Nov 8 00:26:12.231528 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:26:12.231551 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:26:12.231560 kernel: KASLR enabled Nov 8 00:26:12.231566 kernel: efi: EFI v2.7 by EDK II Nov 8 00:26:12.231572 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:26:12.231577 kernel: random: crng init done Nov 8 00:26:12.231585 kernel: secureboot: Secure boot disabled Nov 8 00:26:12.231591 kernel: ACPI: Early table checksum verification disabled Nov 8 00:26:12.231599 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:26:12.231605 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:26:12.231611 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231617 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231623 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231629 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231638 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231645 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231652 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231658 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231664 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:12.231671 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:26:12.231677 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:26:12.231684 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:26:12.231691 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:26:12.231697 kernel: Zone ranges: Nov 8 00:26:12.231704 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:26:12.231710 kernel: DMA32 empty Nov 8 00:26:12.231716 kernel: Normal empty Nov 8 00:26:12.231723 kernel: Device empty Nov 8 00:26:12.231729 kernel: Movable zone start for each node Nov 8 00:26:12.231735 kernel: Early memory node ranges Nov 8 00:26:12.231742 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:26:12.231748 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:26:12.231755 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:26:12.231761 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:26:12.231769 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:26:12.231775 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:26:12.231781 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:26:12.231788 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:26:12.231794 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:26:12.231800 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:26:12.231810 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:26:12.231817 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:26:12.231824 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:26:12.231831 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:26:12.231838 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:26:12.231844 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:26:12.231851 kernel: psci: probing for conduit method from ACPI. Nov 8 00:26:12.231858 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:26:12.231866 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:26:12.231873 kernel: psci: Trusted OS migration not required Nov 8 00:26:12.231880 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:26:12.231887 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:26:12.231893 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:26:12.231900 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:26:12.231907 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:26:12.231914 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:26:12.231921 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:26:12.231927 kernel: CPU features: detected: Spectre-v4 Nov 8 00:26:12.231934 kernel: CPU features: detected: Spectre-BHB Nov 8 00:26:12.231942 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:26:12.231949 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:26:12.231956 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:26:12.231963 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:26:12.231969 kernel: alternatives: applying boot alternatives Nov 8 00:26:12.231977 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:26:12.231984 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:26:12.231992 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:26:12.231998 kernel: Fallback order for Node 0: 0 Nov 8 00:26:12.232005 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:26:12.232022 kernel: Policy zone: DMA Nov 8 00:26:12.232030 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:26:12.232037 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:26:12.232044 kernel: software IO TLB: area num 4. Nov 8 00:26:12.232050 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:26:12.232057 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:26:12.232064 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:26:12.232071 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:26:12.232078 kernel: rcu: RCU event tracing is enabled. Nov 8 00:26:12.232085 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:26:12.232092 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:26:12.232101 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:26:12.232107 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:26:12.232114 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:26:12.232121 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:26:12.232145 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:26:12.232152 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:26:12.232158 kernel: GICv3: 256 SPIs implemented Nov 8 00:26:12.232165 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:26:12.232172 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:26:12.232179 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:26:12.232185 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:26:12.232194 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:26:12.232201 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:26:12.232207 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:26:12.232214 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:26:12.232221 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:26:12.232228 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:26:12.232235 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:26:12.232242 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:12.232249 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:26:12.232256 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:26:12.232263 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:26:12.232271 kernel: arm-pv: using stolen time PV Nov 8 00:26:12.232279 kernel: Console: colour dummy device 80x25 Nov 8 00:26:12.232286 kernel: ACPI: Core revision 20240827 Nov 8 00:26:12.232293 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:26:12.232301 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:26:12.232308 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:26:12.232315 kernel: landlock: Up and running. Nov 8 00:26:12.232322 kernel: SELinux: Initializing. Nov 8 00:26:12.232330 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:26:12.232338 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:26:12.232345 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:26:12.232352 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:26:12.232359 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:26:12.232367 kernel: Remapping and enabling EFI services. Nov 8 00:26:12.232374 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:26:12.232382 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:26:12.232394 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:26:12.232403 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:26:12.232419 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:12.232428 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:26:12.232435 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:26:12.232442 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:26:12.232452 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:26:12.232459 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:12.232467 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:26:12.232474 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:26:12.232481 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:26:12.232489 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:26:12.232496 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:12.232505 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:26:12.232513 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:26:12.232520 kernel: SMP: Total of 4 processors activated. Nov 8 00:26:12.232527 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:26:12.232535 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:26:12.232542 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:26:12.232550 kernel: CPU features: detected: Common not Private translations Nov 8 00:26:12.232558 kernel: CPU features: detected: CRC32 instructions Nov 8 00:26:12.232566 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:26:12.232573 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:26:12.232581 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:26:12.232588 kernel: CPU features: detected: Privileged Access Never Nov 8 00:26:12.232595 kernel: CPU features: detected: RAS Extension Support Nov 8 00:26:12.232603 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:26:12.232610 kernel: alternatives: applying system-wide alternatives Nov 8 00:26:12.232619 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:26:12.232627 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:26:12.232634 kernel: devtmpfs: initialized Nov 8 00:26:12.232642 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:26:12.232650 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:26:12.232657 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:26:12.232664 kernel: 0 pages in range for non-PLT usage Nov 8 00:26:12.232673 kernel: 515232 pages in range for PLT usage Nov 8 00:26:12.232680 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:26:12.232687 kernel: SMBIOS 3.0.0 present. Nov 8 00:26:12.232695 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:26:12.232702 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:26:12.232710 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:26:12.232717 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:26:12.232726 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:26:12.232734 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:26:12.232741 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:26:12.232748 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 00:26:12.232756 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:26:12.232763 kernel: cpuidle: using governor menu Nov 8 00:26:12.232770 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:26:12.232779 kernel: ASID allocator initialised with 32768 entries Nov 8 00:26:12.232787 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:26:12.232794 kernel: Serial: AMBA PL011 UART driver Nov 8 00:26:12.232802 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:26:12.232810 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:26:12.232817 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:26:12.232825 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:26:12.232833 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:26:12.232841 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:26:12.232849 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:26:12.232856 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:26:12.232864 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:26:12.232872 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:26:12.232879 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:26:12.232887 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:26:12.232896 kernel: ACPI: Interpreter enabled Nov 8 00:26:12.232903 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:26:12.232911 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:26:12.232918 kernel: ACPI: CPU0 has been hot-added Nov 8 00:26:12.232926 kernel: ACPI: CPU1 has been hot-added Nov 8 00:26:12.232937 kernel: ACPI: CPU2 has been hot-added Nov 8 00:26:12.232944 kernel: ACPI: CPU3 has been hot-added Nov 8 00:26:12.232954 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:26:12.232961 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:26:12.232969 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:26:12.233147 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:26:12.233245 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:26:12.233331 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:26:12.233425 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:26:12.233511 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:26:12.233522 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:26:12.233529 kernel: PCI host bridge to bus 0000:00 Nov 8 00:26:12.233614 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:26:12.233687 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:26:12.233762 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:26:12.233832 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:26:12.233927 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:26:12.234026 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:26:12.234115 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:26:12.234195 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:26:12.234276 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:26:12.234354 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:26:12.234445 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:26:12.234529 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:26:12.234604 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:26:12.234675 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:26:12.234750 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:26:12.234760 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:26:12.234768 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:26:12.234775 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:26:12.234783 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:26:12.234790 kernel: iommu: Default domain type: Translated Nov 8 00:26:12.234800 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:26:12.234807 kernel: efivars: Registered efivars operations Nov 8 00:26:12.234815 kernel: vgaarb: loaded Nov 8 00:26:12.234822 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:26:12.234830 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:26:12.234837 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:26:12.234845 kernel: pnp: PnP ACPI init Nov 8 00:26:12.234935 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:26:12.234946 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:26:12.234953 kernel: NET: Registered PF_INET protocol family Nov 8 00:26:12.234961 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:26:12.234969 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:26:12.234977 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:26:12.234985 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:26:12.234994 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:26:12.235002 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:26:12.235017 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:26:12.235026 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:26:12.235034 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:26:12.235041 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:26:12.235048 kernel: kvm [1]: HYP mode not available Nov 8 00:26:12.235057 kernel: Initialise system trusted keyrings Nov 8 00:26:12.235065 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:26:12.235073 kernel: Key type asymmetric registered Nov 8 00:26:12.235080 kernel: Asymmetric key parser 'x509' registered Nov 8 00:26:12.235088 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:26:12.235100 kernel: io scheduler mq-deadline registered Nov 8 00:26:12.235108 kernel: io scheduler kyber registered Nov 8 00:26:12.235118 kernel: io scheduler bfq registered Nov 8 00:26:12.235125 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:26:12.235133 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:26:12.235140 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:26:12.235224 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:26:12.235235 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:26:12.235243 kernel: thunder_xcv, ver 1.0 Nov 8 00:26:12.235252 kernel: thunder_bgx, ver 1.0 Nov 8 00:26:12.235259 kernel: nicpf, ver 1.0 Nov 8 00:26:12.235266 kernel: nicvf, ver 1.0 Nov 8 00:26:12.235355 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:26:12.235445 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:26:11 UTC (1762561571) Nov 8 00:26:12.235455 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:26:12.235465 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:26:12.235473 kernel: watchdog: NMI not fully supported Nov 8 00:26:12.235481 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:26:12.235488 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:26:12.235496 kernel: Segment Routing with IPv6 Nov 8 00:26:12.235503 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:26:12.235510 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:26:12.235518 kernel: Key type dns_resolver registered Nov 8 00:26:12.235526 kernel: registered taskstats version 1 Nov 8 00:26:12.235534 kernel: Loading compiled-in X.509 certificates Nov 8 00:26:12.235542 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:26:12.235550 kernel: Demotion targets for Node 0: null Nov 8 00:26:12.235557 kernel: Key type .fscrypt registered Nov 8 00:26:12.235565 kernel: Key type fscrypt-provisioning registered Nov 8 00:26:12.235572 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:26:12.235581 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:26:12.235588 kernel: ima: No architecture policies found Nov 8 00:26:12.235596 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:26:12.235603 kernel: clk: Disabling unused clocks Nov 8 00:26:12.235611 kernel: PM: genpd: Disabling unused power domains Nov 8 00:26:12.235618 kernel: Freeing unused kernel memory: 12288K Nov 8 00:26:12.235626 kernel: Run /init as init process Nov 8 00:26:12.235634 kernel: with arguments: Nov 8 00:26:12.235642 kernel: /init Nov 8 00:26:12.235649 kernel: with environment: Nov 8 00:26:12.235657 kernel: HOME=/ Nov 8 00:26:12.235664 kernel: TERM=linux Nov 8 00:26:12.235762 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:26:12.235842 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:26:12.235854 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:26:12.235861 kernel: SCSI subsystem initialized Nov 8 00:26:12.235869 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:26:12.235877 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:26:12.235885 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:26:12.235892 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:26:12.235900 kernel: raid6: neonx8 gen() 15764 MB/s Nov 8 00:26:12.235908 kernel: raid6: neonx4 gen() 15735 MB/s Nov 8 00:26:12.235916 kernel: raid6: neonx2 gen() 13284 MB/s Nov 8 00:26:12.235923 kernel: raid6: neonx1 gen() 10437 MB/s Nov 8 00:26:12.235930 kernel: raid6: int64x8 gen() 6840 MB/s Nov 8 00:26:12.235938 kernel: raid6: int64x4 gen() 7356 MB/s Nov 8 00:26:12.235945 kernel: raid6: int64x2 gen() 6108 MB/s Nov 8 00:26:12.235952 kernel: raid6: int64x1 gen() 5061 MB/s Nov 8 00:26:12.235961 kernel: raid6: using algorithm neonx8 gen() 15764 MB/s Nov 8 00:26:12.235969 kernel: raid6: .... xor() 12071 MB/s, rmw enabled Nov 8 00:26:12.235976 kernel: raid6: using neon recovery algorithm Nov 8 00:26:12.235984 kernel: xor: measuring software checksum speed Nov 8 00:26:12.235991 kernel: 8regs : 21618 MB/sec Nov 8 00:26:12.235999 kernel: 32regs : 21676 MB/sec Nov 8 00:26:12.236006 kernel: arm64_neon : 25801 MB/sec Nov 8 00:26:12.236024 kernel: xor: using function: arm64_neon (25801 MB/sec) Nov 8 00:26:12.236031 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:26:12.236039 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (204) Nov 8 00:26:12.236047 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:26:12.236054 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:26:12.236062 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:26:12.236069 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:26:12.236079 kernel: loop: module loaded Nov 8 00:26:12.236086 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:26:12.236094 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:26:12.236103 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:26:12.236113 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:26:12.236121 systemd[1]: Detected virtualization kvm. Nov 8 00:26:12.236131 systemd[1]: Detected architecture arm64. Nov 8 00:26:12.236138 systemd[1]: Running in initrd. Nov 8 00:26:12.236146 systemd[1]: No hostname configured, using default hostname. Nov 8 00:26:12.236154 systemd[1]: Hostname set to . Nov 8 00:26:12.236163 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:26:12.236170 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:26:12.236180 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:26:12.236188 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:26:12.236196 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:26:12.236204 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 00:26:12.236212 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:26:12.236221 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:26:12.236230 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:26:12.236238 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:26:12.236247 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:26:12.236254 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:26:12.236263 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:26:12.236271 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:26:12.236279 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:26:12.236288 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:26:12.236295 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:26:12.236304 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:26:12.236312 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:26:12.236320 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:26:12.236328 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:26:12.236337 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:26:12.236345 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:26:12.236354 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:26:12.236362 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:26:12.236376 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 00:26:12.236387 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:26:12.236395 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:26:12.236403 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 00:26:12.236428 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:26:12.236437 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:26:12.236445 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:26:12.236453 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:26:12.236465 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:12.236473 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:26:12.236482 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:26:12.236490 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:26:12.236519 systemd-journald[346]: Collecting audit messages is enabled. Nov 8 00:26:12.236539 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:26:12.236547 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:26:12.236558 systemd-journald[346]: Journal started Nov 8 00:26:12.236576 systemd-journald[346]: Runtime Journal (/run/log/journal/0561a9fe0a5b45208efcefeac670e56d) is 6M, max 48.5M, 42.4M free. Nov 8 00:26:12.237759 kernel: Bridge firewalling registered Nov 8 00:26:12.237763 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 8 00:26:12.239874 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:12.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.245441 kernel: audit: type=1130 audit(1762561572.242:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.245470 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:26:12.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.247643 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:26:12.254453 kernel: audit: type=1130 audit(1762561572.246:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.254476 kernel: audit: type=1130 audit(1762561572.250:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.254471 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:26:12.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.258864 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:26:12.262008 kernel: audit: type=1130 audit(1762561572.255:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.261445 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:26:12.263553 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:26:12.279498 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:26:12.288988 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:26:12.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.293109 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:26:12.296645 kernel: audit: type=1130 audit(1762561572.289:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.293934 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:26:12.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.298255 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:26:12.305608 kernel: audit: type=1130 audit(1762561572.297:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.305632 kernel: audit: type=1130 audit(1762561572.301:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.303111 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:26:12.310627 kernel: audit: type=1130 audit(1762561572.306:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.308470 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:26:12.312450 kernel: audit: type=1334 audit(1762561572.311:10): prog-id=6 op=LOAD Nov 8 00:26:12.311000 audit: BPF prog-id=6 op=LOAD Nov 8 00:26:12.312994 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:26:12.329051 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:26:12.353505 systemd-resolved[386]: Positive Trust Anchors: Nov 8 00:26:12.353524 systemd-resolved[386]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:26:12.353527 systemd-resolved[386]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:26:12.353558 systemd-resolved[386]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:26:12.376865 systemd-resolved[386]: Defaulting to hostname 'linux'. Nov 8 00:26:12.377744 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:26:12.