Nov 8 09:46:06.235101 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:46:06.235124 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:46:06.235132 kernel: KASLR enabled Nov 8 09:46:06.235138 kernel: efi: EFI v2.7 by EDK II Nov 8 09:46:06.235144 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:46:06.235149 kernel: random: crng init done Nov 8 09:46:06.235157 kernel: secureboot: Secure boot disabled Nov 8 09:46:06.235163 kernel: ACPI: Early table checksum verification disabled Nov 8 09:46:06.235170 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:46:06.235176 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:46:06.235183 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235189 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235194 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235201 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235217 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235224 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235231 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235237 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235244 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:06.235250 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:46:06.235256 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:46:06.235263 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:46:06.235271 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:46:06.235277 kernel: Zone ranges: Nov 8 09:46:06.235283 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:46:06.235290 kernel: DMA32 empty Nov 8 09:46:06.235296 kernel: Normal empty Nov 8 09:46:06.235302 kernel: Device empty Nov 8 09:46:06.235308 kernel: Movable zone start for each node Nov 8 09:46:06.235315 kernel: Early memory node ranges Nov 8 09:46:06.235321 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:46:06.235327 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:46:06.235334 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:46:06.235340 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:46:06.235348 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:46:06.235354 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:46:06.235361 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:46:06.235367 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:46:06.235373 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:46:06.235380 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:46:06.235394 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:46:06.235401 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:46:06.235408 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:46:06.235415 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:46:06.235422 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:46:06.235429 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:46:06.235436 kernel: psci: probing for conduit method from ACPI. Nov 8 09:46:06.235442 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:46:06.235450 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:46:06.235457 kernel: psci: Trusted OS migration not required Nov 8 09:46:06.235464 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:46:06.235471 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:46:06.235477 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:46:06.235484 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:46:06.235491 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:46:06.235498 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:46:06.235505 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:46:06.235512 kernel: CPU features: detected: Spectre-v4 Nov 8 09:46:06.235519 kernel: CPU features: detected: Spectre-BHB Nov 8 09:46:06.235526 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:46:06.235533 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:46:06.235540 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:46:06.235547 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:46:06.235554 kernel: alternatives: applying boot alternatives Nov 8 09:46:06.235562 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:46:06.235569 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:46:06.235576 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:46:06.235583 kernel: Fallback order for Node 0: 0 Nov 8 09:46:06.235590 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:46:06.235597 kernel: Policy zone: DMA Nov 8 09:46:06.235604 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:46:06.235611 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:46:06.235618 kernel: software IO TLB: area num 4. Nov 8 09:46:06.235625 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:46:06.235631 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:46:06.235638 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:46:06.235645 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:46:06.235652 kernel: rcu: RCU event tracing is enabled. Nov 8 09:46:06.235659 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:46:06.235666 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:46:06.235674 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:46:06.235681 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:46:06.235688 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:46:06.235695 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:46:06.235702 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:46:06.235709 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:46:06.235716 kernel: GICv3: 256 SPIs implemented Nov 8 09:46:06.235722 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:46:06.235729 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:46:06.235736 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:46:06.235743 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:46:06.235751 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:46:06.235758 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:46:06.235765 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:46:06.235772 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:46:06.235779 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:46:06.235786 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:46:06.235792 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:46:06.235799 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:06.235806 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:46:06.235815 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:46:06.235823 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:46:06.235831 kernel: arm-pv: using stolen time PV Nov 8 09:46:06.235838 kernel: Console: colour dummy device 80x25 Nov 8 09:46:06.235846 kernel: ACPI: Core revision 20240827 Nov 8 09:46:06.235853 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:46:06.235860 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:46:06.235867 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:46:06.235874 kernel: landlock: Up and running. Nov 8 09:46:06.235890 kernel: SELinux: Initializing. Nov 8 09:46:06.235901 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:46:06.235909 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:46:06.235917 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:46:06.235924 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:46:06.235932 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:46:06.235939 kernel: Remapping and enabling EFI services. Nov 8 09:46:06.235946 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:46:06.235955 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:46:06.235966 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:46:06.235975 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:46:06.235983 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:06.235990 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:46:06.235997 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:46:06.236005 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:46:06.236013 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:46:06.236021 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:06.236028 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:46:06.236036 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:46:06.236044 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:46:06.236051 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:46:06.236059 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:06.236067 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:46:06.236075 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:46:06.236082 kernel: SMP: Total of 4 processors activated. Nov 8 09:46:06.236090 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:46:06.236097 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:46:06.236105 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:46:06.236112 kernel: CPU features: detected: Common not Private translations Nov 8 09:46:06.236121 kernel: CPU features: detected: CRC32 instructions Nov 8 09:46:06.236128 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:46:06.236135 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:46:06.236143 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:46:06.236150 kernel: CPU features: