nov 8 00:16:28.155000 audit[1785]: USER_ACCT pid=1785 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:16:28.155000 audit[1786]: USER_ACCT pid=1786 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:16:28.155000 audit[1785]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=fffff5416090 a2=3 a3=0 items=0 ppid=1 pid=1785 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty1 ses=2 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:28.155000 audit[1786]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=3 a1=fffff4326be0 a2=3 a3=0 items=0 ppid=1 pid=1786 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=ttyAMA0 ses=1 comm="login" exe="/usr/bin/login" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:28.155000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 8 00:16:28.155000 audit: PROCTITLE proctitle=2F62696E2F6C6F67696E002D66002D2D Nov 8 00:16:28.158457 login[1785]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:28.159582 login[1786]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:28.165703 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:16:28.166690 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:16:28.171514 systemd-logind[1705]: New session 2 of user core. Nov 8 00:16:28.175285 systemd-logind[1705]: New session 1 of user core. Nov 8 00:16:28.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:28.190815 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:16:28.204994 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:16:28.226000 audit[1825]: USER_ACCT pid=1825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:16:28.227000 audit[1825]: CRED_ACQ pid=1825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 00:16:28.228502 (systemd)[1825]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:16:28.231290 systemd-logind[1705]: New session c1 of user core. Nov 8 00:16:28.232000 audit[1825]: USER_START pid=1825 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:16:28.348494 systemd[1825]: Queued start job for default target default.target. Nov 8 00:16:28.372203 systemd[1825]: Created slice app.slice - User Application Slice. Nov 8 00:16:28.372266 systemd[1825]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:16:28.372278 systemd[1825]: Reached target paths.target - Paths. Nov 8 00:16:28.372331 systemd[1825]: Reached target timers.target - Timers. Nov 8 00:16:28.373545 systemd[1825]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:16:28.374307 systemd[1825]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:16:28.383125 systemd[1825]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:16:28.383178 systemd[1825]: Reached target sockets.target - Sockets. Nov 8 00:16:28.383820 systemd[1825]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:16:28.383882 systemd[1825]: Reached target basic.target - Basic System. Nov 8 00:16:28.383923 systemd[1825]: Reached target default.target - Main User Target. Nov 8 00:16:28.383947 systemd[1825]: Startup finished in 144ms. Nov 8 00:16:28.384340 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:16:28.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:28.394480 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:16:28.395369 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:16:28.396000 audit[1785]: USER_START pid=1785 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:16:28.397000 audit[1785]: CRED_ACQ pid=1785 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/tty1 res=success' Nov 8 00:16:28.398000 audit[1786]: USER_START pid=1786 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:16:28.398000 audit[1786]: CRED_ACQ pid=1786 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_securetty,pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/login" hostname=localhost addr=? terminal=/dev/ttyAMA0 res=success' Nov 8 00:16:33.072461 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:16:33.078639 systemd[1]: Started sshd@0-10.0.0.98:22-10.0.0.1:55376.service - OpenSSH per-connection server daemon (10.0.0.1:55376). Nov 8 00:16:33.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.98:22-10.0.0.1:55376 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.079781 kernel: kauditd_printk_skb: 110 callbacks suppressed Nov 8 00:16:33.079814 kernel: audit: type=1130 audit(1762560993.077:255): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.98:22-10.0.0.1:55376 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.151290 sshd[1858]: Accepted publickey for core from 10.0.0.1 port 55376 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.148000 audit[1858]: USER_ACCT pid=1858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.153802 sshd-session[1858]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.152000 audit[1858]: CRED_ACQ pid=1858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.159385 kernel: audit: type=1101 audit(1762560993.148:256): pid=1858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.159421 kernel: audit: type=1103 audit(1762560993.152:257): pid=1858 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.159434 kernel: audit: type=1006 audit(1762560993.152:258): pid=1858 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=3 res=1 Nov 8 00:16:33.161597 systemd-logind[1705]: New session 3 of user core. Nov 8 00:16:33.152000 audit[1858]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4bb66d0 a2=3 a3=0 items=0 ppid=1 pid=1858 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.167296 kernel: audit: type=1300 audit(1762560993.152:258): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4bb66d0 a2=3 a3=0 items=0 ppid=1 pid=1858 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.167349 kernel: audit: type=1327 audit(1762560993.152:258): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.152000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.179470 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:16:33.180000 audit[1858]: USER_START pid=1858 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.184000 audit[1861]: CRED_ACQ pid=1861 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.193759 kernel: audit: type=1105 audit(1762560993.180:259): pid=1858 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.193813 kernel: audit: type=1103 audit(1762560993.184:260): pid=1861 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.194127 systemd[1]: Started sshd@1-10.0.0.98:22-10.0.0.1:55380.service - OpenSSH per-connection server daemon (10.0.0.1:55380). Nov 8 00:16:33.