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.379771 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:26:12.410455 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:26:12.418441 kernel: iscsi: registered transport (tcp) Nov 8 00:26:12.432442 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:26:12.432469 kernel: QLogic iSCSI HBA Driver Nov 8 00:26:12.452882 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:26:12.472557 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:26:12.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.474903 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:26:12.521998 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:26:12.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.524575 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:26:12.526308 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 00:26:12.557016 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:26:12.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.558000 audit: BPF prog-id=7 op=LOAD Nov 8 00:26:12.558000 audit: BPF prog-id=8 op=LOAD Nov 8 00:26:12.560086 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:26:12.591522 systemd-udevd[628]: Using default interface naming scheme 'v257'. Nov 8 00:26:12.599502 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:26:12.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.603278 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:26:12.626585 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:26:12.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.629000 audit: BPF prog-id=9 op=LOAD Nov 8 00:26:12.629626 dracut-pre-trigger[703]: rd.md=0: removing MD RAID activation Nov 8 00:26:12.630045 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:26:12.654310 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:26:12.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.656828 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:26:12.674907 systemd-networkd[740]: lo: Link UP Nov 8 00:26:12.674915 systemd-networkd[740]: lo: Gained carrier Nov 8 00:26:12.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.675378 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:26:12.676866 systemd[1]: Reached target network.target - Network. Nov 8 00:26:12.712502 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:26:12.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.715879 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:26:12.753125 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 00:26:12.778755 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:26:12.785612 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:26:12.793547 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:26:12.798368 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:26:12.803224 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:26:12.803330 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:12.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.805079 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:12.808170 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:26:12.808174 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:26:12.808650 systemd-networkd[740]: eth0: Link UP Nov 8 00:26:12.808932 systemd-networkd[740]: eth0: Gained carrier Nov 8 00:26:12.808943 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:26:12.814172 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:12.837543 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:26:12.841650 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:26:12.842862 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:26:12.844772 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:26:12.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.847103 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:26:12.850076 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:26:12.852591 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:12.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:12.879037 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:26:12.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:13.885478 disk-uuid[812]: Warning: The kernel is still using the old partition table. Nov 8 00:26:13.885478 disk-uuid[812]: The new table will be used at the next reboot or after you Nov 8 00:26:13.885478 disk-uuid[812]: run partprobe(8) or kpartx(8) Nov 8 00:26:13.885478 disk-uuid[812]: The operation has completed successfully. Nov 8 00:26:13.890944 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:26:13.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:13.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:13.891070 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:26:13.893283 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 00:26:13.924426 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Nov 8 00:26:13.926718 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:26:13.926753 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:26:13.929437 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:26:13.929462 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:26:13.935444 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:26:13.937478 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 00:26:13.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:13.939587 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 00:26:14.032088 ignition[854]: Ignition 2.22.0 Nov 8 00:26:14.032100 ignition[854]: Stage: fetch-offline Nov 8 00:26:14.032142 ignition[854]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:26:14.032152 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:26:14.032301 ignition[854]: parsed url from cmdline: "" Nov 8 00:26:14.032304 ignition[854]: no config URL provided Nov 8 00:26:14.032309 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 00:26:14.032320 ignition[854]: no config at "/usr/lib/ignition/user.ign" Nov 8 00:26:14.032357 ignition[854]: op(1): [started] loading QEMU firmware config module Nov 8 00:26:14.032361 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 00:26:14.041749 ignition[854]: op(1): [finished] loading QEMU firmware config module Nov 8 00:26:14.045689 ignition[854]: parsing config with SHA512: 501634c76a2e0844b6b9c5a6d1f2c30bec971d375456bb1285b9dac920d5358eaedb83771c031df2deffc2ff59bb2f1a92d724907721f30fb1e35909f713b7ce Nov 8 00:26:14.049602 unknown[854]: fetched base config from "system" Nov 8 00:26:14.049614 unknown[854]: fetched user config from "qemu" Nov 8 00:26:14.049759 ignition[854]: fetch-offline: fetch-offline passed Nov 8 00:26:14.049836 ignition[854]: Ignition finished successfully Nov 8 00:26:14.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.051987 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:26:14.053582 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 00:26:14.054394 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 00:26:14.094057 ignition[867]: Ignition 2.22.0 Nov 8 00:26:14.094075 ignition[867]: Stage: kargs Nov 8 00:26:14.094222 ignition[867]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:26:14.094231 ignition[867]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:26:14.094780 ignition[867]: kargs: kargs passed Nov 8 00:26:14.098092 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 00:26:14.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.094822 ignition[867]: Ignition finished successfully Nov 8 00:26:14.100224 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 00:26:14.130972 ignition[875]: Ignition 2.22.0 Nov 8 00:26:14.130992 ignition[875]: Stage: disks Nov 8 00:26:14.131138 ignition[875]: no configs at "/usr/lib/ignition/base.d" Nov 8 00:26:14.131146 ignition[875]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:26:14.131645 ignition[875]: disks: disks passed Nov 8 00:26:14.131687 ignition[875]: Ignition finished successfully Nov 8 00:26:14.136068 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 00:26:14.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.138067 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:26:14.139775 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:26:14.141922 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:26:14.144058 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:26:14.145908 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:26:14.148682 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:26:14.189539 systemd-fsck[885]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 00:26:14.193969 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:26:14.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.196290 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:26:14.262426 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:26:14.262760 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:26:14.264988 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:26:14.269194 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:26:14.271656 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:26:14.272767 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 00:26:14.272800 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 00:26:14.272841 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:26:14.289120 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:26:14.292231 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:26:14.296615 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (893) Nov 8 00:26:14.296637 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:26:14.296648 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:26:14.302159 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:26:14.302189 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:26:14.303196 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:26:14.334397 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 00:26:14.338786 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Nov 8 00:26:14.341992 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 00:26:14.346244 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 00:26:14.419726 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:26:14.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.422150 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 00:26:14.423853 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 00:26:14.444358 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 00:26:14.447459 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:26:14.462565 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 00:26:14.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.477769 ignition[1008]: INFO : Ignition 2.22.0 Nov 8 00:26:14.477769 ignition[1008]: INFO : Stage: mount Nov 8 00:26:14.480192 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:26:14.480192 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:26:14.480192 ignition[1008]: INFO : mount: mount passed Nov 8 00:26:14.480192 ignition[1008]: INFO : Ignition finished successfully Nov 8 00:26:14.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:14.480458 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 00:26:14.483285 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 00:26:14.705685 systemd-networkd[740]: eth0: Gained IPv6LL Nov 8 00:26:15.265145 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:26:15.284236 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1020) Nov 8 00:26:15.284280 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:26:15.284300 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:26:15.288093 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:26:15.288147 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:26:15.289448 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:26:15.322132 ignition[1037]: INFO : Ignition 2.22.0 Nov 8 00:26:15.322132 ignition[1037]: INFO : Stage: files Nov 8 00:26:15.324053 ignition[1037]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:26:15.324053 ignition[1037]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:26:15.324053 ignition[1037]: DEBUG : files: compiled without relabeling support, skipping Nov 8 00:26:15.324053 ignition[1037]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 00:26:15.324053 ignition[1037]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 00:26:15.330696 ignition[1037]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 00:26:15.330696 ignition[1037]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 00:26:15.330696 ignition[1037]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 00:26:15.327617 unknown[1037]: wrote ssh authorized keys file for user: core Nov 8 00:26:15.338081 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 00:26:15.338081 ignition[1037]: INFO : files: files passed Nov 8 00:26:15.338081 ignition[1037]: INFO : Ignition finished successfully Nov 8 00:26:15.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.341098 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 00:26:15.344086 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 00:26:15.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.358000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.351057 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:26:15.358056 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 00:26:15.358148 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 00:26:15.364010 initrd-setup-root-after-ignition[1066]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:26:15.366515 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:26:15.366515 initrd-setup-root-after-ignition[1068]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:26:15.369875 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:26:15.370625 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:26:15.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.373294 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 00:26:15.376071 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:26:15.432573 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:26:15.432706 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:26:15.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.435049 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:26:15.437066 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:26:15.439143 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:26:15.440085 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:26:15.466743 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:26:15.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.472671 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:26:15.496540 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:26:15.496727 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:26:15.498873 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:26:15.500923 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:26:15.502807 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:26:15.502932 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:26:15.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.505495 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:26:15.507498 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:26:15.509268 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 00:26:15.511055 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 00:26:15.513076 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:26:15.515104 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:26:15.517102 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:26:15.518981 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:26:15.520952 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:26:15.522948 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:26:15.524691 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:26:15.526246 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:26:15.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.526369 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:26:15.528802 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:26:15.530825 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:26:15.532781 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:26:15.532859 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:26:15.540955 kernel: kauditd_printk_skb: 35 callbacks suppressed Nov 8 00:26:15.540980 kernel: audit: type=1131 audit(1762561575.536:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.534895 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:26:15.535026 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:26:15.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.541054 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 00:26:15.547559 kernel: audit: type=1131 audit(1762561575.543:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.541189 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 00:26:15.544126 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:26:15.548468 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:26:15.548640 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:26:15.550962 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:26:15.552555 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:26:15.554560 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:26:15.554646 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:26:15.556952 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:26:15.557038 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:26:15.565688 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:26:15.565765 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:26:15.568307 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:26:15.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.568441 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:26:15.579504 kernel: audit: type=1131 audit(1762561575.569:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.579529 kernel: audit: type=1131 audit(1762561575.575:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.570405 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 00:26:15.571125 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 00:26:15.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.577684 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 00:26:15.590675 kernel: audit: type=1131 audit(1762561575.580:50): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.580346 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:26:15.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.595509 kernel: audit: type=1131 audit(1762561575.591:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.580499 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:26:15.584335 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 00:26:15.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.589838 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:26:15.590050 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:26:15.592149 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:26:15.592298 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:26:15.611257 kernel: audit: type=1131 audit(1762561575.595:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.611303 kernel: audit: type=1131 audit(1762561575.601:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.596708 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:26:15.617398 kernel: audit: type=1130 audit(1762561575.611:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.617447 kernel: audit: type=1131 audit(1762561575.611:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.596811 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:26:15.610680 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:26:15.610772 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:26:15.616039 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 00:26:15.631584 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 00:26:15.632483 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 00:26:15.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.634547 ignition[1092]: INFO : Ignition 2.22.0 Nov 8 00:26:15.634547 ignition[1092]: INFO : Stage: umount Nov 8 00:26:15.637105 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 00:26:15.637105 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 00:26:15.637105 ignition[1092]: INFO : umount: umount passed Nov 8 00:26:15.637105 ignition[1092]: INFO : Ignition finished successfully Nov 8 00:26:15.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.637224 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 00:26:15.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.637339 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 00:26:15.647000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.639481 systemd[1]: Stopped target network.target - Network. Nov 8 00:26:15.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.640343 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 00:26:15.640430 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 00:26:15.642761 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 00:26:15.642813 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 00:26:15.644379 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 00:26:15.644445 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 00:26:15.646138 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:26:15.646185 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:26:15.647983 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:26:15.648045 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:26:15.649931 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 00:26:15.651647 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 00:26:15.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.663251 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 00:26:15.663364 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 00:26:15.667295 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 00:26:15.666000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:26:15.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.667385 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 00:26:15.671739 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:26:15.673918 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 00:26:15.673970 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:26:15.676941 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 00:26:15.677924 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 00:26:15.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.678005 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 00:26:15.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.680193 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:26:15.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.680243 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:26:15.682092 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:26:15.682136 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:26:15.690000 audit: BPF prog-id=9 op=UNLOAD Nov 8 00:26:15.684336 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:26:15.701982 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:26:15.702133 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:26:15.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.704529 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:26:15.704568 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:26:15.706605 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:26:15.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.706636 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:26:15.708569 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:26:15.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.708622 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:26:15.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.711391 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:26:15.711457 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:26:15.714242 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:26:15.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.714294 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:26:15.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.717250 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:26:15.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.718428 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:26:15.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.718491 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:26:15.720638 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:26:15.720681 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:26:15.