detected: Privileged Access Never Nov 8 09:46:06.236158 kernel: CPU features: detected: RAS Extension Support Nov 8 09:46:06.236165 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:46:06.236172 kernel: alternatives: applying system-wide alternatives Nov 8 09:46:06.236181 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:46:06.236189 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:46:06.236197 kernel: devtmpfs: initialized Nov 8 09:46:06.236204 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:46:06.236216 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:46:06.236223 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:46:06.236231 kernel: 0 pages in range for non-PLT usage Nov 8 09:46:06.236240 kernel: 515200 pages in range for PLT usage Nov 8 09:46:06.236247 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:46:06.236255 kernel: SMBIOS 3.0.0 present. Nov 8 09:46:06.236262 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:46:06.236269 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:46:06.236277 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:46:06.236285 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:46:06.236293 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:46:06.236301 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:46:06.236309 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:46:06.236316 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:46:06.236324 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:46:06.236331 kernel: cpuidle: using governor menu Nov 8 09:46:06.236339 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:46:06.236347 kernel: ASID allocator initialised with 32768 entries Nov 8 09:46:06.236355 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:46:06.236363 kernel: Serial: AMBA PL011 UART driver Nov 8 09:46:06.236370 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:46:06.236378 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:46:06.236385 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:46:06.236393 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:46:06.236400 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:46:06.236409 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:46:06.236416 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:46:06.236424 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:46:06.236431 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:46:06.236438 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:46:06.236445 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:46:06.236453 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:46:06.236462 kernel: ACPI: Interpreter enabled Nov 8 09:46:06.236469 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:46:06.236477 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:46:06.236484 kernel: ACPI: CPU0 has been hot-added Nov 8 09:46:06.236491 kernel: ACPI: CPU1 has been hot-added Nov 8 09:46:06.236499 kernel: ACPI: CPU2 has been hot-added Nov 8 09:46:06.236506 kernel: ACPI: CPU3 has been hot-added Nov 8 09:46:06.236514 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:46:06.236522 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:46:06.236530 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:46:06.236676 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:46:06.236760 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:46:06.236838 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:46:06.236943 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:46:06.237024 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:46:06.237035 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:46:06.237042 kernel: PCI host bridge to bus 0000:00 Nov 8 09:46:06.237124 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:46:06.237197 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:46:06.237283 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:46:06.237354 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:46:06.237448 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:46:06.237536 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:46:06.237618 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:46:06.237696 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:46:06.237774 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:46:06.237850 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:46:06.237972 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:46:06.238056 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:46:06.238131 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:46:06.238203 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:46:06.238335 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:46:06.238349 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:46:06.238357 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:46:06.238365 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:46:06.238372 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:46:06.238380 kernel: iommu: Default domain type: Translated Nov 8 09:46:06.238391 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:46:06.238398 kernel: efivars: Registered efivars operations Nov 8 09:46:06.238406 kernel: vgaarb: loaded Nov 8 09:46:06.238413 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:46:06.238421 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:46:06.238428 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:46:06.238436 kernel: pnp: PnP ACPI init Nov 8 09:46:06.238540 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:46:06.238552 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:46:06.238559 kernel: NET: Registered PF_INET protocol family Nov 8 09:46:06.238567 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:46:06.238575 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:46:06.238582 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:46:06.238590 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:46:06.238599 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:46:06.238607 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:46:06.238615 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:46:06.238622 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:46:06.238630 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:46:06.238637 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:46:06.238645 kernel: kvm [1]: HYP mode not available Nov 8 09:46:06.238653 kernel: Initialise system trusted keyrings Nov 8 09:46:06.238661 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:46:06.238669 kernel: Key type asymmetric registered Nov 8 09:46:06.238676 kernel: Asymmetric key parser 'x509' registered Nov 8 09:46:06.238683 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:46:06.238691 kernel: io scheduler mq-deadline registered Nov 8 09:46:06.238698 kernel: io scheduler kyber registered Nov 8 09:46:06.238708 kernel: io scheduler bfq registered Nov 8 09:46:06.238716 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:46:06.238724 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:46:06.238732 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:46:06.238811 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:46:06.238821 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:46:06.238829 kernel: thunder_xcv, ver 1.0 Nov 8 09:46:06.238837 kernel: thunder_bgx, ver 1.0 Nov 8 09:46:06.238845 kernel: nicpf, ver 1.0 Nov 8 09:46:06.238852 kernel: nicvf, ver 1.0 Nov 8 09:46:06.238958 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:46:06.239037 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:46:05 UTC (1762595165) Nov 8 09:46:06.239047 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:46:06.239055 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:46:06.239065 kernel: watchdog: NMI not fully supported Nov 8 09:46:06.239072 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:46:06.239080 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:46:06.239088 kernel: Segment Routing with IPv6 Nov 8 09:46:06.239095 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:46:06.239103 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:46:06.239110 kernel: Key type dns_resolver registered Nov 8 09:46:06.239118 kernel: registered taskstats version 1 Nov 8 09:46:06.239126 kernel: Loading compiled-in X.509 certificates Nov 8 09:46:06.239134 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:46:06.239141 kernel: Demotion targets for Node 0: null Nov 8 09:46:06.239149 kernel: Key type .fscrypt registered Nov 8 09:46:06.239156 kernel: Key type fscrypt-provisioning registered Nov 8 09:46:06.239164 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:46:06.239172 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:46:06.239180 kernel: ima: No architecture policies found Nov 8 09:46:06.239187 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:46:06.239195 kernel: clk: Disabling unused clocks Nov 8 09:46:06.239202 kernel: PM: genpd: Disabling unused power domains Nov 8 09:46:06.239219 kernel: Freeing unused kernel memory: 12416K Nov 8 09:46:06.239228 kernel: Run /init as init process Nov 8 09:46:06.239237 kernel: with arguments: Nov 8 09:46:06.239245 kernel: /init Nov 8 09:46:06.239252 kernel: with environment: Nov 8 