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.98:22-10.0.0.1:55380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.203166 kernel: audit: type=1130 audit(1762560993.195:261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.98:22-10.0.0.1:55380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.251000 audit[1864]: USER_ACCT pid=1864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.253356 sshd[1864]: Accepted publickey for core from 10.0.0.1 port 55380 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.258358 kernel: audit: type=1101 audit(1762560993.251:262): pid=1864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.256000 audit[1864]: CRED_ACQ pid=1864 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.257000 audit[1864]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff52a6d00 a2=3 a3=0 items=0 ppid=1 pid=1864 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.257000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.258650 sshd-session[1864]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.263255 systemd-logind[1705]: New session 4 of user core. Nov 8 00:16:33.276453 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:16:33.277000 audit[1864]: USER_START pid=1864 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.279000 audit[1867]: CRED_ACQ pid=1867 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.291984 sshd[1867]: Connection closed by 10.0.0.1 port 55380 Nov 8 00:16:33.292495 sshd-session[1864]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:33.292000 audit[1864]: USER_END pid=1864 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.292000 audit[1864]: CRED_DISP pid=1864 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.305173 systemd[1]: sshd@1-10.0.0.98:22-10.0.0.1:55380.service: Deactivated successfully. Nov 8 00:16:33.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.98:22-10.0.0.1:55380 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.308838 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:16:33.310108 systemd-logind[1705]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:16:33.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.98:22-10.0.0.1:55390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.311964 systemd[1]: Started sshd@2-10.0.0.98:22-10.0.0.1:55390.service - OpenSSH per-connection server daemon (10.0.0.1:55390). Nov 8 00:16:33.313105 systemd-logind[1705]: Removed session 4. Nov 8 00:16:33.382000 audit[1873]: USER_ACCT pid=1873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.384822 sshd[1873]: Accepted publickey for core from 10.0.0.1 port 55390 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.384000 audit[1873]: CRED_ACQ pid=1873 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.384000 audit[1873]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc1e4ff0 a2=3 a3=0 items=0 ppid=1 pid=1873 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.384000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.386465 sshd-session[1873]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.390571 systemd-logind[1705]: New session 5 of user core. Nov 8 00:16:33.406506 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:16:33.407000 audit[1873]: USER_START pid=1873 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.409000 audit[1876]: CRED_ACQ pid=1876 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.414031 sshd[1876]: Connection closed by 10.0.0.1 port 55390 Nov 8 00:16:33.414320 sshd-session[1873]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:33.414000 audit[1873]: USER_END pid=1873 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.414000 audit[1873]: CRED_DISP pid=1873 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.426490 systemd[1]: sshd@2-10.0.0.98:22-10.0.0.1:55390.service: Deactivated successfully. Nov 8 00:16:33.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.98:22-10.0.0.1:55390 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.428145 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:16:33.428980 systemd-logind[1705]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:16:33.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.98:22-10.0.0.1:55394 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.431617 systemd[1]: Started sshd@3-10.0.0.98:22-10.0.0.1:55394.service - OpenSSH per-connection server daemon (10.0.0.1:55394). Nov 8 00:16:33.432193 systemd-logind[1705]: Removed session 5. Nov 8 00:16:33.493000 audit[1882]: USER_ACCT pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.494546 sshd[1882]: Accepted publickey for core from 10.0.0.1 port 55394 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.496000 audit[1882]: CRED_ACQ pid=1882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.496000 audit[1882]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff510a440 a2=3 a3=0 items=0 ppid=1 pid=1882 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.496000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.497841 sshd-session[1882]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.502288 systemd-logind[1705]: New session 6 of user core. Nov 8 00:16:33.508420 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:16:33.509000 audit[1882]: USER_START pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.511000 audit[1886]: CRED_ACQ pid=1886 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.520929 sshd[1886]: Connection closed by 10.0.0.1 port 55394 Nov 8 00:16:33.520895 sshd-session[1882]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:33.522000 audit[1882]: USER_END pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.522000 audit[1882]: CRED_DISP pid=1882 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.541027 systemd[1]: sshd@3-10.0.0.98:22-10.0.0.1:55394.service: Deactivated successfully. Nov 8 00:16:33.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.98:22-10.0.0.1:55394 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.542891 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:16:33.544056 systemd-logind[1705]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:16:33.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.98:22-10.0.0.1:55410 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.546680 systemd[1]: Started sshd@4-10.0.0.98:22-10.0.0.1:55410.service - OpenSSH per-connection server daemon (10.0.0.1:55410). Nov 8 00:16:33.547334 systemd-logind[1705]: Removed session 6. Nov 8 00:16:33.600000 audit[1892]: USER_ACCT pid=1892 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.601502 sshd[1892]: Accepted publickey for core from 10.0.0.1 port 55410 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.601000 audit[1892]: CRED_ACQ pid=1892 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.601000 audit[1892]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc664a2f0 a2=3 a3=0 items=0 ppid=1 pid=1892 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.601000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.602761 sshd-session[1892]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.607527 systemd-logind[1705]: New session 7 of user core. Nov 8 00:16:33.617433 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:16:33.618000 audit[1892]: USER_START pid=1892 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.620000 audit[1895]: CRED_ACQ pid=1895 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.635000 audit[1896]: USER_ACCT pid=1896 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.636855 sudo[1896]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:16:33.635000 audit[1896]: CRED_REFR pid=1896 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.637145 sudo[1896]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:33.638000 audit[1896]: USER_START pid=1896 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.641000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 00:16:33.652000 audit[1694]: USER_MAC_STATUS pid=1694 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 00:16:33.641000 audit[1897]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe01c07a0 a2=1 a3=0 items=0 ppid=1896 pid=1897 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.641000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 00:16:33.654000 audit[1896]: USER_END pid=1896 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.654000 audit[1896]: CRED_DISP pid=1896 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.655268 sudo[1896]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:33.659274 sshd[1895]: Connection closed by 10.0.0.1 port 55410 Nov 8 00:16:33.658888 sshd-session[1892]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:33.660000 audit[1892]: USER_END pid=1892 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.660000 audit[1892]: CRED_DISP pid=1892 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.669512 systemd[1]: sshd@4-10.0.0.98:22-10.0.0.1:55410.service: Deactivated successfully. Nov 8 00:16:33.