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:15.722691 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:26:15.722738 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:15.725510 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 00:26:15.725608 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 00:26:15.729698 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:26:15.729784 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:26:15.732045 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:26:15.736870 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:26:15.752052 systemd[1]: Switching root. Nov 8 00:26:15.788056 systemd-journald[346]: Journal stopped Nov 8 00:26:16.619598 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 8 00:26:16.619651 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:26:16.619668 kernel: SELinux: policy capability open_perms=1 Nov 8 00:26:16.619679 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:26:16.619693 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:26:16.619706 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:26:16.619716 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:26:16.619726 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:26:16.619736 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:26:16.619747 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:26:16.619757 systemd[1]: Successfully loaded SELinux policy in 57.406ms. Nov 8 00:26:16.619773 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.337ms. Nov 8 00:26:16.619785 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:26:16.619795 systemd[1]: Detected virtualization kvm. Nov 8 00:26:16.619805 systemd[1]: Detected architecture arm64. Nov 8 00:26:16.619816 systemd[1]: Detected first boot. Nov 8 00:26:16.619828 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:26:16.619838 zram_generator::config[1139]: No configuration found. Nov 8 00:26:16.619859 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:26:16.619869 systemd[1]: Populated /etc with preset unit settings. Nov 8 00:26:16.619879 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:26:16.619890 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:26:16.619901 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:26:16.619913 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:26:16.619924 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:26:16.619934 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:26:16.619944 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:26:16.619955 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:26:16.619967 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:26:16.619978 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:26:16.619997 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:26:16.620009 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:26:16.620019 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:26:16.620030 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:26:16.620040 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:26:16.620052 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:26:16.620065 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:26:16.620075 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:26:16.620086 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:26:16.620097 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:26:16.620109 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:26:16.620122 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:26:16.620136 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:26:16.620146 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:26:16.620157 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:26:16.620167 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:26:16.620180 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:26:16.620190 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:26:16.620201 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:26:16.620211 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:26:16.620222 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:26:16.620233 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:26:16.620243 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:26:16.620255 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:26:16.620265 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:26:16.620276 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:26:16.620287 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:26:16.620298 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:26:16.620308 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:26:16.620319 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:26:16.620334 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:26:16.620345 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:26:16.620355 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:26:16.620366 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:26:16.620377 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:26:16.620387 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:26:16.620398 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:26:16.620417 systemd[1]: Reached target machines.target - Containers. Nov 8 00:26:16.620430 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:26:16.620441 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:26:16.620454 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:26:16.620465 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:26:16.620477 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:16.620487 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:26:16.620499 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:16.620510 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:26:16.620520 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:16.620531 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:26:16.620542 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:26:16.620552 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:26:16.620565 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:26:16.620576 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:26:16.620587 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:16.620598 kernel: fuse: init (API version 7.41) Nov 8 00:26:16.620609 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:26:16.620620 kernel: ACPI: bus type drm_connector registered Nov 8 00:26:16.620630 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:26:16.620641 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:26:16.620652 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:26:16.620662 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:26:16.620673 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:26:16.620685 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:26:16.620695 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:26:16.620706 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:26:16.620716 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:26:16.620727 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:26:16.620753 systemd-journald[1208]: Collecting audit messages is enabled. Nov 8 00:26:16.620776 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:26:16.620787 systemd-journald[1208]: Journal started Nov 8 00:26:16.620808 systemd-journald[1208]: Runtime Journal (/run/log/journal/0561a9fe0a5b45208efcefeac670e56d) is 6M, max 48.5M, 42.4M free. Nov 8 00:26:16.623610 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:26:16.457000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:26:16.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.572000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:26:16.572000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:26:16.573000 audit: BPF prog-id=15 op=LOAD Nov 8 00:26:16.573000 audit: BPF prog-id=16 op=LOAD Nov 8 00:26:16.574000 audit: BPF prog-id=17 op=LOAD Nov 8 00:26:16.618000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:26:16.618000 audit[1208]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffef5715e0 a2=4000 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:16.618000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:26:16.354742 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:26:16.376487 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 00:26:16.376919 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:26:16.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.627962 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:26:16.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.630457 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:26:16.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.631972 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:26:16.632151 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:26:16.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.633761 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:16.633959 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:16.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.635000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.635390 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:26:16.635593 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:26:16.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.636937 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:16.637112 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:16.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.638709 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:26:16.638876 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:26:16.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.640289 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:16.641525 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:16.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.643018 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:26:16.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.644712 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:26:16.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.647002 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:26:16.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.648762 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:26:16.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.661210 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:26:16.662770 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:26:16.665173 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:26:16.667305 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:26:16.668634 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:26:16.668665 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:26:16.670694 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:26:16.672377 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:16.672506 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:16.679271 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:26:16.681430 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:26:16.682621 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:26:16.683529 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:26:16.684754 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:26:16.688559 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:26:16.689292 systemd-journald[1208]: Time spent on flushing to /var/log/journal/0561a9fe0a5b45208efcefeac670e56d is 22.646ms for 968 entries. Nov 8 00:26:16.689292 systemd-journald[1208]: System Journal (/var/log/journal/0561a9fe0a5b45208efcefeac670e56d) is 8M, max 163.5M, 155.5M free. Nov 8 00:26:16.720254 systemd-journald[1208]: Received client request to flush runtime journal. Nov 8 00:26:16.720316 kernel: loop1: detected capacity change from 0 to 109808 Nov 8 00:26:16.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.691762 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:26:16.694662 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:26:16.696571 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:26:16.700826 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:26:16.702295 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:26:16.703881 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:26:16.707675 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 00:26:16.710882 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 00:26:16.717547 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:26:16.728757 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:26:16.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.739000 audit: BPF prog-id=18 op=LOAD Nov 8 00:26:16.739000 audit: BPF prog-id=19 op=LOAD Nov 8 00:26:16.739000 audit: BPF prog-id=20 op=LOAD Nov 8 00:26:16.737542 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:26:16.740802 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:26:16.742000 audit: BPF prog-id=21 op=LOAD Nov 8 00:26:16.743432 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 00:26:16.746618 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:26:16.748908 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:26:16.751000 audit: BPF prog-id=22 op=LOAD Nov 8 00:26:16.754000 audit: BPF prog-id=23 op=LOAD Nov 8 00:26:16.754000 audit: BPF prog-id=24 op=LOAD Nov 8 00:26:16.755276 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:26:16.761000 audit: BPF prog-id=25 op=LOAD Nov 8 00:26:16.761000 audit: BPF prog-id=26 op=LOAD Nov 8 00:26:16.761000 audit: BPF prog-id=27 op=LOAD Nov 8 00:26:16.763635 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:26:16.765290 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 00:26:16.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.776303 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 8 00:26:16.776632 kernel: loop3: detected capacity change from 0 to 109808 Nov 8 00:26:16.776320 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 8 00:26:16.781609 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:26:16.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.786531 systemd-nsresourced[1275]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:26:16.787789 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:26:16.790756 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 00:26:16.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.794788 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:26:16.797929 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 8 00:26:16.802782 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:26:16.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.805542 systemd[1]: Starting ensure-sysext.service... Nov 8 00:26:16.807406 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:26:16.812766 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:26:16.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:16.828265 systemd[1]: Reload requested from client PID 1290 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:26:16.828279 systemd[1]: Reloading... Nov 8 00:26:16.836363 systemd-tmpfiles[1291]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:26:16.836695 systemd-tmpfiles[1291]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:26:16.837066 systemd-tmpfiles[1291]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:26:16.838725 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Nov 8 00:26:16.838779 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Nov 8 00:26:16.843817 systemd-tmpfiles[1291]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:26:16.843832 systemd-tmpfiles[1291]: Skipping /boot Nov 8 00:26:16.851323 systemd-tmpfiles[1291]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:26:16.851339 systemd-tmpfiles[1291]: Skipping /boot Nov 8 00:26:16.858018 systemd-oomd[1271]: No swap; memory pressure usage will be degraded Nov 8 00:26:16.889435 zram_generator::config[1331]: No configuration found. Nov 8 00:26:16.910822 systemd-resolved[1272]: Positive Trust Anchors: Nov 8 00:26:16.910841 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:26:16.910844 systemd-resolved[1272]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:26:16.910875 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:26:16.917554 systemd-resolved[1272]: Defaulting to hostname 'linux'. Nov 8 00:26:17.039943 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 00:26:17.040471 systemd[1]: Reloading finished in 211 ms. Nov 8 00:26:17.077270 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:26:17.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.078859 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:26:17.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.090000 audit: BPF prog-id=28 op=LOAD Nov 8 00:26:17.090000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:26:17.090000 audit: BPF prog-id=29 op=LOAD Nov 8 00:26:17.090000 audit: BPF prog-id=30 op=LOAD Nov 8 00:26:17.090000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:26:17.090000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:26:17.091000 audit: BPF prog-id=31 op=LOAD Nov 8 00:26:17.091000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:26:17.091000 audit: BPF prog-id=32 op=LOAD Nov 8 00:26:17.091000 audit: BPF prog-id=33 op=LOAD Nov 8 00:26:17.091000 audit: BPF prog-id=26 op=UNLOAD Nov 8 00:26:17.091000 audit: BPF prog-id=27 op=UNLOAD Nov 8 00:26:17.092000 audit: BPF prog-id=34 op=LOAD Nov 8 00:26:17.092000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:26:17.093000 audit: BPF prog-id=35 op=LOAD Nov 8 00:26:17.093000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:26:17.093000 audit: BPF prog-id=36 op=LOAD Nov 8 00:26:17.093000 audit: BPF prog-id=37 op=LOAD Nov 8 00:26:17.093000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:26:17.093000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:26:17.094000 audit: BPF prog-id=38 op=LOAD Nov 8 00:26:17.094000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:26:17.094000 audit: BPF prog-id=39 op=LOAD Nov 8 00:26:17.094000 audit: BPF prog-id=40 op=LOAD Nov 8 00:26:17.094000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:26:17.094000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:26:17.098284 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:26:17.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.104612 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:26:17.107353 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:26:17.109547 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:26:17.126502 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:26:17.130704 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:26:17.133282 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:26:17.137948 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:26:17.139178 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:17.146709 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:17.149736 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:17.151052 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:17.151231 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:17.151369 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:17.154629 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:26:17.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.158160 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:17.158396 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:17.160326 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:17.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.160587 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:17.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.162890 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:17.163119 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:17.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.168000 audit[1370]: SYSTEM_BOOT pid=1370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.173866 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:26:17.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:17.181840 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 00:26:17.183857 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:17.184662 augenrules[1399]: No rules Nov 8 00:26:17.184000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 00:26:17.184000 audit[1399]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcc2b8bc0 a2=420 a3=0 items=0 ppid=1365 pid=1399 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:17.184000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:26:17.186773 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:26:17.192204 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:17.195732 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:17.196979 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:17.197231 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:17.197385 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:17.199171 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:26:17.203467 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:26:17.203810 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:26:17.205673 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:26:17.212720 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:26:17.214781 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:17.215020 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:17.216753 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:26:17.217010 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:26:17.219021 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:17.219212 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:17.221062 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:17.221284 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:17.225519 systemd[1]: Finished ensure-sysext.service. Nov 8 00:26:17.231683 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:26:17.231709 systemd-udevd[1408]: Using default interface naming scheme 'v257'. Nov 8 00:26:17.231766 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:26:17.233924 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:26:17.235266 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:26:17.253996 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:26:17.258557 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:26:17.309547 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:26:17.311244 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:26:17.321923 systemd-networkd[1429]: lo: Link UP Nov 8 00:26:17.321929 systemd-networkd[1429]: lo: Gained carrier Nov 8 00:26:17.322897 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:26:17.324784 systemd[1]: Reached target network.target - Network. Nov 8 00:26:17.327197 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:26:17.330284 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:26:17.336092 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:26:17.356719 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:26:17.361973 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:26:17.361996 systemd-networkd[1429]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:26:17.362606 systemd-networkd[1429]: eth0: Link UP Nov 8 00:26:17.362731 systemd-networkd[1429]: eth0: Gained carrier Nov 8 00:26:17.362747 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:26:17.376491 systemd-networkd[1429]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:26:17.377506 systemd-timesyncd[1416]: Network configuration changed, trying to establish connection. Nov 8 00:26:17.378102 systemd-timesyncd[1416]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:26:17.378146 systemd-timesyncd[1416]: Initial clock synchronization to Sat 2025-11-08 00:26:17.045535 UTC. Nov 8 00:26:17.384786 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:26:17.389011 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:26:17.412061 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:26:17.457799 ldconfig[1367]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:26:17.463235 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:26:17.470817 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:26:17.482372 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:17.489598 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:26:17.512627 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:17.515603 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:26:17.516842 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:26:17.518176 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:26:17.519835 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:26:17.521038 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:26:17.522393 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:26:17.523904 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:26:17.525087 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:26:17.526428 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:26:17.526464 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:26:17.527380 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:26:17.529111 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:26:17.531630 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:26:17.534743 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:26:17.536245 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:26:17.537621 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:26:17.541373 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:26:17.542864 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:26:17.544888 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:26:17.546151 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:26:17.547213 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:26:17.548282 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:26:17.548318 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:26:17.549347 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:26:17.551482 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:26:17.553535 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:26:17.555623 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:26:17.557569 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:26:17.559008 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:26:17.562302 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:26:17.563458 jq[1486]: false Nov 8 00:26:17.564838 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:26:17.569632 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:26:17.570285 extend-filesystems[1487]: Found /dev/vda6 Nov 8 00:26:17.574661 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:26:17.575726 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:26:17.575932 extend-filesystems[1487]: Found /dev/vda9 Nov 8 00:26:17.576269 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:26:17.577555 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:26:17.579783 extend-filesystems[1487]: Checking size of /dev/vda9 Nov 8 00:26:17.580469 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:26:17.591098 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:26:17.591738 extend-filesystems[1487]: Resized partition /dev/vda9 Nov 8 00:26:17.592770 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:26:17.594622 jq[1505]: true Nov 8 00:26:17.592969 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:26:17.593248 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:26:17.593460 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:26:17.595974 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:26:17.596192 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:26:17.597297 extend-filesystems[1515]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 00:26:17.609924 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 8 00:26:17.616442 