09:46:06.239259 kernel: HOME=/ Nov 8 09:46:06.239266 kernel: TERM=linux Nov 8 09:46:06.239369 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:46:06.239447 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 09:46:06.239533 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 09:46:06.239609 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:46:06.239619 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 09:46:06.239627 kernel: SCSI subsystem initialized Nov 8 09:46:06.239634 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:46:06.239644 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:46:06.239651 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:46:06.239659 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:46:06.239666 kernel: raid6: neonx8 gen() 15750 MB/s Nov 8 09:46:06.239674 kernel: raid6: neonx4 gen() 15657 MB/s Nov 8 09:46:06.239681 kernel: raid6: neonx2 gen() 13190 MB/s Nov 8 09:46:06.239689 kernel: raid6: neonx1 gen() 10483 MB/s Nov 8 09:46:06.239696 kernel: raid6: int64x8 gen() 6826 MB/s Nov 8 09:46:06.239705 kernel: raid6: int64x4 gen() 7347 MB/s Nov 8 09:46:06.239712 kernel: raid6: int64x2 gen() 6102 MB/s Nov 8 09:46:06.239719 kernel: raid6: int64x1 gen() 5053 MB/s Nov 8 09:46:06.239727 kernel: raid6: using algorithm neonx8 gen() 15750 MB/s Nov 8 09:46:06.239734 kernel: raid6: .... xor() 12054 MB/s, rmw enabled Nov 8 09:46:06.239742 kernel: raid6: using neon recovery algorithm Nov 8 09:46:06.239749 kernel: xor: measuring software checksum speed Nov 8 09:46:06.239758 kernel: 8regs : 21647 MB/sec Nov 8 09:46:06.239765 kernel: 32regs : 21664 MB/sec Nov 8 09:46:06.239773 kernel: arm64_neon : 28080 MB/sec Nov 8 09:46:06.239780 kernel: xor: using function: arm64_neon (28080 MB/sec) Nov 8 09:46:06.239788 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:46:06.239795 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 09:46:06.239803 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:46:06.239812 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:46:06.239819 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:46:06.239827 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:46:06.239834 kernel: loop: module loaded Nov 8 09:46:06.239842 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:46:06.239849 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:46:06.239858 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:46:06.239869 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:46:06.239878 systemd[1]: Detected virtualization kvm. Nov 8 09:46:06.239895 systemd[1]: Detected architecture arm64. Nov 8 09:46:06.239903 systemd[1]: Running in initrd. Nov 8 09:46:06.239910 systemd[1]: No hostname configured, using default hostname. Nov 8 09:46:06.239919 systemd[1]: Hostname set to . Nov 8 09:46:06.239928 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:46:06.239936 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:46:06.239944 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:46:06.239952 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:46:06.239960 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:46:06.239969 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:46:06.239979 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:46:06.239987 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:46:06.239996 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:46:06.240004 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:46:06.240012 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:46:06.240020 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:46:06.240029 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:46:06.240038 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:46:06.240046 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:46:06.240054 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:46:06.240062 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:46:06.240070 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:46:06.240078 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:46:06.240087 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:46:06.240096 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:46:06.240104 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:46:06.240112 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:46:06.240127 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:46:06.240137 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:46:06.240146 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:46:06.240155 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:46:06.240163 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:46:06.240171 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:46:06.240180 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:46:06.240190 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:46:06.240199 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:46:06.240207 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:46:06.240224 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:06.240235 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:46:06.240243 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:46:06.240252 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:46:06.240260 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:46:06.240269 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:46:06.240294 systemd-journald[345]: Collecting audit messages is enabled. Nov 8 09:46:06.240314 kernel: Bridge firewalling registered Nov 8 09:46:06.240323 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:46:06.240344 kernel: audit: type=1130 audit(1762595166.237:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.240353 systemd-journald[345]: Journal started Nov 8 09:46:06.240373 systemd-journald[345]: Runtime Journal (/run/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d) is 6M, max 48.5M, 42.4M free. Nov 8 09:46:06.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.234815 systemd-modules-load[346]: Inserted module 'br_netfilter' Nov 8 09:46:06.243133 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:06.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.245921 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:46:06.245943 kernel: audit: type=1130 audit(1762595166.243:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.251646 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:46:06.256930 kernel: audit: type=1130 audit(1762595166.248:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.256948 kernel: audit: type=1130 audit(1762595166.252:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.255571 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:46:06.258628 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:46:06.270462 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:46:06.272229 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:46:06.280991 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:46:06.282685 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:46:06.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.287415 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:46:06.292509 kernel: audit: type=1130 audit(1762595166.283:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.292530 kernel: audit: type=1130 audit(1762595166.287:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.288905 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:46:06.297316 kernel: audit: type=1130 audit(1762595166.293:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.297305 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:46:06.302197 kernel: audit: type=1130 audit(1762595166.298:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.299990 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:46:06.303947 kernel: audit: type=1334 audit(1762595166.303:10): prog-id=6 op=LOAD Nov 8 09:46:06.303000 audit: BPF prog-id=6 op=LOAD Nov 8 09:46:06.304404 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:46:06.318727 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:46:06.340160 systemd-resolved[389]: Positive Trust Anchors: Nov 8 09:46:06.340173 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:46:06.340176 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:46:06.340207 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:46:06.365971 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 8 09:46:06.366741 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:46:06.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.367994 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:46:06.401905 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:46:06.410913 kernel: iscsi: registered transport (tcp) Nov 8 09:46:06.423925 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:46:06.423959 kernel: QLogic iSCSI HBA Driver Nov 8 09:46:06.442463 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:46:06.468080 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:46:06.468000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.470357 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:46:06.512851 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:46:06.