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.98:22-10.0.0.1:55410 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.671155 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:16:33.674735 systemd-logind[1705]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:16:33.677070 systemd[1]: Started sshd@5-10.0.0.98:22-10.0.0.1:55426.service - OpenSSH per-connection server daemon (10.0.0.1:55426). Nov 8 00:16:33.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:55426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.679486 systemd-logind[1705]: Removed session 7. Nov 8 00:16:33.741654 sshd[1902]: Accepted publickey for core from 10.0.0.1 port 55426 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.740000 audit[1902]: USER_ACCT pid=1902 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.741000 audit[1902]: CRED_ACQ pid=1902 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.741000 audit[1902]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffee331e20 a2=3 a3=0 items=0 ppid=1 pid=1902 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.741000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.743073 sshd-session[1902]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.750292 systemd-logind[1705]: New session 8 of user core. Nov 8 00:16:33.764493 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:16:33.766000 audit[1902]: USER_START pid=1902 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.768000 audit[1905]: CRED_ACQ pid=1905 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.776000 audit[1907]: USER_ACCT pid=1907 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.777777 sudo[1907]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:16:33.776000 audit[1907]: CRED_REFR pid=1907 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.778546 sudo[1907]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:33.780000 audit[1907]: USER_START pid=1907 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.783201 sudo[1907]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:33.782000 audit[1907]: USER_END pid=1907 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.782000 audit[1907]: CRED_DISP pid=1907 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.788000 audit[1906]: USER_ACCT pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.788000 audit[1906]: CRED_REFR pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.790361 sudo[1906]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:16:33.790659 sudo[1906]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:16:33.791000 audit[1906]: USER_START pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.800207 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:16:33.823804 augenrules[1910]: /sbin/augenrules: No change Nov 8 00:16:33.829298 augenrules[1925]: No rules Nov 8 00:16:33.830548 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:16:33.830836 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:16:33.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.831000 audit[1906]: USER_END pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.831000 audit[1906]: CRED_DISP pid=1906 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.832826 sudo[1906]: pam_unix(sudo:session): session closed for user root Nov 8 00:16:33.834731 sshd[1905]: Connection closed by 10.0.0.1 port 55426 Nov 8 00:16:33.835143 sshd-session[1902]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:33.835000 audit[1902]: USER_END pid=1902 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.836000 audit[1902]: CRED_DISP pid=1902 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.844096 systemd[1]: sshd@5-10.0.0.98:22-10.0.0.1:55426.service: Deactivated successfully. Nov 8 00:16:33.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.98:22-10.0.0.1:55426 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.847799 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:16:33.852091 systemd-logind[1705]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:16:33.853035 systemd[1]: Started sshd@6-10.0.0.98:22-10.0.0.1:55438.service - OpenSSH per-connection server daemon (10.0.0.1:55438). Nov 8 00:16:33.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:55438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.856393 systemd-logind[1705]: Removed session 8. Nov 8 00:16:33.914000 audit[1934]: USER_ACCT pid=1934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.915717 sshd[1934]: Accepted publickey for core from 10.0.0.1 port 55438 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:16:33.915000 audit[1934]: CRED_ACQ pid=1934 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.915000 audit[1934]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffce1ec510 a2=3 a3=0 items=0 ppid=1 pid=1934 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:16:33.915000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:16:33.917383 sshd-session[1934]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:16:33.923046 systemd-logind[1705]: New session 9 of user core. Nov 8 00:16:33.929400 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:16:33.930000 audit[1934]: USER_START pid=1934 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.932000 audit[1937]: CRED_ACQ pid=1937 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.936323 sshd[1937]: Connection closed by 10.0.0.1 port 55438 Nov 8 00:16:33.936604 sshd-session[1934]: pam_unix(sshd:session): session closed for user core Nov 8 00:16:33.937000 audit[1934]: USER_END pid=1934 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.937000 audit[1934]: CRED_DISP pid=1934 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:16:33.941116 systemd-logind[1705]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:16:33.941353 systemd[1]: sshd@6-10.0.0.98:22-10.0.0.1:55438.service: Deactivated successfully. Nov 8 00:16:33.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.98:22-10.0.0.1:55438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:16:33.942815 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:16:33.944245 systemd-logind[1705]: Removed session 9.