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 8 00:26:17.628764 jq[1516]: true Nov 8 00:26:17.628867 update_engine[1503]: I20251108 00:26:17.618997 1503 main.cc:92] Flatcar Update Engine starting Nov 8 00:26:17.629172 extend-filesystems[1515]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 8 00:26:17.629172 extend-filesystems[1515]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 00:26:17.629172 extend-filesystems[1515]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 8 00:26:17.633796 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:26:17.637266 extend-filesystems[1487]: Resized filesystem in /dev/vda9 Nov 8 00:26:17.634232 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:26:17.651116 dbus-daemon[1484]: [system] SELinux support is enabled Nov 8 00:26:17.653820 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:26:17.656182 update_engine[1503]: I20251108 00:26:17.656121 1503 update_check_scheduler.cc:74] Next update check in 5m20s Nov 8 00:26:17.659477 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:26:17.659518 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:26:17.661069 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:26:17.661090 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:26:17.662831 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:26:17.667602 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:26:17.670292 bash[1546]: Updated "/home/core/.ssh/authorized_keys" Nov 8 00:26:17.672660 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 00:26:17.674543 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:26:17.683339 systemd-logind[1498]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:26:17.684592 systemd-logind[1498]: New seat seat0. Nov 8 00:26:17.685934 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:26:17.715483 locksmithd[1547]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:26:17.768731 containerd[1528]: time="2025-11-08T00:26:17Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:26:17.769641 containerd[1528]: time="2025-11-08T00:26:17.769600080Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.780787320Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.16µs" Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.780827120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.780873360Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.780887120Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781040360Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781056440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781100160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781110560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781384560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781398520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781409240Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782341 containerd[1528]: time="2025-11-08T00:26:17.781444960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781613920Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781627200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781696600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781850760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781876680Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781886480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.781932240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.782136920Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:26:17.782710 containerd[1528]: time="2025-11-08T00:26:17.782198040Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:26:17.786963 containerd[1528]: time="2025-11-08T00:26:17.786931320Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:26:17.787127 containerd[1528]: time="2025-11-08T00:26:17.787110480Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:26:17.787262 containerd[1528]: time="2025-11-08T00:26:17.787243000Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:26:17.787316 containerd[1528]: time="2025-11-08T00:26:17.787301960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:26:17.787366 containerd[1528]: time="2025-11-08T00:26:17.787354080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:26:17.787444 containerd[1528]: time="2025-11-08T00:26:17.787429320Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:26:17.787495 containerd[1528]: time="2025-11-08T00:26:17.787483480Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:26:17.787544 containerd[1528]: time="2025-11-08T00:26:17.787532280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:26:17.787592 containerd[1528]: time="2025-11-08T00:26:17.787581040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:26:17.787642 containerd[1528]: time="2025-11-08T00:26:17.787630760Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:26:17.787690 containerd[1528]: time="2025-11-08T00:26:17.787678400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:26:17.787738 containerd[1528]: time="2025-11-08T00:26:17.787726520Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:26:17.787803 containerd[1528]: time="2025-11-08T00:26:17.787789600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:26:17.787860 containerd[1528]: time="2025-11-08T00:26:17.787848480Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:26:17.788060 containerd[1528]: time="2025-11-08T00:26:17.788037800Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:26:17.788133 containerd[1528]: time="2025-11-08T00:26:17.788120800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:26:17.788185 containerd[1528]: time="2025-11-08T00:26:17.788173880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:26:17.788245 containerd[1528]: time="2025-11-08T00:26:17.788232560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:26:17.788294 containerd[1528]: time="2025-11-08T00:26:17.788283080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:26:17.788341 containerd[1528]: time="2025-11-08T00:26:17.788329480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:26:17.788392 containerd[1528]: time="2025-11-08T00:26:17.788380560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:26:17.788482 containerd[1528]: time="2025-11-08T00:26:17.788468600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:26:17.788551 containerd[1528]: time="2025-11-08T00:26:17.788537520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:26:17.788601 containerd[1528]: time="2025-11-08T00:26:17.788589520Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:26:17.788649 containerd[1528]: time="2025-11-08T00:26:17.788638320Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:26:17.788714 containerd[1528]: time="2025-11-08T00:26:17.788701360Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:26:17.788806 containerd[1528]: time="2025-11-08T00:26:17.788791480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:26:17.788861 containerd[1528]: time="2025-11-08T00:26:17.788850560Z" level=info msg="Start snapshots syncer" Nov 8 00:26:17.788934 containerd[1528]: time="2025-11-08T00:26:17.788921240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:26:17.789248 containerd[1528]: time="2025-11-08T00:26:17.789208680Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:26:17.789407 containerd[1528]: time="2025-11-08T00:26:17.789389520Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:26:17.789557 containerd[1528]: time="2025-11-08T00:26:17.789539240Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:26:17.789739 containerd[1528]: time="2025-11-08T00:26:17.789718680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:26:17.789823 containerd[1528]: time="2025-11-08T00:26:17.789810240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:26:17.789875 containerd[1528]: time="2025-11-08T00:26:17.789862080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:26:17.789924 containerd[1528]: time="2025-11-08T00:26:17.789913160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:26:17.789979 containerd[1528]: time="2025-11-08T00:26:17.789967720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:26:17.790067 containerd[1528]: time="2025-11-08T00:26:17.790052160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:26:17.790247 containerd[1528]: time="2025-11-08T00:26:17.790227840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:26:17.790305 containerd[1528]: time="2025-11-08T00:26:17.790292640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:26:17.790353 containerd[1528]: time="2025-11-08T00:26:17.790342720Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:26:17.790540 containerd[1528]: time="2025-11-08T00:26:17.790518960Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:26:17.790606 containerd[1528]: time="2025-11-08T00:26:17.790591760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:26:17.790658 containerd[1528]: time="2025-11-08T00:26:17.790641040Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:26:17.790722 containerd[1528]: time="2025-11-08T00:26:17.790707600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:26:17.790770 containerd[1528]: time="2025-11-08T00:26:17.790759440Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:26:17.790815 containerd[1528]: time="2025-11-08T00:26:17.790804520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:26:17.790867 containerd[1528]: time="2025-11-08T00:26:17.790855240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:26:17.790921 containerd[1528]: time="2025-11-08T00:26:17.790910480Z" level=info msg="runtime interface created" Nov 8 00:26:17.790962 containerd[1528]: time="2025-11-08T00:26:17.790953120Z" level=info msg="created NRI interface" Nov 8 00:26:17.791021 containerd[1528]: time="2025-11-08T00:26:17.791009120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:26:17.791072 containerd[1528]: time="2025-11-08T00:26:17.791061120Z" level=info msg="Connect containerd service" Nov 8 00:26:17.791136 containerd[1528]: time="2025-11-08T00:26:17.791124200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:26:17.792013 containerd[1528]: time="2025-11-08T00:26:17.791970720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:26:17.863060 containerd[1528]: time="2025-11-08T00:26:17.862892840Z" level=info msg="Start subscribing containerd event" Nov 8 00:26:17.863060 containerd[1528]: time="2025-11-08T00:26:17.862974200Z" level=info msg="Start recovering state" Nov 8 00:26:17.863314 containerd[1528]: time="2025-11-08T00:26:17.863201440Z" level=info msg="Start event monitor" Nov 8 00:26:17.863349 containerd[1528]: time="2025-11-08T00:26:17.863317520Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:26:17.863349 containerd[1528]: time="2025-11-08T00:26:17.863332400Z" level=info msg="Start streaming server" Nov 8 00:26:17.863349 containerd[1528]: time="2025-11-08T00:26:17.863345440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:26:17.863398 containerd[1528]: time="2025-11-08T00:26:17.863353400Z" level=info msg="runtime interface starting up..." Nov 8 00:26:17.863475 containerd[1528]: time="2025-11-08T00:26:17.863451880Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:26:17.863565 containerd[1528]: time="2025-11-08T00:26:17.863551200Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:26:17.863624 containerd[1528]: time="2025-11-08T00:26:17.863464880Z" level=info msg="starting plugins..." Nov 8 00:26:17.863683 containerd[1528]: time="2025-11-08T00:26:17.863671320Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:26:17.865963 containerd[1528]: time="2025-11-08T00:26:17.864655840Z" level=info msg="containerd successfully booted in 0.096298s" Nov 8 00:26:17.864821 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:26:18.002790 sshd_keygen[1507]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 00:26:18.022228 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:26:18.026145 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:26:18.048772 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:26:18.049043 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:26:18.051820 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:26:18.069936 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:26:18.074230 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:26:18.076499 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:26:18.077859 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:26:18.546456 systemd-networkd[1429]: eth0: Gained IPv6LL Nov 8 00:26:18.549513 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:26:18.551486 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:26:18.555557 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:26:18.559302 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:26:18.596707 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:26:18.606236 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:26:18.606517 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:26:18.608189 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 00:26:18.608317 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:26:18.611474 systemd[1]: Startup finished in 1.443s (kernel) + 3.933s (initrd) + 2.719s (userspace) = 8.097s. Nov 8 00:26:22.714194 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:26:22.715358 systemd[1]: Started sshd@0-10.0.0.144:22-10.0.0.1:44440.service - OpenSSH per-connection server daemon (10.0.0.1:44440). Nov 8 00:26:22.807756 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 44440 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:22.811709 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:22.818016 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:26:22.818916 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:26:22.822885 systemd-logind[1498]: New session 1 of user core. Nov 8 00:26:22.847632 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:26:22.856081 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:26:22.871516 (systemd)[1615]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:26:22.874303 systemd-logind[1498]: New session c1 of user core. Nov 8 00:26:22.982730 systemd[1615]: Queued start job for default target default.target. Nov 8 00:26:22.993309 systemd[1615]: Created slice app.slice - User Application Slice. Nov 8 00:26:22.993343 systemd[1615]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:26:22.993354 systemd[1615]: Reached target paths.target - Paths. Nov 8 00:26:22.993409 systemd[1615]: Reached target timers.target - Timers. Nov 8 00:26:22.994683 systemd[1615]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:26:22.995396 systemd[1615]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:26:23.011699 systemd[1615]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:26:23.012833 systemd[1615]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:26:23.012947 systemd[1615]: Reached target sockets.target - Sockets. Nov 8 00:26:23.012994 systemd[1615]: Reached target basic.target - Basic System. Nov 8 00:26:23.013022 systemd[1615]: Reached target default.target - Main User Target. Nov 8 00:26:23.013046 systemd[1615]: Startup finished in 132ms. Nov 8 00:26:23.013286 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:26:23.022631 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:26:23.056737 systemd[1]: Started sshd@1-10.0.0.144:22-10.0.0.1:44452.service - OpenSSH per-connection server daemon (10.0.0.1:44452). Nov 8 00:26:23.118803 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 44452 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:23.121963 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:23.130994 systemd-logind[1498]: New session 2 of user core. Nov 8 00:26:23.143630 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:26:23.155545 sshd[1631]: Connection closed by 10.0.0.1 port 44452 Nov 8 00:26:23.155878 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:23.168582 systemd[1]: sshd@1-10.0.0.144:22-10.0.0.1:44452.service: Deactivated successfully. Nov 8 00:26:23.170915 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:26:23.171662 systemd-logind[1498]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:26:23.174345 systemd[1]: Started sshd@2-10.0.0.144:22-10.0.0.1:44454.service - OpenSSH per-connection server daemon (10.0.0.1:44454). Nov 8 00:26:23.174877 systemd-logind[1498]: Removed session 2. Nov 8 00:26:23.227774 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 44454 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:23.229053 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:23.232994 systemd-logind[1498]: New session 3 of user core. Nov 8 00:26:23.239606 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:26:23.249499 sshd[1640]: Connection closed by 10.0.0.1 port 44454 Nov 8 00:26:23.249318 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:23.265800 systemd[1]: sshd@2-10.0.0.144:22-10.0.0.1:44454.service: Deactivated successfully. Nov 8 00:26:23.268740 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:26:23.269443 systemd-logind[1498]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:26:23.271713 systemd[1]: Started sshd@3-10.0.0.144:22-10.0.0.1:44458.service - OpenSSH per-connection server daemon (10.0.0.1:44458). Nov 8 00:26:23.272373 systemd-logind[1498]: Removed session 3. Nov 8 00:26:23.335694 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 44458 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:23.336915 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:23.341287 systemd-logind[1498]: New session 4 of user core. Nov 8 00:26:23.351592 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:26:23.365182 sshd[1650]: Connection closed by 10.0.0.1 port 44458 Nov 8 00:26:23.365587 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:23.379457 systemd[1]: sshd@3-10.0.0.144:22-10.0.0.1:44458.service: Deactivated successfully. Nov 8 00:26:23.381760 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:26:23.383129 systemd-logind[1498]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:26:23.384626 systemd[1]: Started sshd@4-10.0.0.144:22-10.0.0.1:44462.service - OpenSSH per-connection server daemon (10.0.0.1:44462). Nov 8 00:26:23.386035 systemd-logind[1498]: Removed session 4. Nov 8 00:26:23.440464 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 44462 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:23.441685 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:23.445547 systemd-logind[1498]: New session 5 of user core. Nov 8 00:26:23.460638 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:26:23.478166 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:26:23.478499 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:26:23.498165 sudo[1660]: pam_unix(sudo:session): session closed for user root Nov 8 00:26:23.501057 sshd[1659]: Connection closed by 10.0.0.1 port 44462 Nov 8 00:26:23.500289 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:23.510450 systemd[1]: sshd@4-10.0.0.144:22-10.0.0.1:44462.service: Deactivated successfully. Nov 8 00:26:23.513821 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:26:23.514635 systemd-logind[1498]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:26:23.517139 systemd[1]: Started sshd@5-10.0.0.144:22-10.0.0.1:44466.service - OpenSSH per-connection server daemon (10.0.0.1:44466). Nov 8 00:26:23.518211 systemd-logind[1498]: Removed session 5. Nov 8 00:26:23.575778 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 44466 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:23.576984 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:23.580929 systemd-logind[1498]: New session 6 of user core. Nov 8 00:26:23.597581 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:26:23.608657 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:26:23.608905 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:26:23.614126 sudo[1671]: pam_unix(sudo:session): session closed for user root Nov 8 00:26:23.619712 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:26:23.620185 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:26:23.628767 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:26:23.676000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:26:23.677887 kernel: kauditd_printk_skb: 131 callbacks suppressed Nov 8 00:26:23.677921 kernel: audit: type=1305 audit(1762561583.676:183): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 00:26:23.678516 augenrules[1693]: No rules Nov 8 00:26:23.679801 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:26:23.680076 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:26:23.681115 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 8 00:26:23.676000 audit[1693]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffef1b4b70 a2=420 a3=0 items=0 ppid=1674 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:23.685370 kernel: audit: type=1300 audit(1762561583.676:183): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffef1b4b70 a2=420 a3=0 items=0 ppid=1674 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:23.685429 kernel: audit: type=1327 audit(1762561583.676:183): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:26:23.676000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 00:26:23.686695 sshd[1669]: Connection closed by 10.0.0.1 port 44466 Nov 8 00:26:23.686482 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:23.687424 kernel: audit: type=1130 audit(1762561583.679:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.693219 kernel: audit: type=1131 audit(1762561583.679:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.693281 kernel: audit: type=1106 audit(1762561583.680:186): pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.680000 audit[1670]: USER_END pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.680000 audit[1670]: CRED_DISP pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.699200 kernel: audit: type=1104 audit(1762561583.680:187): pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.699228 kernel: audit: type=1106 audit(1762561583.686:188): pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:23.686000 audit[1666]: USER_END pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:23.686000 audit[1666]: CRED_DISP pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:23.706403 kernel: audit: type=1104 audit(1762561583.686:189): pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:23.706504 systemd[1]: sshd@5-10.0.0.144:22-10.0.0.1:44466.service: Deactivated successfully. Nov 8 00:26:23.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.144:22-10.0.0.1:44466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.708074 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:26:23.709972 systemd-logind[1498]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:26:23.710426 kernel: audit: type=1131 audit(1762561583.705:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.144:22-10.0.0.1:44466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.144:22-10.0.0.1:44472 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:23.710942 systemd[1]: Started sshd@6-10.0.0.144:22-10.0.0.1:44472.service - OpenSSH per-connection server daemon (10.0.0.1:44472). Nov 8 00:26:23.712929 systemd-logind[1498]: Removed session 6. Nov 8 00:26:23.765000 audit[1702]: USER_ACCT pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:23.766236 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 44472 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo -- Reboot -- Nov 8 00:26:34.256037 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 00:26:34.256059 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 8 00:26:34.256068 kernel: KASLR enabled Nov 8 00:26:34.256073 kernel: efi: EFI v2.7 by EDK II Nov 8 00:26:34.256079 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 00:26:34.256084 kernel: random: crng init done Nov 8 00:26:34.256092 kernel: secureboot: Secure boot disabled Nov 8 00:26:34.256097 kernel: ACPI: Early table checksum verification disabled Nov 8 00:26:34.256105 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 00:26:34.256111 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 00:26:34.256117 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256132 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256138 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256145 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256159 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256168 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256176 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256183 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256189 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 00:26:34.256196 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 00:26:34.256202 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 00:26:34.256209 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:26:34.256217 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 00:26:34.256223 kernel: Zone ranges: Nov 8 00:26:34.256229 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:26:34.256235 kernel: DMA32 empty Nov 8 00:26:34.256242 kernel: Normal empty Nov 8 00:26:34.256248 kernel: Device empty Nov 8 00:26:34.256254 kernel: Movable zone start for each node Nov 8 00:26:34.256260 kernel: Early memory node ranges Nov 8 00:26:34.256267 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 00:26:34.256273 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 00:26:34.256280 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 00:26:34.256286 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 00:26:34.256293 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 00:26:34.256300 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 00:26:34.256306 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 00:26:34.256312 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 00:26:34.256319 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 00:26:34.256325 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 00:26:34.256335 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 00:26:34.256342 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 00:26:34.256349 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 00:26:34.256355 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 00:26:34.256362 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 00:26:34.256369 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 00:26:34.256376 kernel: psci: probing for conduit method from ACPI. Nov 8 00:26:34.256382 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 00:26:34.256390 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 00:26:34.256397 kernel: psci: Trusted OS migration not required Nov 8 00:26:34.256404 kernel: psci: SMC