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.515250 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:46:06.516894 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:46:06.547992 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:46:06.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.549000 audit: BPF prog-id=7 op=LOAD Nov 8 09:46:06.549000 audit: BPF prog-id=8 op=LOAD Nov 8 09:46:06.550610 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:46:06.581705 systemd-udevd[634]: Using default interface naming scheme 'v257'. Nov 8 09:46:06.589522 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:46:06.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.592069 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:46:06.615932 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:46:06.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.617000 audit: BPF prog-id=9 op=LOAD Nov 8 09:46:06.618497 dracut-pre-trigger[705]: rd.md=0: removing MD RAID activation Nov 8 09:46:06.618915 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:46:06.639702 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:46:06.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.643025 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:46:06.664991 systemd-networkd[744]: lo: Link UP Nov 8 09:46:06.664998 systemd-networkd[744]: lo: Gained carrier Nov 8 09:46:06.665976 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:46:06.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.667771 systemd[1]: Reached target network.target - Network. Nov 8 09:46:06.697926 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:46:06.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.700388 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:46:06.745718 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:46:06.757506 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:46:06.764470 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:46:06.772007 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:46:06.773922 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:46:06.786529 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:46:06.786645 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:06.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.790817 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:06.797166 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:06.817172 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:46:06.817188 systemd-networkd[744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:46:06.817644 systemd-networkd[744]: eth0: Link UP Nov 8 09:46:06.817967 systemd-networkd[744]: eth0: Gained carrier Nov 8 09:46:06.817978 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:46:06.831958 systemd-networkd[744]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:46:06.839953 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:06.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.857408 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:46:06.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:06.859694 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:46:06.860893 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:46:06.861951 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:46:06.864801 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:46:06.886923 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:46:06.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:07.818439 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 8 09:46:07.818439 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 8 09:46:07.818439 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 8 09:46:07.818439 disk-uuid[805]: The operation has completed successfully. Nov 8 09:46:07.826864 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:46:07.827007 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:46:07.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:07.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:07.829921 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:46:07.855629 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (837) Nov 8 09:46:07.855673 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:46:07.855693 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:46:07.859252 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:46:07.859279 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:46:07.864910 kernel: BTRFS info (device vdb6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:46:07.865217 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:46:07.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:07.868045 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:46:07.966064 ignition[856]: Ignition 2.22.0 Nov 8 09:46:07.966076 ignition[856]: Stage: fetch-offline Nov 8 09:46:07.966111 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:46:07.966120 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:46:07.966316 ignition[856]: parsed url from cmdline: "" Nov 8 09:46:07.966319 ignition[856]: no config URL provided Nov 8 09:46:07.966324 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:46:07.966331 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:46:07.966367 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 8 09:46:07.966371 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:46:07.971714 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 8 09:46:07.977711 ignition[856]: parsing config with SHA512: eaa2127f583137089563a24560a23c6f1ec967991f5b5c307052f135bd00726b238c5f4b17804f6cf445533fdd875afe5aa25cca08d8ee70d53c0d5cdeb45c43 Nov 8 09:46:07.984780 unknown[856]: fetched base config from "system" Nov 8 09:46:07.984794 unknown[856]: fetched user config from "qemu" Nov 8 09:46:07.985147 ignition[856]: fetch-offline: fetch-offline passed Nov 8 09:46:07.985332 ignition[856]: Ignition finished successfully Nov 8 09:46:07.987321 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:46:07.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:07.990770 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:46:07.991636 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:46:08.029177 ignition[870]: Ignition 2.22.0 Nov 8 09:46:08.029194 ignition[870]: Stage: kargs Nov 8 09:46:08.029341 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:46:08.029349 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:46:08.029906 ignition[870]: kargs: kargs passed Nov 8 09:46:08.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:08.033500 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:46:08.029949 ignition[870]: Ignition finished successfully Nov 8 09:46:08.037602 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:46:08.079982 systemd-networkd[744]: eth0: Gained IPv6LL Nov 8 09:46:08.082757 ignition[878]: Ignition 2.22.0 Nov 8 09:46:08.082776 ignition[878]: Stage: disks Nov 8 09:46:08.082925 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:46:08.082933 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:46:08.083506 ignition[878]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 8 09:46:08.088957 ignition[878]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 8 09:46:08.089041 ignition[878]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Nov 8 09:46:08.089048 ignition[878]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:08.089200 ignition[878]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:08.089215 ignition[878]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:46:08.089246 ignition[878]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:08.089251 ignition[878]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:09.114230 ignition[878]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:09.114244 ignition[878]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:09.115151 ignition[878]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:09.115176 ignition[878]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+524288 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:46:09.118267 ignition[878]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+524288 --change-name=1:root1 --typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 --new=2:0:+524288 --change-name=2:root2 --typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:46:09.118300 ignition[878]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:09.118308 ignition[878]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+524288" "--change-name=1:root1" "--typecode=1:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "--new=2:0:+524288" "--change-name=2:root2" "--typecode=2:be9067b9-ea49-4f15-b4f6-f36f8c9e1818" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:10.124804 ignition[878]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 2 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:10.128059 kernel: vda: vda1 vda2 Nov 8 09:46:10.124872 ignition[878]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Nov 8 09:46:10.124879 ignition[878]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Nov 8 09:46:10.171954 ignition[878]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Nov 8 09:46:10.171972 ignition[878]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:46:10.171981 ignition[878]: disks: createRaids: op(7): [started] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Nov 8 09:46:10.178007 