Calling Convention v1.1 Nov 8 00:26:34.256411 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 00:26:34.256417 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 00:26:34.256424 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 00:26:34.256431 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 00:26:34.256438 kernel: Detected PIPT I-cache on CPU0 Nov 8 00:26:34.256445 kernel: CPU features: detected: GIC system register CPU interface Nov 8 00:26:34.256452 kernel: CPU features: detected: Spectre-v4 Nov 8 00:26:34.256459 kernel: CPU features: detected: Spectre-BHB Nov 8 00:26:34.256467 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 00:26:34.256473 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 00:26:34.256480 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 00:26:34.256487 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 00:26:34.256494 kernel: alternatives: applying boot alternatives Nov 8 00:26:34.256501 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:26:34.256508 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 00:26:34.256515 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 00:26:34.256522 kernel: Fallback order for Node 0: 0 Nov 8 00:26:34.256529 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 00:26:34.256537 kernel: Policy zone: DMA Nov 8 00:26:34.256543 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 00:26:34.256550 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 00:26:34.256557 kernel: software IO TLB: area num 4. Nov 8 00:26:34.256564 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 00:26:34.256571 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 00:26:34.256578 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 00:26:34.256584 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 00:26:34.256592 kernel: rcu: RCU event tracing is enabled. Nov 8 00:26:34.256599 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 00:26:34.256606 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 00:26:34.256614 kernel: Tracing variant of Tasks RCU enabled. Nov 8 00:26:34.256621 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 00:26:34.256628 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 00:26:34.256635 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:26:34.256642 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 00:26:34.256649 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 00:26:34.256655 kernel: GICv3: 256 SPIs implemented Nov 8 00:26:34.256662 kernel: GICv3: 0 Extended SPIs implemented Nov 8 00:26:34.256669 kernel: Root IRQ handler: gic_handle_irq Nov 8 00:26:34.256675 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 00:26:34.256682 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 00:26:34.256689 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 00:26:34.256697 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 00:26:34.256704 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 00:26:34.256711 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 00:26:34.256718 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 00:26:34.256724 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 00:26:34.256731 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 00:26:34.256738 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:34.256745 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 00:26:34.256752 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 00:26:34.256759 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 00:26:34.256767 kernel: arm-pv: using stolen time PV Nov 8 00:26:34.256774 kernel: Console: colour dummy device 80x25 Nov 8 00:26:34.256781 kernel: ACPI: Core revision 20240827 Nov 8 00:26:34.256788 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 00:26:34.256796 kernel: pid_max: default: 32768 minimum: 301 Nov 8 00:26:34.256803 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 00:26:34.256810 kernel: landlock: Up and running. Nov 8 00:26:34.256817 kernel: SELinux: Initializing. Nov 8 00:26:34.256825 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:26:34.256841 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 00:26:34.256849 kernel: rcu: Hierarchical SRCU implementation. Nov 8 00:26:34.256856 kernel: rcu: Max phase no-delay instances is 400. Nov 8 00:26:34.256864 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 00:26:34.256871 kernel: Remapping and enabling EFI services. Nov 8 00:26:34.256878 kernel: smp: Bringing up secondary CPUs ... Nov 8 00:26:34.256886 kernel: Detected PIPT I-cache on CPU1 Nov 8 00:26:34.256899 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 00:26:34.256907 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 00:26:34.256915 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:34.256922 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 00:26:34.256930 kernel: Detected PIPT I-cache on CPU2 Nov 8 00:26:34.256937 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 00:26:34.256946 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 00:26:34.256954 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:34.256961 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 00:26:34.256969 kernel: Detected PIPT I-cache on CPU3 Nov 8 00:26:34.256976 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 00:26:34.256984 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 00:26:34.256991 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 00:26:34.257000 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 00:26:34.257007 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 00:26:34.257015 kernel: SMP: Total of 4 processors activated. Nov 8 00:26:34.257022 kernel: CPU: All CPU(s) started at EL1 Nov 8 00:26:34.257029 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 00:26:34.257037 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 00:26:34.257044 kernel: CPU features: detected: Common not Private translations Nov 8 00:26:34.257053 kernel: CPU features: detected: CRC32 instructions Nov 8 00:26:34.257061 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 00:26:34.257068 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 00:26:34.257075 kernel: CPU features: detected: LSE atomic instructions Nov 8 00:26:34.257083 kernel: CPU features: detected: Privileged Access Never Nov 8 00:26:34.257090 kernel: CPU features: detected: RAS Extension Support Nov 8 00:26:34.257098 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 00:26:34.257105 kernel: alternatives: applying system-wide alternatives Nov 8 00:26:34.257114 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 00:26:34.257127 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 8 00:26:34.257135 kernel: devtmpfs: initialized Nov 8 00:26:34.257143 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 00:26:34.257150 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 00:26:34.257157 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 00:26:34.257165 kernel: 0 pages in range for non-PLT usage Nov 8 00:26:34.257174 kernel: 515232 pages in range for PLT usage Nov 8 00:26:34.257181 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 00:26:34.257189 kernel: SMBIOS 3.0.0 present. Nov 8 00:26:34.257196 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 00:26:34.257204 kernel: DMI: Memory slots populated: 1/1 Nov 8 00:26:34.257212 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 00:26:34.257219 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 00:26:34.257228 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 00:26:34.257236 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 00:26:34.257244 kernel: audit: initializing netlink subsys (disabled) Nov 8 00:26:34.257251 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 00:26:34.257259 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 00:26:34.257266 kernel: cpuidle: using governor menu Nov 8 00:26:34.257274 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 00:26:34.257283 kernel: ASID allocator initialised with 32768 entries Nov 8 00:26:34.257290 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 00:26:34.257298 kernel: Serial: AMBA PL011 UART driver Nov 8 00:26:34.257306 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 00:26:34.257314 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 00:26:34.257321 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 00:26:34.257333 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 00:26:34.257341 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 00:26:34.257350 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 00:26:34.257357 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 00:26:34.257365 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 00:26:34.257372 kernel: ACPI: Added _OSI(Module Device) Nov 8 00:26:34.257380 kernel: ACPI: Added _OSI(Processor Device) Nov 8 00:26:34.257389 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 00:26:34.257397 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 00:26:34.257406 kernel: ACPI: Interpreter enabled Nov 8 00:26:34.257414 kernel: ACPI: Using GIC for interrupt routing Nov 8 00:26:34.257421 kernel: ACPI: MCFG table detected, 1 entries Nov 8 00:26:34.257429 kernel: ACPI: CPU0 has been hot-added Nov 8 00:26:34.257440 kernel: ACPI: CPU1 has been hot-added Nov 8 00:26:34.257449 kernel: ACPI: CPU2 has been hot-added Nov 8 00:26:34.257456 kernel: ACPI: CPU3 has been hot-added Nov 8 00:26:34.257464 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 00:26:34.257473 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 00:26:34.257481 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 00:26:34.257653 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 00:26:34.257743 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 00:26:34.257826 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 00:26:34.257940 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 00:26:34.258022 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 00:26:34.258031 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 00:26:34.258039 kernel: PCI host bridge to bus 0000:00 Nov 8 00:26:34.258136 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 00:26:34.258214 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 00:26:34.258290 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 00:26:34.258363 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 00:26:34.258459 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 00:26:34.258550 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 00:26:34.258631 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 00:26:34.258716 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 00:26:34.258798 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 00:26:34.258894 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 00:26:34.258976 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 00:26:34.259057 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 00:26:34.259140 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 00:26:34.259215 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 00:26:34.259290 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 00:26:34.259300 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 00:26:34.259308 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 00:26:34.259316 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 00:26:34.259323 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 00:26:34.259330 kernel: iommu: Default domain type: Translated Nov 8 00:26:34.259340 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 00:26:34.259347 kernel: efivars: Registered efivars operations Nov 8 00:26:34.259355 kernel: vgaarb: loaded Nov 8 00:26:34.259363 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 00:26:34.259370 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 00:26:34.259378 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 00:26:34.259386 kernel: pnp: PnP ACPI init Nov 8 00:26:34.259474 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 00:26:34.259532 kernel: pnp: PnP ACPI: found 1 devices Nov 8 00:26:34.259544 kernel: NET: Registered PF_INET protocol family Nov 8 00:26:34.259552 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 00:26:34.259561 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 00:26:34.259568 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 00:26:34.259576 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 00:26:34.259587 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 00:26:34.259595 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 00:26:34.259602 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:26:34.259610 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 00:26:34.259617 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 00:26:34.259625 kernel: PCI: CLS 0 bytes, default 64 Nov 8 00:26:34.259632 kernel: kvm [1]: HYP mode not available Nov 8 00:26:34.259644 kernel: Initialise system trusted keyrings Nov 8 00:26:34.259652 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 00:26:34.259660 kernel: Key type asymmetric registered Nov 8 00:26:34.259668 kernel: Asymmetric key parser 'x509' registered Nov 8 00:26:34.259676 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 00:26:34.259683 kernel: io scheduler mq-deadline registered Nov 8 00:26:34.259691 kernel: io scheduler kyber registered Nov 8 00:26:34.259700 kernel: io scheduler bfq registered Nov 8 00:26:34.259708 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 00:26:34.259716 kernel: ACPI: button: Power Button [PWRB] Nov 8 00:26:34.259724 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 00:26:34.259822 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 00:26:34.259847 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 00:26:34.259855 kernel: thunder_xcv, ver 1.0 Nov 8 00:26:34.259865 kernel: thunder_bgx, ver 1.0 Nov 8 00:26:34.259873 kernel: nicpf, ver 1.0 Nov 8 00:26:34.259881 kernel: nicvf, ver 1.0 Nov 8 00:26:34.259983 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 00:26:34.260060 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T00:26:33 UTC (1762561593) Nov 8 00:26:34.260070 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 00:26:34.260078 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 00:26:34.260088 kernel: watchdog: NMI not fully supported Nov 8 00:26:34.260096 kernel: watchdog: Hard watchdog permanently disabled Nov 8 00:26:34.260103 kernel: NET: Registered PF_INET6 protocol family Nov 8 00:26:34.260111 kernel: Segment Routing with IPv6 Nov 8 00:26:34.260126 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 00:26:34.260135 kernel: NET: Registered PF_PACKET protocol family Nov 8 00:26:34.260143 kernel: Key type dns_resolver registered Nov 8 00:26:34.260153 kernel: registered taskstats version 1 Nov 8 00:26:34.260161 kernel: Loading compiled-in X.509 certificates Nov 8 00:26:34.260169 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 8 00:26:34.260177 kernel: Demotion targets for Node 0: null Nov 8 00:26:34.260184 kernel: Key type .fscrypt registered Nov 8 00:26:34.260191 kernel: Key type fscrypt-provisioning registered Nov 8 00:26:34.260199 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 00:26:34.260208 kernel: ima: Allocated hash algorithm: sha1 Nov 8 00:26:34.260215 kernel: ima: No architecture policies found Nov 8 00:26:34.260223 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 00:26:34.260231 kernel: clk: Disabling unused clocks Nov 8 00:26:34.260238 kernel: PM: genpd: Disabling unused power domains Nov 8 00:26:34.260246 kernel: Freeing unused kernel memory: 12288K Nov 8 00:26:34.260253 kernel: Run /init as init process Nov 8 00:26:34.260262 kernel: with arguments: Nov 8 00:26:34.260270 kernel: /init Nov 8 00:26:34.260277 kernel: with environment: Nov 8 00:26:34.260285 kernel: HOME=/ Nov 8 00:26:34.260292 kernel: TERM=linux Nov 8 00:26:34.260393 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 00:26:34.260473 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 00:26:34.260486 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 8 00:26:34.260494 kernel: SCSI subsystem initialized Nov 8 00:26:34.260502 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 00:26:34.260510 kernel: device-mapper: uevent: version 1.0.3 Nov 8 00:26:34.260518 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 00:26:34.260525 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 00:26:34.260534 kernel: raid6: neonx8 gen() 15777 MB/s Nov 8 00:26:34.260542 kernel: raid6: neonx4 gen() 15732 MB/s Nov 8 00:26:34.260550 kernel: raid6: neonx2 gen() 13182 MB/s Nov 8 00:26:34.260557 kernel: raid6: neonx1 gen() 10561 MB/s Nov 8 00:26:34.260565 kernel: raid6: int64x8 gen() 6826 MB/s Nov 8 00:26:34.260572 kernel: raid6: int64x4 gen() 7346 MB/s Nov 8 00:26:34.260580 kernel: raid6: int64x2 gen() 6109 MB/s Nov 8 00:26:34.260587 kernel: raid6: int64x1 gen() 5053 MB/s Nov 8 00:26:34.260596 kernel: raid6: using algorithm neonx8 gen() 15777 MB/s Nov 8 00:26:34.260604 kernel: raid6: .... xor() 12033 MB/s, rmw enabled Nov 8 00:26:34.260612 kernel: raid6: using neon recovery algorithm Nov 8 00:26:34.260620 kernel: xor: measuring software checksum speed Nov 8 00:26:34.260628 kernel: 8regs : 21618 MB/sec Nov 8 00:26:34.260636 kernel: 32regs : 21670 MB/sec Nov 8 00:26:34.260643 kernel: arm64_neon : 27984 MB/sec Nov 8 00:26:34.260653 kernel: xor: using function: arm64_neon (27984 MB/sec) Nov 8 00:26:34.260661 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 00:26:34.260669 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 00:26:34.260677 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 8 00:26:34.260685 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:26:34.260692 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 00:26:34.260700 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 00:26:34.260709 kernel: loop: module loaded Nov 8 00:26:34.260717 kernel: loop0: detected capacity change from 0 to 91552 Nov 8 00:26:34.260724 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 00:26:34.260733 systemd[1]: Successfully made /usr/ read-only. Nov 8 00:26:34.260744 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:26:34.260753 systemd[1]: Detected virtualization kvm. Nov 8 00:26:34.260762 systemd[1]: Detected architecture arm64. Nov 8 00:26:34.260769 systemd[1]: Running in initrd. Nov 8 00:26:34.260777 systemd[1]: No hostname configured, using default hostname. Nov 8 00:26:34.260786 systemd[1]: Hostname set to . Nov 8 00:26:34.260794 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 00:26:34.260803 systemd[1]: Queued start job for default target initrd.target. Nov 8 00:26:34.260812 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:26:34.260820 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:26:34.260829 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:26:34.260849 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:26:34.260857 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 00:26:34.260869 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 00:26:34.260891 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:26:34.260900 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:26:34.260908 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 00:26:34.260917 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:26:34.260925 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:26:34.260933 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:26:34.260941 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:26:34.260951 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:26:34.260959 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:26:34.260967 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:26:34.260975 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:26:34.260984 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 00:26:34.260992 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 00:26:34.261002 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:26:34.261010 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:26:34.261053 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:26:34.261063 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 00:26:34.261093 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:26:34.261106 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 00:26:34.261115 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 00:26:34.261144 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:26:34.261153 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:26:34.261161 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:34.261170 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 00:26:34.261179 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:26:34.261190 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 00:26:34.261223 systemd-journald[340]: Collecting audit messages is enabled. Nov 8 00:26:34.261246 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:26:34.261256 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 00:26:34.261265 systemd-journald[340]: Journal started Nov 8 00:26:34.261285 systemd-journald[340]: Runtime Journal (/run/log/journal/0561a9fe0a5b45208efcefeac670e56d) is 6M, max 48.5M, 42.4M free. Nov 8 00:26:34.266033 kernel: Bridge firewalling registered Nov 8 00:26:34.262772 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 8 00:26:34.268711 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:26:34.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.275155 kernel: audit: type=1130 audit(1762561594.271:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.275197 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:26:34.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.279498 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:34.284549 kernel: audit: type=1130 audit(1762561594.275:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.284575 kernel: audit: type=1130 audit(1762561594.279:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.284523 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:26:34.290124 kernel: audit: type=1130 audit(1762561594.285:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.288976 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 00:26:34.291929 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:26:34.308565 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:26:34.310575 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:26:34.319003 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:26:34.320265 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 00:26:34.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.326877 kernel: audit: type=1130 audit(1762561594.319:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.325918 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:26:34.331932 kernel: audit: type=1130 audit(1762561594.326:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.328742 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:26:34.336914 kernel: audit: type=1130 audit(1762561594.332:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.337090 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:26:34.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.339463 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 00:26:34.344958 kernel: audit: type=1130 audit(1762561594.338:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.370428 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 8 00:26:34.445914 kernel: Loading iSCSI transport class v2.0-870. Nov 8 00:26:34.454877 kernel: iscsi: registered transport (tcp) Nov 8 00:26:34.468876 kernel: iscsi: registered transport (qla4xxx) Nov 8 00:26:34.468909 kernel: QLogic iSCSI HBA Driver Nov 8 00:26:34.489825 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:26:34.506452 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:26:34.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.511005 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:26:34.514293 kernel: audit: type=1130 audit(1762561594.507:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.560429 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 00:26:34.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.563125 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 00:26:34.611782 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:26:34.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.613000 audit: BPF prog-id=6 op=LOAD Nov 8 00:26:34.613000 audit: BPF prog-id=7 op=LOAD Nov 8 00:26:34.614521 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:26:34.644689 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 8 00:26:34.652557 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:26:34.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.654886 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 00:26:34.692134 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 8 00:26:34.719127 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:26:34.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.721749 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:26:34.778795 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:26:34.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.783450 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 00:26:34.816672 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 00:26:34.825958 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 00:26:34.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.849741 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 00:26:34.857924 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:26:34.859343 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 00:26:34.862278 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:26:34.865475 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:26:34.868457 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:26:34.880415 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 00:26:34.883255 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 00:26:34.893896 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:26:34.894017 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:34.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.896892 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:34.901384 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:34.903159 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 00:26:34.904873 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 00:26:34.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.908150 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:26:34.