ignition[878]: disks: createRaids: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/root1 /dev/disk/by-partlabel/root2] Nov 8 09:46:10.178077 ignition[878]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root1": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" -> "/dev/vda1" Nov 8 09:46:10.178102 ignition[878]: disks: createRaids: created device alias for "/dev/disk/by-partlabel/root2": "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" -> "/dev/vda2" Nov 8 09:46:10.178123 ignition[878]: disks: createRaids: op(8): [started] creating "rootarray" Nov 8 09:46:10.178134 ignition[878]: disks: createRaids: op(8): executing: "mdadm" "--create" "rootarray" "--force" "--run" "--homehost" "any" "--level" "raid1" "--raid-devices" "2" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root1" "/run/ignition/dev_aliases/dev/disk/by-partlabel/root2" Nov 8 09:46:10.231680 kernel: md127: WARNING: vda1 appears to be on the same physical disk as vda2. Nov 8 09:46:10.231723 kernel: True protection against single-disk failure might be compromised. Nov 8 09:46:10.234441 kernel: md/raid1:md127: not clean -- starting background reconstruction Nov 8 09:46:10.234487 kernel: md/raid1:md127: active with 2 out of 2 mirrors Nov 8 09:46:10.235264 kernel: md127: detected capacity change from 0 to 522240 Nov 8 09:46:10.238046 kernel: md: resync of RAID array md127 Nov 8 09:46:10.251962 ignition[878]: disks: createRaids: op(8): [finished] creating "rootarray" Nov 8 09:46:10.251976 ignition[878]: disks: createRaids: op(9): [started] waiting for devices [/dev/md/rootarray] Nov 8 09:46:10.256785 ignition[878]: disks: createRaids: op(9): [finished] waiting for devices [/dev/md/rootarray] Nov 8 09:46:10.256798 ignition[878]: disks: createFilesystems: op(a): [started] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Nov 8 09:46:10.262684 ignition[878]: disks: createFilesystems: op(a): [finished] waiting for devices [/dev/md/rootarray /dev/disk/by-id/virtio-primary-disk-part9] Nov 8 09:46:10.262771 ignition[878]: disks: createFilesystems: created device alias for "/dev/md/rootarray": "/run/ignition/dev_aliases/dev/md/rootarray" -> "/dev/md127" Nov 8 09:46:10.262799 ignition[878]: disks: createFilesystems: created device alias for "/dev/disk/by-id/virtio-primary-disk-part9": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" -> "/dev/vdb9" Nov 8 09:46:10.262840 ignition[878]: disks: createFilesystems: op(b): [started] determining filesystem type of "/dev/md/rootarray" Nov 8 09:46:10.263528 ignition[878]: disks: createFilesystems: op(b): op(c): [started] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.269231 ignition[878]: disks: createFilesystems: op(b): op(c): [finished] determining filesystem type of "/dev/md/rootarray" Nov 8 09:46:10.269238 ignition[878]: disks: createFilesystems: op(b): found filesystem at "/dev/md/rootarray" with uuid "" and label "" Nov 8 09:46:10.269383 ignition[878]: disks: createFilesystems: op(b): op(d): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Nov 8 09:46:10.269389 ignition[878]: disks: createFilesystems: op(b): op(d): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/md/rootarray" Nov 8 09:46:10.278128 ignition[878]: disks: createFilesystems: op(b): op(d): [finished] determining filesystem type of "/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.278138 ignition[878]: disks: createFilesystems: op(b): found ext4 filesystem at "/dev/disk/by-id/virtio-primary-disk-part9" with uuid "a90e6031-aa6f-44d7-8977-c3e563b695b7" and label "ROOT" Nov 8 09:46:10.278175 ignition[878]: disks: createFilesystems: op(b): op(e): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.278182 ignition[878]: disks: createFilesystems: op(b): op(e): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.293959 ignition[878]: disks: createFilesystems: op(b): op(e): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/md/rootarray" Nov 8 09:46:10.294118 ignition[878]: disks: createFilesystems: op(b): op(f): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Nov 8 09:46:10.294126 ignition[878]: disks: createFilesystems: op(b): op(f): executing: "mkfs.ext4" "-F" "-L" "ROOT" "/run/ignition/dev_aliases/dev/md/rootarray" Nov 8 09:46:10.297102 ignition[878]: disks: createFilesystems: op(b): op(f): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.297128 ignition[878]: disks: createFilesystems: op(b): op(10): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.297135 ignition[878]: disks: createFilesystems: op(b): op(10): executing: "mkfs.ext4" "-F" "-L" "wasteland" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.318051 ignition[878]: disks: createFilesystems: op(b): op(10): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-primary-disk-part9" Nov 8 09:46:10.318109 ignition[878]: disks: createFilesystems: op(b): op(11): [started] waiting for triggered uevent Nov 8 09:46:10.318114 ignition[878]: disks: createFilesystems: op(b): op(11): executing: "udevadm" "trigger" "--settle" "/dev/vdb9" Nov 8 09:46:10.336776 ignition[878]: disks: createFilesystems: op(b): op(11): [finished] waiting for triggered uevent Nov 8 09:46:10.367520 ignition[878]: disks: createFilesystems: op(b): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/md/rootarray" Nov 8 09:46:10.367582 ignition[878]: disks: createFilesystems: op(12): [started] waiting for triggered uevent Nov 8 09:46:10.367589 ignition[878]: disks: createFilesystems: op(12): executing: "udevadm" "trigger" "--settle" "/dev/md127" Nov 8 09:46:10.407818 ignition[878]: disks: createFilesystems: op(12): [finished] waiting for triggered uevent Nov 8 09:46:10.407841 ignition[878]: disks: disks passed Nov 8 09:46:10.407937 ignition[878]: Ignition finished successfully Nov 8 09:46:10.410169 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:46:10.413944 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 8 09:46:10.413984 kernel: audit: type=1130 audit(1762595170.410:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.417314 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:46:10.418468 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:46:10.420559 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:46:10.422797 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:46:10.424713 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:46:10.427645 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:46:10.490083 systemd-fsck[926]: ROOT: clean, 12/65280 files, 22630/261120 blocks Nov 8 09:46:10.513669 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:46:10.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.517495 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:46:10.521981 kernel: audit: type=1130 audit(1762595170.515:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.591805 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:46:10.593429 kernel: EXT4-fs (md127): mounted filesystem a41419f1-25ce-4d48-8b02-fea48c6c76f2 r/w with ordered data mode. Quota mode: none. Nov 8 09:46:10.593209 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:46:10.595623 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:46:10.597156 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:46:10.598195 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:46:10.598237 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:46:10.598274 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:46:10.615281 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:46:10.617732 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:46:10.623492 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (937) Nov 8 09:46:10.623526 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:46:10.623537 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:46:10.626374 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:46:10.626412 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:46:10.627359 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:46:10.636654 initrd-setup-root[961]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:46:10.640936 initrd-setup-root[968]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:46:10.644763 initrd-setup-root[975]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:46:10.648598 initrd-setup-root[982]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:46:10.708286 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:46:10.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.712919 kernel: audit: type=1130 audit(1762595170.709:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.710500 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:46:10.731220 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:46:10.736479 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:46:10.738675 kernel: BTRFS info (device vdb6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:46:10.757917 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:46:10.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.762907 kernel: audit: type=1130 audit(1762595170.758:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.769380 ignition[1051]: INFO : Ignition 2.22.0 Nov 8 09:46:10.769380 ignition[1051]: INFO : Stage: mount Nov 8 09:46:10.770812 ignition[1051]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:46:10.770812 ignition[1051]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:46:10.770812 ignition[1051]: INFO : mount: op(1): [started] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Nov 8 09:46:10.770812 ignition[1051]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/md/rootarray" "/sysroot/tmp/ROOT-ign1" Nov 8 09:46:10.777598 ignition[1051]: INFO : mount: op(1): [finished] mounting "/dev/md/rootarray" at "/sysroot/tmp/ROOT-ign1" with type "ext4" and options "" Nov 8 09:46:10.777598 ignition[1051]: INFO : mount: op(2): [started] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Nov 8 09:46:10.777598 ignition[1051]: DEBUG : mount: op(2): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/virtio-primary-disk-part9" "/sysroot/tmp/NOT_ROOT-ign2" Nov 8 09:46:10.787525 kernel: EXT4-fs (vdb9): mounted filesystem b1d5bfe4-cbbc-4080-8d07-3e2e60b6e517 r/w with ordered data mode. Quota mode: none. Nov 8 09:46:10.787553 ignition[1051]: INFO : mount: op(2): [finished] mounting "/dev/disk/by-id/virtio-primary-disk-part9" at "/sysroot/tmp/NOT_ROOT-ign2" with type "ext4" and options "" Nov 8 09:46:10.787553 ignition[1051]: INFO : mount: mount passed Nov 8 09:46:10.787553 ignition[1051]: INFO : Ignition finished successfully Nov 8 09:46:10.795480 kernel: audit: type=1130 audit(1762595170.790:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:10.788306 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:46:10.791311 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:46:11.594403 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:46:11.625081 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (1068) Nov 8 09:46:11.625121 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:46:11.625133 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:46:11.628902 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:46:11.628928 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:46:11.630602 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:46:11.639909 kernel: md: md127: resync done. Nov 8 09:46:11.660001 ignition[1085]: INFO : Ignition 2.22.0 Nov 8 09:46:11.660001 ignition[1085]: INFO : Stage: files Nov 8 09:46:11.661646 ignition[1085]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:46:11.661646 ignition[1085]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:46:11.661646 ignition[1085]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:46:11.661646 ignition[1085]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:46:11.661646 ignition[1085]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:46:11.669656 ignition[1085]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:46:11.669656 ignition[1085]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:46:11.669656 ignition[1085]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:46:11.666032 unknown[1085]: wrote ssh authorized keys file for user: core Nov 8 09:46:11.676413 ignition[1085]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:46:11.678317 ignition[1085]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:46:11.678317 ignition[1085]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 8 09:46:11.681705 ignition[1085]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:46:11.681705 ignition[1085]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:46:11.681705 ignition[1085]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 8 09:46:11.681705 ignition[1085]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 09:46:11.691172 ignition[1085]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:46:11.694426 ignition[1085]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:46:11.696009 ignition[1085]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 09:46:11.696009 ignition[1085]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:46:11.696009 ignition[1085]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:46:11.696009 ignition[1085]: INFO : files: files passed Nov 8 09:46:11.696009 ignition[1085]: INFO : Ignition finished successfully Nov 8 09:46:11.707322 kernel: audit: type=1130 audit(1762595171.697:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.696627 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:46:11.699335 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:46:11.711179 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:46:11.714053 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:46:11.714161 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:46:11.722442 kernel: audit: type=1130 audit(1762595171.715:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.722467 kernel: audit: type=1131 audit(1762595171.715:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.729410 initrd-setup-root-after-ignition[1117]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:46:11.731376 initrd-setup-root-after-ignition[1119]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:46:11.731376 initrd-setup-root-after-ignition[1119]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:46:11.734785 initrd-setup-root-after-ignition[1123]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:46:11.735023 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:46:11.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.738088 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:46:11.743770 kernel: audit: type=1130 audit(1762595171.736:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.743480 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:46:11.781690 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:46:11.782781 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:46:11.784335 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:46:11.789772 kernel: audit: type=1130 audit(1762595171.783:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.788856 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:46:11.791062 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:46:11.791838 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:46:11.826909 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:46:11.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.829324 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:46:11.848353 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:46:11.848550 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:46:11.850822 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:46:11.853043 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:46:11.854842 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:46:11.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.854970 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:46:11.857536 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:46:11.859629 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:46:11.861336 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:46:11.863013 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:46:11.865049 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:46:11.867011 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:46:11.868936 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:46:11.870907 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:46:11.873007 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:46:11.875168 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:46:11.876899 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:46:11.878504 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:46:11.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.878620 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:46:11.880907 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:46:11.882929 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:46:11.885009 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:46:11.885999 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:46:11.888072 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:46:11.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.888180 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:46:11.890913 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:46:11.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.891035 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:46:11.893073 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:46:11.894740 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:46:11.898938 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:46:11.900311 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:46:11.902500 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:46:11.904114 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:46:11.904217 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:46:11.905753 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:46:11.905831 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:46:11.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.907437 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:46:11.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.907514 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:46:11.909211 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:46:11.909326 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:46:11.911061 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:46:11.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.911170 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:46:11.