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.913086 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 00:26:34.914397 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:26:34.917304 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 00:26:34.920026 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:34.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:34.921650 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:26:34.923430 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:26:34.947274 systemd-fsck[683]: ROOT: clean, 192/489360 files, 45790/474107 blocks Nov 8 00:26:34.949525 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 00:26:34.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.241645 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 00:26:35.317848 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 8 00:26:35.318340 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 00:26:35.319700 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 00:26:35.323209 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 00:26:35.325063 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 00:26:35.337818 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 00:26:35.341323 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 00:26:35.345563 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (691) Nov 8 00:26:35.345586 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 8 00:26:35.345603 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 8 00:26:35.349850 kernel: BTRFS info (device vda6): turning on async discard Nov 8 00:26:35.349890 kernel: BTRFS info (device vda6): enabling free space tree Nov 8 00:26:35.350742 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 00:26:35.643599 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 00:26:35.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.645764 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 00:26:35.661772 initrd-setup-root-after-ignition[989]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 00:26:35.665033 initrd-setup-root-after-ignition[991]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:26:35.665033 initrd-setup-root-after-ignition[991]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:26:35.669292 initrd-setup-root-after-ignition[995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 00:26:35.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.669131 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:26:35.672648 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 00:26:35.674771 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 00:26:35.735798 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 00:26:35.735950 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 00:26:35.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.738392 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 00:26:35.740282 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 00:26:35.742330 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 00:26:35.743260 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 00:26:35.777133 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:26:35.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.780544 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 00:26:35.801586 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 00:26:35.801715 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 00:26:35.804101 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:26:35.806172 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 00:26:35.807958 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 00:26:35.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.808100 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 00:26:35.810784 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 00:26:35.812009 systemd[1]: Stopped target basic.target - Basic System. Nov 8 00:26:35.813847 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 00:26:35.815922 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 00:26:35.817961 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 00:26:35.820252 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 00:26:35.822533 systemd[1]: Stopped target paths.target - Path Units. Nov 8 00:26:35.824346 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 00:26:35.826265 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 00:26:35.828202 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 00:26:35.829937 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 00:26:35.831891 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 00:26:35.833678 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 00:26:35.835480 systemd[1]: Stopped target swap.target - Swaps. Nov 8 00:26:35.837140 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 00:26:35.837238 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 00:26:35.838966 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 00:26:35.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.839048 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 00:26:35.840648 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 00:26:35.840731 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:26:35.842450 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 00:26:35.842566 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 00:26:35.844918 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:26:35.846976 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 00:26:35.850893 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:26:35.853206 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:26:35.855195 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 00:26:35.858915 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:26:35.860222 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 00:26:35.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.860354 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 00:26:35.863298 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 00:26:35.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.863422 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 00:26:35.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.866125 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 00:26:35.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.866241 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 00:26:35.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.868203 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 00:26:35.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.868314 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 00:26:35.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.870056 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 00:26:35.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.870176 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:26:35.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.872023 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 00:26:35.872145 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 00:26:35.874041 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 00:26:35.874161 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:26:35.876081 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 00:26:35.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.876200 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:26:35.878051 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 00:26:35.893000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.878175 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 00:26:35.880953 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:26:35.886987 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 00:26:35.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.887067 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 00:26:35.891057 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 00:26:35.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.891196 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:26:35.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.894265 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 00:26:35.894341 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 00:26:35.895939 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 00:26:35.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.895971 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:26:35.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.897899 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 00:26:35.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.897949 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 00:26:35.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.901076 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 00:26:35.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.901136 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 00:26:35.904127 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 00:26:35.904178 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 00:26:35.907450 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 00:26:35.908974 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 00:26:35.909038 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:26:35.911182 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 00:26:35.911227 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:26:35.913219 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 00:26:35.913266 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:26:35.915371 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 00:26:35.915422 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:26:35.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:35.917423 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 00:26:35.917470 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:35.932310 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 00:26:35.933456 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 00:26:35.934968 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 00:26:35.937665 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 00:26:35.955503 systemd[1]: Switching root. Nov 8 00:26:35.981827 systemd-journald[340]: Journal stopped Nov 8 00:26:36.578950 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 8 00:26:36.579006 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 00:26:36.579018 kernel: SELinux: policy capability open_perms=1 Nov 8 00:26:36.579028 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 00:26:36.579041 kernel: SELinux: policy capability always_check_network=0 Nov 8 00:26:36.579054 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 00:26:36.579064 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 00:26:36.579076 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 00:26:36.579086 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 00:26:36.579096 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 00:26:36.579106 systemd[1]: Successfully loaded SELinux policy in 67.293ms. Nov 8 00:26:36.579131 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.360ms. Nov 8 00:26:36.579145 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 00:26:36.579157 systemd[1]: Detected virtualization kvm. Nov 8 00:26:36.579168 systemd[1]: Detected architecture arm64. Nov 8 00:26:36.579178 zram_generator::config[1042]: No configuration found. Nov 8 00:26:36.579190 kernel: NET: Registered PF_VSOCK protocol family Nov 8 00:26:36.579201 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 00:26:36.579213 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 00:26:36.579223 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 00:26:36.579235 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 00:26:36.579246 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 00:26:36.579256 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 00:26:36.579267 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 00:26:36.579278 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 00:26:36.579290 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 00:26:36.579300 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 00:26:36.579311 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 00:26:36.579323 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 00:26:36.579333 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 00:26:36.579344 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 00:26:36.579354 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 00:26:36.579367 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 00:26:36.579377 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 00:26:36.579388 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 00:26:36.579399 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 00:26:36.579410 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 00:26:36.579420 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 00:26:36.579430 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 00:26:36.579443 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 00:26:36.579453 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 00:26:36.579464 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 00:26:36.579477 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 00:26:36.579488 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 00:26:36.579498 systemd[1]: Reached target slices.target - Slice Units. Nov 8 00:26:36.579510 systemd[1]: Reached target swap.target - Swaps. Nov 8 00:26:36.579521 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 00:26:36.579533 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 00:26:36.579544 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 00:26:36.579555 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 00:26:36.579566 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 00:26:36.579577 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 00:26:36.579589 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 00:26:36.579599 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 00:26:36.579610 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 00:26:36.579621 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 00:26:36.579632 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 00:26:36.579642 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 00:26:36.579653 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 00:26:36.579665 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 00:26:36.579676 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 00:26:36.579687 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 00:26:36.579698 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 00:26:36.579709 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 00:26:36.579719 systemd[1]: Reached target machines.target - Containers. Nov 8 00:26:36.579730 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 00:26:36.579742 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:26:36.579753 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 00:26:36.579764 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 00:26:36.579775 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:36.579787 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:26:36.579797 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:36.579808 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 00:26:36.579820 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:36.579838 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 00:26:36.579851 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 00:26:36.579862 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 00:26:36.579873 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 00:26:36.579883 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 00:26:36.579895 kernel: fuse: init (API version 7.41) Nov 8 00:26:36.579909 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:36.579923 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 00:26:36.579934 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 00:26:36.579944 kernel: ACPI: bus type drm_connector registered Nov 8 00:26:36.579954 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 00:26:36.579965 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 00:26:36.579975 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 00:26:36.579985 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 00:26:36.579997 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 00:26:36.580008 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 00:26:36.580037 systemd-journald[1112]: Collecting audit messages is enabled. Nov 8 00:26:36.580062 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 00:26:36.580073 systemd-journald[1112]: Journal started Nov 8 00:26:36.580093 systemd-journald[1112]: Runtime Journal (/run/log/journal/0561a9fe0a5b45208efcefeac670e56d) is 6M, max 48.5M, 42.4M free. Nov 8 00:26:36.584951 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 00:26:36.584995 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 00:26:36.424000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 00:26:36.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.535000 audit: BPF prog-id=12 op=UNLOAD Nov 8 00:26:36.535000 audit: BPF prog-id=11 op=UNLOAD Nov 8 00:26:36.536000 audit: BPF prog-id=13 op=LOAD Nov 8 00:26:36.536000 audit: BPF prog-id=14 op=LOAD Nov 8 00:26:36.536000 audit: BPF prog-id=15 op=LOAD Nov 8 00:26:36.577000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 00:26:36.577000 audit[1112]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffc4892d50 a2=4000 a3=0 items=0 ppid=1 pid=1112 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:36.577000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 00:26:36.319457 systemd[1]: Queued start job for default target multi-user.target. Nov 8 00:26:36.341984 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 8 00:26:36.342447 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 00:26:36.587688 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 00:26:36.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.588692 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 00:26:36.590146 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 00:26:36.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.591678 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 00:26:36.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.593412 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 00:26:36.593639 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 00:26:36.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.595287 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:36.595455 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:36.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.596977 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:26:36.597151 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:26:36.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.598576 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:36.598721 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:36.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.600347 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 00:26:36.600510 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 00:26:36.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.600000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.602090 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:36.602264 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:36.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.603721 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 00:26:36.603000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.606250 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 00:26:36.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.608482 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 00:26:36.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.610302 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 00:26:36.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.622600 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 00:26:36.624233 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 00:26:36.626617 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 00:26:36.628737 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 00:26:36.630165 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 00:26:36.630200 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 00:26:36.632132 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 00:26:36.633743 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:36.633879 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:36.645767 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 00:26:36.648124 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 00:26:36.649400 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:26:36.650430 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 00:26:36.651763 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:26:36.652947 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 00:26:36.657020 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 00:26:36.660066 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 00:26:36.666294 systemd-journald[1112]: Time spent on flushing to /var/log/journal/0561a9fe0a5b45208efcefeac670e56d is 26.556ms for 769 entries. Nov 8 00:26:36.666294 systemd-journald[1112]: System Journal (/var/log/journal/0561a9fe0a5b45208efcefeac670e56d) is 8M, max 169.5M, 161.5M free. Nov 8 00:26:36.706018 systemd-journald[1112]: Received client request to flush runtime journal. Nov 8 00:26:36.706076 kernel: loop1: detected capacity change from 0 to 109808 Nov 8 00:26:36.706100 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 00:26:36.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.670045 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 00:26:36.673309 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 00:26:36.675954 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 00:26:36.677756 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 00:26:36.679605 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 00:26:36.684559 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 00:26:36.684660 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:26:36.694854 systemd-tmpfiles[1158]: ACLs are not supported, ignoring. Nov 8 00:26:36.694865 systemd-tmpfiles[1158]: ACLs are not supported, ignoring. Nov 8 00:26:36.698626 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 00:26:36.701777 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 00:26:36.712004 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 00:26:36.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.731661 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 00:26:36.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.733000 audit: BPF prog-id=16 op=LOAD Nov 8 00:26:36.733000 audit: BPF prog-id=17 op=LOAD Nov 8 00:26:36.733000 audit: BPF prog-id=18 op=LOAD Nov 8 00:26:36.736000 audit: BPF prog-id=19 op=LOAD Nov 8 00:26:36.734990 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 00:26:36.737654 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 00:26:36.741900 kernel: loop3: detected capacity change from 0 to 109808 Nov 8 00:26:36.742985 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 00:26:36.744000 audit: BPF prog-id=20 op=LOAD Nov 8 00:26:36.744000 audit: BPF prog-id=21 op=LOAD Nov 8 00:26:36.744000 audit: BPF prog-id=22 op=LOAD Nov 8 00:26:36.746133 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 00:26:36.747000 audit: BPF prog-id=23 op=LOAD Nov 8 00:26:36.747000 audit: BPF prog-id=24 op=LOAD Nov 8 00:26:36.747000 audit: BPF prog-id=25 op=LOAD Nov 8 00:26:36.748963 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 00:26:36.754869 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 00:26:36.759068 (sd-merge)[1176]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 00:26:36.763856 (sd-merge)[1176]: Merged extensions into '/usr'. Nov 8 00:26:36.769052 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 00:26:36.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.772480 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Nov 8 00:26:36.772497 systemd-tmpfiles[1177]: ACLs are not supported, ignoring. Nov 8 00:26:36.773036 systemd[1]: Starting ensure-sysext.service... Nov 8 00:26:36.775127 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 00:26:36.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.787694 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 00:26:36.799218 systemd-tmpfiles[1183]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 00:26:36.799795 systemd-tmpfiles[1183]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 00:26:36.799976 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 00:26:36.800318 systemd-tmpfiles[1183]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 00:26:36.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.802233 systemd-tmpfiles[1183]: ACLs are not supported, ignoring. Nov 8 00:26:36.802277 systemd-tmpfiles[1183]: ACLs are not supported, ignoring. Nov 8 00:26:36.806130 systemd[1]: Reload requested from client PID 1182 ('systemctl') (unit ensure-sysext.service)... Nov 8 00:26:36.806148 systemd[1]: Reloading... Nov 8 00:26:36.808379 systemd-tmpfiles[1183]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:26:36.808891 systemd-tmpfiles[1183]: Skipping /boot Nov 8 00:26:36.809156 systemd-nsresourced[1178]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 00:26:36.819440 systemd-tmpfiles[1183]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 00:26:36.819562 systemd-tmpfiles[1183]: Skipping /boot Nov 8 00:26:36.858867 zram_generator::config[1228]: No configuration found. Nov 8 00:26:36.900753 systemd-resolved[1175]: Positive Trust Anchors: Nov 8 00:26:36.900773 systemd-resolved[1175]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 00:26:36.900776 systemd-resolved[1175]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 00:26:36.900808 systemd-resolved[1175]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 00:26:36.903972 systemd-oomd[1174]: No swap; memory pressure usage will be degraded Nov 8 00:26:36.906861 systemd-resolved[1175]: Defaulting to hostname 'linux'. Nov 8 00:26:37.000932 systemd[1]: Reloading finished in 194 ms. Nov 8 00:26:37.018596 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 00:26:37.