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.913637 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:46:11.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.916213 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:46:11.917308 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:46:11.917435 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:46:11.919668 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:46:11.919776 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:46:11.921537 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:46:11.921647 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:46:11.927034 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:46:11.931049 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:46:11.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.940289 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 09:46:11.944317 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:46:11.944441 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:46:11.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.948362 ignition[1143]: INFO : Ignition 2.22.0 Nov 8 09:46:11.948362 ignition[1143]: INFO : Stage: umount Nov 8 09:46:11.949932 ignition[1143]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:46:11.949932 ignition[1143]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:46:11.949932 ignition[1143]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/ROOT-ign1" Nov 8 09:46:11.949932 ignition[1143]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/ROOT-ign1" Nov 8 09:46:11.949932 ignition[1143]: INFO : umount: op(2): [started] umounting "/sysroot/tmp/NOT_ROOT-ign2" Nov 8 09:46:11.957237 kernel: EXT4-fs (vdb9): unmounting filesystem b1d5bfe4-cbbc-4080-8d07-3e2e60b6e517. Nov 8 09:46:11.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.949728 systemd[1]: sysroot-tmp-NOT_ROOT\x2dign2.mount: Deactivated successfully. Nov 8 09:46:11.958954 ignition[1143]: INFO : umount: op(2): [finished] umounting "/sysroot/tmp/NOT_ROOT-ign2" Nov 8 09:46:11.958954 ignition[1143]: INFO : umount: umount passed Nov 8 09:46:11.958954 ignition[1143]: INFO : Ignition finished successfully Nov 8 09:46:11.958000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.949794 systemd[1]: sysroot-tmp-ROOT\x2dign1.mount: Deactivated successfully. Nov 8 09:46:11.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.954868 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:46:11.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.954997 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:46:11.956386 systemd[1]: Stopped target network.target - Network. Nov 8 09:46:11.958081 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:46:11.958131 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:46:11.959897 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:46:11.959941 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:46:11.961901 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:46:11.961950 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:46:11.963529 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:46:11.963574 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:46:11.965386 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:46:11.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.965432 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:46:11.967307 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:46:11.980000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:46:11.968974 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:46:11.977298 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:46:11.977968 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:46:11.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.984671 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:46:11.984776 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:46:11.987696 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:46:11.990000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:46:11.989462 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:46:11.989499 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:46:11.992238 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:46:11.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.996000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.993460 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:46:11.998000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:11.993515 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:46:11.995610 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:46:11.995652 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:46:11.997619 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:46:11.997662 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:46:11.999553 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:46:12.011395 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:46:12.012917 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:46:12.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.014325 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:46:12.014361 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:46:12.016368 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:46:12.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.016397 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:46:12.018234 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:46:12.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.018280 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:46:12.020891 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:46:12.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.020940 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:46:12.023626 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:46:12.023672 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:46:12.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.027181 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:46:12.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.028581 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:46:12.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.028642 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:46:12.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.030693 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:46:12.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.030745 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:46:12.033082 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:46:12.033132 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:46:12.035243 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:46:12.035292 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:46:12.037415 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:46:12.037467 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:12.063627 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:46:12.063754 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:46:12.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.066000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.066158 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:46:12.066267 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:46:12.067766 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:46:12.070242 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:46:12.094707 systemd[1]: Switching root. Nov 8 09:46:12.121460 systemd-journald[345]: Journal stopped Nov 8 09:46:12.847166 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 8 09:46:12.847226 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:46:12.847242 kernel: SELinux: policy capability open_perms=1 Nov 8 09:46:12.847255 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:46:12.847268 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:46:12.847279 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:46:12.847288 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:46:12.847298 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:46:12.847308 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:46:12.847318 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:46:12.847328 systemd[1]: Successfully loaded SELinux policy in 64.181ms. Nov 8 09:46:12.847352 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.861ms. Nov 8 09:46:12.847364 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:46:12.847376 systemd[1]: Detected virtualization kvm. Nov 8 09:46:12.847388 systemd[1]: Detected architecture arm64. Nov 8 09:46:12.847401 systemd[1]: Detected first boot. Nov 8 09:46:12.847412 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:46:12.847423 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:46:12.847433 zram_generator::config[1192]: No configuration found. Nov 8 09:46:12.847447 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:46:12.847460 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:46:12.847470 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:46:12.847482 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:46:12.847496 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:46:12.847507 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:46:12.847517 