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.020286 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 00:26:37.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.021828 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 00:26:37.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.042000 audit: BPF prog-id=26 op=LOAD Nov 8 00:26:37.042000 audit: BPF prog-id=19 op=UNLOAD Nov 8 00:26:37.043000 audit: BPF prog-id=27 op=LOAD Nov 8 00:26:37.043000 audit: BPF prog-id=20 op=UNLOAD Nov 8 00:26:37.043000 audit: BPF prog-id=28 op=LOAD Nov 8 00:26:37.043000 audit: BPF prog-id=29 op=LOAD Nov 8 00:26:37.043000 audit: BPF prog-id=21 op=UNLOAD Nov 8 00:26:37.043000 audit: BPF prog-id=22 op=UNLOAD Nov 8 00:26:37.044000 audit: BPF prog-id=30 op=LOAD Nov 8 00:26:37.044000 audit: BPF prog-id=23 op=UNLOAD Nov 8 00:26:37.044000 audit: BPF prog-id=31 op=LOAD Nov 8 00:26:37.044000 audit: BPF prog-id=32 op=LOAD Nov 8 00:26:37.044000 audit: BPF prog-id=24 op=UNLOAD Nov 8 00:26:37.044000 audit: BPF prog-id=25 op=UNLOAD Nov 8 00:26:37.044000 audit: BPF prog-id=33 op=LOAD Nov 8 00:26:37.044000 audit: BPF prog-id=16 op=UNLOAD Nov 8 00:26:37.044000 audit: BPF prog-id=34 op=LOAD Nov 8 00:26:37.045000 audit: BPF prog-id=35 op=LOAD Nov 8 00:26:37.045000 audit: BPF prog-id=17 op=UNLOAD Nov 8 00:26:37.045000 audit: BPF prog-id=18 op=UNLOAD Nov 8 00:26:37.045000 audit: BPF prog-id=36 op=LOAD Nov 8 00:26:37.045000 audit: BPF prog-id=13 op=UNLOAD Nov 8 00:26:37.045000 audit: BPF prog-id=37 op=LOAD Nov 8 00:26:37.045000 audit: BPF prog-id=38 op=LOAD Nov 8 00:26:37.045000 audit: BPF prog-id=14 op=UNLOAD Nov 8 00:26:37.045000 audit: BPF prog-id=15 op=UNLOAD Nov 8 00:26:37.049995 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 00:26:37.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.054301 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 00:26:37.067947 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:26:37.070075 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 00:26:37.072430 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 00:26:37.081994 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 00:26:37.085252 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 00:26:37.089734 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 00:26:37.090000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.093000 audit[1265]: SYSTEM_BOOT pid=1265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.099348 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:26:37.102249 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:37.105943 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:37.106799 augenrules[1260]: /sbin/augenrules: No change Nov 8 00:26:37.115731 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:37.118077 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:37.118339 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:37.118487 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:37.117000 audit: BPF prog-id=7 op=UNLOAD Nov 8 00:26:37.117000 audit: BPF prog-id=6 op=UNLOAD Nov 8 00:26:37.118636 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:26:37.118000 audit: BPF prog-id=39 op=LOAD Nov 8 00:26:37.118000 audit: BPF prog-id=40 op=LOAD Nov 8 00:26:37.119875 augenrules[1283]: No rules Nov 8 00:26:37.121315 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 00:26:37.124937 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:26:37.131602 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:26:37.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.134441 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 00:26:37.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.139883 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 00:26:37.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.141891 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:37.142141 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:37.144087 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:37.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.144281 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:37.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.147315 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:37.147628 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:37.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.148000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.151775 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 00:26:37.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.157607 systemd-udevd[1288]: Using default interface naming scheme 'v257'. Nov 8 00:26:37.160348 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:26:37.162053 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:37.166067 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:37.175155 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:37.176313 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:37.176478 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:37.176559 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:37.176644 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:26:37.176747 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:26:37.177735 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 00:26:37.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.180080 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:37.182309 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:37.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.184056 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:37.186005 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:37.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.188143 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:37.188311 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:37.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.199576 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:26:37.201088 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:26:37.202195 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 00:26:37.205286 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 00:26:37.214813 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 00:26:37.218150 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 00:26:37.219482 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 00:26:37.219580 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 00:26:37.219611 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 00:26:37.219647 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 00:26:37.219000 audit: BPF prog-id=41 op=LOAD Nov 8 00:26:37.221606 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 00:26:37.222770 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 00:26:37.224983 systemd[1]: Finished ensure-sysext.service. Nov 8 00:26:37.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.226510 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 00:26:37.226702 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 00:26:37.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.230373 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 00:26:37.230556 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 00:26:37.232251 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 00:26:37.232404 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 00:26:37.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.234136 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 00:26:37.234314 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 00:26:37.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.244031 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 00:26:37.244091 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 00:26:37.244000 audit: BPF prog-id=42 op=LOAD Nov 8 00:26:37.246178 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 00:26:37.248227 augenrules[1314]: /sbin/augenrules: No change Nov 8 00:26:37.257606 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 00:26:37.259164 augenrules[1350]: No rules Nov 8 00:26:37.261265 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:26:37.265137 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:26:37.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.266000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.310661 systemd-networkd[1324]: lo: Link UP Nov 8 00:26:37.310669 systemd-networkd[1324]: lo: Gained carrier Nov 8 00:26:37.312251 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 00:26:37.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.313962 systemd[1]: Reached target network.target - Network. Nov 8 00:26:37.317064 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 00:26:37.320265 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 00:26:37.329764 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 00:26:37.333084 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 00:26:37.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.346549 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 00:26:37.348570 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 00:26:37.348654 systemd-networkd[1324]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:26:37.348658 systemd-networkd[1324]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 00:26:37.350662 systemd-networkd[1324]: eth0: Link UP Nov 8 00:26:37.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.352162 systemd-networkd[1324]: eth0: Gained carrier Nov 8 00:26:37.352189 systemd-networkd[1324]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 00:26:37.354641 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 00:26:37.365915 systemd-networkd[1324]: eth0: DHCPv4 address 10.0.0.144/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 00:26:37.366498 systemd-timesyncd[1341]: Network configuration changed, trying to establish connection. Nov 8 00:26:36.060218 systemd-resolved[1175]: Clock change detected. Flushing caches. Nov 8 00:26:36.067429 systemd-journald[1112]: Time jumped backwards, rotating. Nov 8 00:26:36.067480 ldconfig[1262]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 00:26:36.060330 systemd-timesyncd[1341]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 00:26:36.060384 systemd-timesyncd[1341]: Initial clock synchronization to Sat 2025-11-08 00:26:36.060171 UTC. Nov 8 00:26:36.070318 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 00:26:36.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.074544 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 00:26:36.076990 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 00:26:36.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.098588 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 00:26:36.099000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.100067 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 00:26:36.103629 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 00:26:36.104897 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 00:26:36.106487 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 00:26:36.108441 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 00:26:36.110095 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 00:26:36.112206 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 00:26:36.115408 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 00:26:36.116666 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 00:26:36.116702 systemd[1]: Reached target paths.target - Path Units. Nov 8 00:26:36.117643 systemd[1]: Reached target timers.target - Timer Units. Nov 8 00:26:36.119275 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 00:26:36.122308 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 00:26:36.125378 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 00:26:36.128453 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 00:26:36.129752 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 00:26:36.136644 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 00:26:36.140621 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 00:26:36.142944 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 00:26:36.155825 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 00:26:36.156905 systemd[1]: Reached target basic.target - Basic System. Nov 8 00:26:36.157919 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:26:36.157954 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 00:26:36.159028 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 00:26:36.161146 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 00:26:36.163120 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 00:26:36.170032 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 00:26:36.173066 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 00:26:36.174172 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 00:26:36.175154 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 00:26:36.177103 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 00:26:36.178259 jq[1396]: false Nov 8 00:26:36.181345 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 00:26:36.183000 audit: BPF prog-id=43 op=LOAD Nov 8 00:26:36.184000 audit: BPF prog-id=44 op=LOAD Nov 8 00:26:36.184000 audit: BPF prog-id=45 op=LOAD Nov 8 00:26:36.185460 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 00:26:36.187006 extend-filesystems[1397]: Found /dev/vda6 Nov 8 00:26:36.187757 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 00:26:36.189703 extend-filesystems[1397]: Found /dev/vda9 Nov 8 00:26:36.191311 extend-filesystems[1397]: Checking size of /dev/vda9 Nov 8 00:26:36.191342 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 00:26:36.191747 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 00:26:36.193418 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 00:26:36.197027 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 00:26:36.201128 extend-filesystems[1397]: Old size kept for /dev/vda9 Nov 8 00:26:36.203671 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 00:26:36.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.206681 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 00:26:36.206884 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 00:26:36.207149 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 00:26:36.207349 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 00:26:36.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.210745 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 00:26:36.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.210954 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 00:26:36.213691 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 00:26:36.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.213895 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 00:26:36.243203 jq[1416]: true Nov 8 00:26:36.247498 update_engine[1414]: I20251108 00:26:36.247164 1414 main.cc:92] Flatcar Update Engine starting Nov 8 00:26:36.260649 dbus-daemon[1394]: [system] SELinux support is enabled Nov 8 00:26:36.261776 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 00:26:36.266252 kernel: kauditd_printk_skb: 193 callbacks suppressed Nov 8 00:26:36.266303 kernel: audit: type=1130 audit(1762561596.262:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.266385 jq[1448]: false Nov 8 00:26:36.263342 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 00:26:36.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.270172 update_engine[1414]: I20251108 00:26:36.270117 1414 update_check_scheduler.cc:74] Next update check in 7m32s Nov 8 00:26:36.270777 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 00:26:36.271028 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 00:26:36.273759 kernel: audit: type=1130 audit(1762561596.269:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.273808 kernel: audit: type=1130 audit(1762561596.270:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.273821 kernel: audit: type=1131 audit(1762561596.270:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.279462 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 00:26:36.280847 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 00:26:36.280946 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 00:26:36.280966 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 00:26:36.283022 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 00:26:36.283049 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 00:26:36.285331 systemd-logind[1405]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 00:26:36.285989 systemd-logind[1405]: New seat seat0. Nov 8 00:26:36.288616 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 00:26:36.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.293581 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 00:26:36.294277 kernel: audit: type=1130 audit(1762561596.289:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.295744 systemd[1]: Started update-engine.service - Update Engine. Nov 8 00:26:36.298272 kernel: audit: type=1130 audit(1762561596.294:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.301088 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 00:26:36.302292 kernel: audit: type=1130 audit(1762561596.298:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.303767 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 00:26:36.304433 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 00:26:36.306272 kernel: audit: type=1130 audit(1762561596.303:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.307000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.310556 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 00:26:36.313633 kernel: audit: type=1130 audit(1762561596.307:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.313711 kernel: audit: type=1131 audit(1762561596.307:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.328085 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 00:26:36.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.331170 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 00:26:36.334582 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 00:26:36.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.336046 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 00:26:36.348017 locksmithd[1460]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 00:26:36.375580 containerd[1429]: time="2025-11-08T00:26:36Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 00:26:36.376171 containerd[1429]: time="2025-11-08T00:26:36.376126296Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 8 00:26:36.385695 containerd[1429]: time="2025-11-08T00:26:36.385645016Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.56µs" Nov 8 00:26:36.385695 containerd[1429]: time="2025-11-08T00:26:36.385685936Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 00:26:36.385764 containerd[1429]: time="2025-11-08T00:26:36.385733776Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 00:26:36.385764 containerd[1429]: time="2025-11-08T00:26:36.385747616Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 00:26:36.386041 containerd[1429]: time="2025-11-08T00:26:36.386005296Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 00:26:36.386041 containerd[1429]: time="2025-11-08T00:26:36.386035696Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386236 containerd[1429]: time="2025-11-08T00:26:36.386199976Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386236 containerd[1429]: time="2025-11-08T00:26:36.386222096Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386570 containerd[1429]: time="2025-11-08T00:26:36.386531416Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386570 containerd[1429]: time="2025-11-08T00:26:36.386554976Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386570 containerd[1429]: time="2025-11-08T00:26:36.386566376Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386639 containerd[1429]: time="2025-11-08T00:26:36.386575016Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386886 containerd[1429]: time="2025-11-08T00:26:36.386844976Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.386886 containerd[1429]: time="2025-11-08T00:26:36.386871616Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 00:26:36.387020 containerd[1429]: time="2025-11-08T00:26:36.387000856Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.387218 containerd[1429]: time="2025-11-08T00:26:36.387198536Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.387280 containerd[1429]: time="2025-11-08T00:26:36.387260496Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 00:26:36.387280 containerd[1429]: time="2025-11-08T00:26:36.387277576Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 00:26:36.387326 containerd[1429]: time="2025-11-08T00:26:36.387313936Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 00:26:36.387877 containerd[1429]: time="2025-11-08T00:26:36.387835496Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 00:26:36.387918 containerd[1429]: time="2025-11-08T00:26:36.387895576Z" level=info msg="metadata content store policy set" policy=shared Nov 8 00:26:36.388471 containerd[1429]: time="2025-11-08T00:26:36.388392896Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 00:26:36.388630 containerd[1429]: time="2025-11-08T00:26:36.388604216Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:26:36.388818 containerd[1429]: time="2025-11-08T00:26:36.388795176Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 00:26:36.388845 containerd[1429]: time="2025-11-08T00:26:36.388816936Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 00:26:36.388845 containerd[1429]: time="2025-11-08T00:26:36.388832696Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 00:26:36.388892 containerd[1429]: time="2025-11-08T00:26:36.388845496Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 00:26:36.388892 containerd[1429]: time="2025-11-08T00:26:36.388858896Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 00:26:36.388892 containerd[1429]: time="2025-11-08T00:26:36.388868776Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 00:26:36.388892 containerd[1429]: time="2025-11-08T00:26:36.388880216Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 00:26:36.388892 containerd[1429]: time="2025-11-08T00:26:36.388892216Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 00:26:36.388968 containerd[1429]: time="2025-11-08T00:26:36.388904976Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 00:26:36.388968 containerd[1429]: time="2025-11-08T00:26:36.388916536Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 00:26:36.388968 containerd[1429]: time="2025-11-08T00:26:36.388926136Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 00:26:36.388968 containerd[1429]: time="2025-11-08T00:26:36.388938376Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 00:26:36.389033 containerd[1429]: time="2025-11-08T00:26:36.389024736Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 00:26:36.389050 containerd[1429]: time="2025-11-08T00:26:36.389043616Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 00:26:36.389081 containerd[1429]: time="2025-11-08T00:26:36.389065696Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 00:26:36.389108 containerd[1429]: time="2025-11-08T00:26:36.389081776Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 00:26:36.389108 containerd[1429]: time="2025-11-08T00:26:36.389094176Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 00:26:36.389108 containerd[1429]: time="2025-11-08T00:26:36.389103976Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 00:26:36.389155 containerd[1429]: time="2025-11-08T00:26:36.389114816Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 00:26:36.389155 containerd[1429]: time="2025-11-08T00:26:36.389125296Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 00:26:36.389155 containerd[1429]: time="2025-11-08T00:26:36.389135696Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 00:26:36.389155 containerd[1429]: time="2025-11-08T00:26:36.389146616Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 00:26:36.389214 containerd[1429]: time="2025-11-08T00:26:36.389160496Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 00:26:36.389214 containerd[1429]: time="2025-11-08T00:26:36.389187216Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 00:26:36.389265 containerd[1429]: time="2025-11-08T00:26:36.389226016Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 00:26:36.389265 containerd[1429]: time="2025-11-08T00:26:36.389261976Z" level=info msg="Start snapshots syncer" Nov 8 00:26:36.389305 containerd[1429]: time="2025-11-08T00:26:36.389291656Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 00:26:36.389566 containerd[1429]: time="2025-11-08T00:26:36.389512216Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 00:26:36.389566 containerd[1429]: time="2025-11-08T00:26:36.389563856Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389637336Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389734016Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389755056Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389766576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389778216Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389790576Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389801496Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389811816Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 00:26:36.389825 containerd[1429]: time="2025-11-08T00:26:36.389821496Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389832056Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389882856Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389896816Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389905136Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389919216Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389927896Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 00:26:36.389961 containerd[1429]: time="2025-11-08T00:26:36.389939936Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 00:26:36.390067 containerd[1429]: time="2025-11-08T00:26:36.389974736Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 00:26:36.390067 containerd[1429]: time="2025-11-08T00:26:36.389998656Z" level=info msg="runtime interface created" Nov 8 00:26:36.390067 containerd[1429]: time="2025-11-08T00:26:36.390008376Z" level=info msg="created NRI interface" Nov 8 00:26:36.390067 containerd[1429]: time="2025-11-08T00:26:36.390017856Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 00:26:36.390067 containerd[1429]: time="2025-11-08T00:26:36.390029136Z" level=info msg="Connect containerd service" Nov 8 00:26:36.390067 containerd[1429]: time="2025-11-08T00:26:36.390049896Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 00:26:36.390870 containerd[1429]: time="2025-11-08T00:26:36.390839496Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 00:26:36.457310 containerd[1429]: time="2025-11-08T00:26:36.457222296Z" level=info msg="Start subscribing containerd event" Nov 8 00:26:36.457310 containerd[1429]: time="2025-11-08T00:26:36.457308176Z" level=info msg="Start recovering state" Nov 8 00:26:36.457415 containerd[1429]: time="2025-11-08T00:26:36.457399776Z" level=info msg="Start event monitor" Nov 8 00:26:36.457415 containerd[1429]: time="2025-11-08T00:26:36.457412096Z" level=info msg="Start cni network conf syncer for default" Nov 8 00:26:36.457447 containerd[1429]: time="2025-11-08T00:26:36.457421096Z" level=info msg="Start streaming server" Nov 8 00:26:36.457447 containerd[1429]: time="2025-11-08T00:26:36.457442856Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 00:26:36.457515 containerd[1429]: time="2025-11-08T00:26:36.457451256Z" level=info msg="runtime interface starting up..." Nov 8 00:26:36.457515 containerd[1429]: time="2025-11-08T00:26:36.457457216Z" level=info msg="starting plugins..." Nov 8 00:26:36.457515 containerd[1429]: time="2025-11-08T00:26:36.457469936Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 00:26:36.457564 containerd[1429]: time="2025-11-08T00:26:36.457543336Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 00:26:36.458997 containerd[1429]: time="2025-11-08T00:26:36.457593136Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 00:26:36.458997 containerd[1429]: time="2025-11-08T00:26:36.457657176Z" level=info msg="containerd successfully booted in 0.082486s" Nov 8 00:26:36.457817 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 00:26:36.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.801064 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 00:26:36.803555 systemd[1]: Started sshd@0-10.0.0.144:22-10.0.0.1:37448.service - OpenSSH per-connection server daemon (10.0.0.1:37448). Nov 8 00:26:36.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.144:22-10.0.0.1:37448 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.864000 audit[1489]: USER_ACCT pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:36.865028 sshd[1489]: Accepted publickey for core from 10.0.0.1 port 37448 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:36.865000 audit[1489]: CRED_ACQ pid=1489 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:36.865000 audit[1489]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7e8d710 a2=3 a3=0 items=0 ppid=1 pid=1489 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:36.865000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:36.866778 sshd-session[1489]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:36.872880 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 00:26:36.875057 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 00:26:36.880165 systemd-logind[1405]: New session 1 of user core. Nov 8 00:26:36.896329 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 00:26:36.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.901007 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 00:26:36.916000 audit[1494]: USER_ACCT pid=1494 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:26:36.916000 audit[1494]: CRED_ACQ pid=1494 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 00:26:36.917395 (systemd)[1494]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 00:26:36.919901 systemd-logind[1405]: New session c1 of user core. Nov 8 00:26:36.921000 audit[1494]: USER_START pid=1494 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.020654 systemd[1494]: Queued start job for default target default.target. Nov 8 00:26:37.042210 systemd[1494]: Created slice app.slice - User Application Slice. Nov 8 00:26:37.042262 systemd[1494]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 00:26:37.042275 systemd[1494]: Reached target paths.target - Paths. Nov 8 00:26:37.042327 systemd[1494]: Reached target timers.target - Timers. Nov 8 00:26:37.043773 systemd[1494]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 00:26:37.044565 systemd[1494]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 00:26:37.055893 systemd[1494]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 00:26:37.058395 systemd[1494]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 00:26:37.058516 systemd[1494]: Reached target sockets.target - Sockets. Nov 8 00:26:37.058561 systemd[1494]: Reached target basic.target - Basic System. Nov 8 00:26:37.058594 systemd[1494]: Reached target default.target - Main User Target. Nov 8 00:26:37.058620 systemd[1494]: Startup finished in 133ms. Nov 8 00:26:37.058787 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 00:26:37.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.061514 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 00:26:37.066000 audit[1489]: USER_START pid=1489 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.067000 audit[1504]: CRED_ACQ pid=1504 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.080452 systemd[1]: Started sshd@1-10.0.0.144:22-10.0.0.1:37464.service - OpenSSH per-connection server daemon (10.0.0.1:37464). Nov 8 00:26:37.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.144:22-10.0.0.1:37464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.133000 audit[1507]: USER_ACCT pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.133700 sshd[1507]: Accepted publickey for core from 10.0.0.1 port 37464 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:37.134000 audit[1507]: CRED_ACQ pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.134000 audit[1507]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7739060 a2=3 a3=0 items=0 ppid=1 pid=1507 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:37.134000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:37.134915 sshd-session[1507]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:37.139621 systemd-logind[1405]: New session 2 of user core. Nov 8 00:26:37.155460 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 00:26:37.158000 audit[1507]: USER_START pid=1507 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.159000 audit[1510]: CRED_ACQ pid=1510 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.169095 sshd[1510]: Connection closed by 10.0.0.1 port 37464 Nov 8 00:26:37.169294 sshd-session[1507]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:37.171000 audit[1507]: USER_END pid=1507 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.171000 audit[1507]: CRED_DISP pid=1507 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.182156 systemd[1]: sshd@1-10.0.0.144:22-10.0.0.1:37464.service: Deactivated successfully. Nov 8 00:26:37.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.144:22-10.0.0.1:37464 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.183908 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 00:26:37.185875 systemd-logind[1405]: Session 2 logged out. Waiting for processes to exit. Nov 8 00:26:37.188436 systemd[1]: Started sshd@2-10.0.0.144:22-10.0.0.1:37474.service - OpenSSH per-connection server daemon (10.0.0.1:37474). Nov 8 00:26:37.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.144:22-10.0.0.1:37474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.190848 systemd-logind[1405]: Removed session 2. Nov 8 00:26:37.250000 audit[1516]: USER_ACCT pid=1516 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.250850 sshd[1516]: Accepted publickey for core from 10.0.0.1 port 37474 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:37.252121 sshd-session[1516]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:37.251000 audit[1516]: CRED_ACQ pid=1516 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.251000 audit[1516]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec137860 a2=3 a3=0 items=0 ppid=1 pid=1516 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:37.251000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:37.258971 systemd-logind[1405]: New session 3 of user core. Nov 8 00:26:37.278443 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 00:26:37.284000 audit[1516]: USER_START pid=1516 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.286000 audit[1519]: CRED_ACQ pid=1519 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.293784 sshd[1519]: Connection closed by 10.0.0.1 port 37474 Nov 8 00:26:37.294413 sshd-session[1516]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:37.295000 audit[1516]: USER_END pid=1516 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.295000 audit[1516]: CRED_DISP pid=1516 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:37.299043 systemd-logind[1405]: Session 3 logged out. Waiting for processes to exit. Nov 8 00:26:37.299347 systemd[1]: sshd@2-10.0.0.144:22-10.0.0.1:37474.service: Deactivated successfully. Nov 8 00:26:37.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.144:22-10.0.0.1:37474 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.301001 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 00:26:37.303515 systemd-logind[1405]: Removed session 3. Nov 8 00:26:37.632362 systemd-networkd[1324]: eth0: Gained IPv6LL Nov 8 00:26:37.636348 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 00:26:37.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.638158 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 00:26:37.640677 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 00:26:37.642831 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 00:26:37.665636 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 00:26:37.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.667573 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 00:26:37.667786 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 00:26:37.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:37.669774 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 00:26:37.669977 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 00:26:37.671402 systemd[1]: Startup finished in 1.455s (kernel) + 2.036s (initrd) + 2.978s (userspace) = 6.470s. Nov 8 00:26:47.310118 systemd[1]: Started sshd@3-10.0.0.144:22-10.0.0.1:33572.service - OpenSSH per-connection server daemon (10.0.0.1:33572). Nov 8 00:26:47.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.144:22-10.0.0.1:33572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.315419 kernel: kauditd_printk_skb: 43 callbacks suppressed Nov 8 00:26:47.315480 kernel: audit: type=1130 audit(1762561607.310:249): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.144:22-10.0.0.1:33572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.382000 audit[1544]: USER_ACCT pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.383171 sshd[1544]: Accepted publickey for core from 10.0.0.1 port 33572 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:47.386368 sshd-session[1544]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:47.385000 audit[1544]: CRED_ACQ pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.393143 kernel: audit: type=1101 audit(1762561607.382:250): pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.393198 kernel: audit: type=1103 audit(1762561607.385:251): pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.396697 systemd-logind[1405]: New session 4 of user core. Nov 8 00:26:47.397715 kernel: audit: type=1006 audit(1762561607.385:252): pid=1544 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 8 00:26:47.397765 kernel: audit: type=1300 audit(1762561607.385:252): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef9cdf50 a2=3 a3=0 items=0 ppid=1 pid=1544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.385000 audit[1544]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffef9cdf50 a2=3 a3=0 items=0 ppid=1 pid=1544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.385000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:47.404113 kernel: audit: type=1327 audit(1762561607.385:252): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:47.413529 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 00:26:47.415000 audit[1544]: USER_START pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.416000 audit[1547]: CRED_ACQ pid=1547 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.423601 kernel: audit: type=1105 audit(1762561607.415:253): pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.423658 kernel: audit: type=1103 audit(1762561607.416:254): pid=1547 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.433300 sshd[1547]: Connection closed by 10.0.0.1 port 33572 Nov 8 00:26:47.433106 sshd-session[1544]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:47.434000 audit[1544]: USER_END pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.434000 audit[1544]: CRED_DISP pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.441960 kernel: audit: type=1106 audit(1762561607.434:255): pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.442013 kernel: audit: type=1104 audit(1762561607.434:256): pid=1544 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.452082 systemd[1]: sshd@3-10.0.0.144:22-10.0.0.1:33572.service: Deactivated successfully. Nov 8 00:26:47.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.144:22-10.0.0.1:33572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.454900 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 00:26:47.457989 systemd-logind[1405]: Session 4 logged out. Waiting for processes to exit. Nov 8 00:26:47.465010 systemd[1]: Started sshd@4-10.0.0.144:22-10.0.0.1:33574.service - OpenSSH per-connection server daemon (10.0.0.1:33574). Nov 8 00:26:47.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.144:22-10.0.0.1:33574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.465925 systemd-logind[1405]: Removed session 4. Nov 8 00:26:47.523000 audit[1553]: USER_ACCT pid=1553 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.524005 sshd[1553]: Accepted publickey for core from 10.0.0.1 port 33574 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:47.524000 audit[1553]: CRED_ACQ pid=1553 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.524000 audit[1553]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd075fb10 a2=3 a3=0 items=0 ppid=1 pid=1553 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.524000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:47.525525 sshd-session[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:47.530529 systemd-logind[1405]: New session 5 of user core. Nov 8 00:26:47.540524 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 00:26:47.542000 audit[1553]: USER_START pid=1553 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.544000 audit[1556]: CRED_ACQ pid=1556 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.549068 sshd[1556]: Connection closed by 10.0.0.1 port 33574 Nov 8 00:26:47.548906 sshd-session[1553]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:47.550000 audit[1553]: USER_END pid=1553 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.550000 audit[1553]: CRED_DISP pid=1553 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.559962 systemd[1]: sshd@4-10.0.0.144:22-10.0.0.1:33574.service: Deactivated successfully. Nov 8 00:26:47.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.144:22-10.0.0.1:33574 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.563199 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 00:26:47.563976 systemd-logind[1405]: Session 5 logged out. Waiting for processes to exit. Nov 8 00:26:47.566221 systemd[1]: Started sshd@5-10.0.0.144:22-10.0.0.1:33580.service - OpenSSH per-connection server daemon (10.0.0.1:33580). Nov 8 00:26:47.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.144:22-10.0.0.1:33580 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.566848 systemd-logind[1405]: Removed session 5. Nov 8 00:26:47.628881 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 33580 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:47.628000 audit[1562]: USER_ACCT pid=1562 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.630000 audit[1562]: CRED_ACQ pid=1562 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.630000 audit[1562]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffde8e2d80 a2=3 a3=0 items=0 ppid=1 pid=1562 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.630000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:47.631355 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:47.636956 systemd-logind[1405]: New session 6 of user core. Nov 8 00:26:47.648459 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 00:26:47.653000 audit[1562]: USER_START pid=1562 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.655000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.666761 sshd[1566]: Connection closed by 10.0.0.1 port 33580 Nov 8 00:26:47.667474 sshd-session[1562]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:47.668000 audit[1562]: USER_END pid=1562 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.669000 audit[1562]: CRED_DISP pid=1562 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.695550 systemd[1]: sshd@5-10.0.0.144:22-10.0.0.1:33580.service: Deactivated successfully. Nov 8 00:26:47.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.144:22-10.0.0.1:33580 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.697225 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 00:26:47.700090 systemd-logind[1405]: Session 6 logged out. Waiting for processes to exit. Nov 8 00:26:47.701472 systemd[1]: Started sshd@6-10.0.0.144:22-10.0.0.1:33584.service - OpenSSH per-connection server daemon (10.0.0.1:33584). Nov 8 00:26:47.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.144:22-10.0.0.1:33584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.703890 systemd-logind[1405]: Removed session 6. Nov 8 00:26:47.778000 audit[1572]: USER_ACCT pid=1572 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.778728 sshd[1572]: Accepted publickey for core from 10.0.0.1 port 33584 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:47.779000 audit[1572]: CRED_ACQ pid=1572 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.779000 audit[1572]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdc3d1730 a2=3 a3=0 items=0 ppid=1 pid=1572 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.779000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:47.779997 sshd-session[1572]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:47.785903 systemd-logind[1405]: New session 7 of user core. Nov 8 00:26:47.802506 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 00:26:47.804000 audit[1572]: USER_START pid=1572 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.806000 audit[1575]: CRED_ACQ pid=1575 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.822045 sudo[1576]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 00:26:47.822668 sudo[1576]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:26:47.821000 audit[1576]: USER_ACCT pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.821000 audit[1576]: CRED_REFR pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.824000 audit[1576]: USER_START pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.826000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 00:26:47.840000 audit[1394]: USER_MAC_STATUS pid=1394 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 00:26:47.826000 audit[1577]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffd53e5520 a2=1 a3=0 items=0 ppid=1576 pid=1577 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.826000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 00:26:47.841340 sudo[1576]: pam_unix(sudo:session): session closed for user root Nov 8 00:26:47.841000 audit[1576]: USER_END pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.841000 audit[1576]: CRED_DISP pid=1576 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.843871 sshd[1575]: Connection closed by 10.0.0.1 port 33584 Nov 8 00:26:47.844504 sshd-session[1572]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:47.846000 audit[1572]: USER_END pid=1572 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.846000 audit[1572]: CRED_DISP pid=1572 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.853269 systemd[1]: sshd@6-10.0.0.144:22-10.0.0.1:33584.service: Deactivated successfully. Nov 8 00:26:47.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.144:22-10.0.0.1:33584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.855602 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 00:26:47.857299 systemd-logind[1405]: Session 7 logged out. Waiting for processes to exit. Nov 8 00:26:47.860041 systemd[1]: Started sshd@7-10.0.0.144:22-10.0.0.1:33588.service - OpenSSH per-connection server daemon (10.0.0.1:33588). Nov 8 00:26:47.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.144:22-10.0.0.1:33588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.861728 systemd-logind[1405]: Removed session 7. Nov 8 00:26:47.922000 audit[1582]: USER_ACCT pid=1582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.922459 sshd[1582]: Accepted publickey for core from 10.0.0.1 port 33588 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:47.923000 audit[1582]: CRED_ACQ pid=1582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.923000 audit[1582]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeb2ebb50 a2=3 a3=0 items=0 ppid=1 pid=1582 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:47.923000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:47.923973 sshd-session[1582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:47.928309 systemd-logind[1405]: New session 8 of user core. Nov 8 00:26:47.938942 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 00:26:47.940000 audit[1582]: USER_START pid=1582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.942000 audit[1585]: CRED_ACQ pid=1585 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:47.950000 audit[1587]: USER_ACCT pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.950889 sudo[1587]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 00:26:47.950000 audit[1587]: CRED_REFR pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.951151 sudo[1587]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:26:47.952000 audit[1587]: USER_START pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.953976 sudo[1587]: pam_unix(sudo:session): session closed for user root Nov 8 00:26:47.953000 audit[1587]: USER_END pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.953000 audit[1587]: CRED_DISP pid=1587 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.959000 audit[1586]: USER_ACCT pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.959894 sudo[1586]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 00:26:47.959000 audit[1586]: CRED_REFR pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.960528 sudo[1586]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 00:26:47.962000 audit[1586]: USER_START pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:47.969713 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 00:26:48.006757 augenrules[1590]: /sbin/augenrules: No change Nov 8 00:26:48.011895 augenrules[1605]: No rules Nov 8 00:26:48.012537 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 00:26:48.012757 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 00:26:48.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.012000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.014000 audit[1586]: USER_END pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.014000 audit[1586]: CRED_DISP pid=1586 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.014404 sudo[1586]: pam_unix(sudo:session): session closed for user root Nov 8 00:26:48.016068 sshd[1585]: Connection closed by 10.0.0.1 port 33588 Nov 8 00:26:48.017127 sshd-session[1582]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:48.017000 audit[1582]: USER_END pid=1582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.018000 audit[1582]: CRED_DISP pid=1582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.027321 systemd[1]: sshd@7-10.0.0.144:22-10.0.0.1:33588.service: Deactivated successfully. Nov 8 00:26:48.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.144:22-10.0.0.1:33588 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.028903 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 00:26:48.030850 systemd-logind[1405]: Session 8 logged out. Waiting for processes to exit. Nov 8 00:26:48.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.144:22-10.0.0.1:33604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.032733 systemd[1]: Started sshd@8-10.0.0.144:22-10.0.0.1:33604.service - OpenSSH per-connection server daemon (10.0.0.1:33604). Nov 8 00:26:48.036288 systemd-logind[1405]: Removed session 8. Nov 8 00:26:48.099000 audit[1614]: USER_ACCT pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.100520 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 33604 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 8 00:26:48.101000 audit[1614]: CRED_ACQ pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.102000 audit[1614]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffed76b270 a2=3 a3=0 items=0 ppid=1 pid=1614 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 00:26:48.102000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 00:26:48.102577 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 00:26:48.106649 systemd-logind[1405]: New session 9 of user core. Nov 8 00:26:48.120472 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 8 00:26:48.124000 audit[1614]: USER_START pid=1614 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.125000 audit[1617]: CRED_ACQ pid=1617 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.136589 sshd[1617]: Connection closed by 10.0.0.1 port 33604 Nov 8 00:26:48.137013 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Nov 8 00:26:48.138000 audit[1614]: USER_END pid=1614 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.138000 audit[1614]: CRED_DISP pid=1614 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 00:26:48.141067 systemd[1]: sshd@8-10.0.0.144:22-10.0.0.1:33604.service: Deactivated successfully. Nov 8 00:26:48.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.144:22-10.0.0.1:33604 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 00:26:48.143786 systemd[1]: session-9.scope: Deactivated successfully. Nov 8 00:26:48.145809 systemd-logind[1405]: Session 9 logged out. Waiting for processes to exit. Nov 8 00:26:48.146736 systemd-logind[1405]: Removed session 9.