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:46:12.847532 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:46:12.847543 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:46:12.847554 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:46:12.847567 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:46:12.847577 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:46:12.847588 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:46:12.847598 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:46:12.847609 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:46:12.847620 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:46:12.847631 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:46:12.847644 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:46:12.847655 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:46:12.847665 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:46:12.847679 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:46:12.847691 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:46:12.847701 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:46:12.847716 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:46:12.847726 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:46:12.847737 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:46:12.847751 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:46:12.847762 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:46:12.847772 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:46:12.847783 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:46:12.847796 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:46:12.847807 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:46:12.847818 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:46:12.847829 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:46:12.847839 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:46:12.847850 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:46:12.847861 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:46:12.847872 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:46:12.847891 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:46:12.847903 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:46:12.847913 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:46:12.847924 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:46:12.847935 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:46:12.847945 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:46:12.847957 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:46:12.847968 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:46:12.847979 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 8 09:46:12.847989 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:46:12.848001 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:46:12.848012 systemd[1]: Reached target machines.target - Containers. Nov 8 09:46:12.848023 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:46:12.848036 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:46:12.848046 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:46:12.848058 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:46:12.848068 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:12.848080 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:46:12.848090 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:12.848101 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:46:12.848113 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:12.848124 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:46:12.848134 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:46:12.848145 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:46:12.848155 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:46:12.848166 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:46:12.848179 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:12.848194 kernel: fuse: init (API version 7.41) Nov 8 09:46:12.848208 kernel: ACPI: bus type drm_connector registered Nov 8 09:46:12.848218 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:46:12.848230 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:46:12.848241 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:46:12.848253 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:46:12.848263 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:46:12.848274 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:46:12.848284 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:46:12.848295 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:46:12.848306 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:46:12.848317 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:46:12.848328 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:46:12.848357 systemd-journald[1263]: Collecting audit messages is enabled. Nov 8 09:46:12.848381 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:46:12.848392 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:46:12.848404 systemd-journald[1263]: Journal started Nov 8 09:46:12.848425 systemd-journald[1263]: Runtime Journal (/run/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d) is 6M, max 48.5M, 42.4M free. Nov 8 09:46:12.696000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:46:12.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.796000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:46:12.796000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:46:12.802000 audit: BPF prog-id=15 op=LOAD Nov 8 09:46:12.802000 audit: BPF prog-id=16 op=LOAD Nov 8 09:46:12.802000 audit: BPF prog-id=17 op=LOAD Nov 8 09:46:12.846000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:46:12.846000 audit[1263]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd889d710 a2=4000 a3=0 items=0 ppid=1 pid=1263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:12.846000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:46:12.591230 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:46:12.615913 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 09:46:12.616345 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:46:12.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.852723 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:46:12.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.853841 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:46:12.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.855519 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:46:12.855686 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:46:12.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.857211 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:12.857363 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:12.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.858876 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:46:12.859059 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:46:12.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.860404 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:12.860555 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:12.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.862106 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:46:12.862263 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:46:12.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.863629 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:12.863794 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:12.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.865310 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:46:12.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.866979 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:46:12.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.869250 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:46:12.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.870942 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:46:12.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.883736 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:46:12.885334 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:46:12.887693 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:46:12.889785 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:46:12.891101 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:46:12.891129 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:46:12.893105 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:46:12.894865 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:12.895002 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:12.897639 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:46:12.899763 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:46:12.900994 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:46:12.901807 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:46:12.903078 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:46:12.904174 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:46:12.909595 systemd-journald[1263]: Time spent on flushing to /var/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d is 16.896ms for 1057 entries. Nov 8 09:46:12.909595 systemd-journald[1263]: System Journal (/var/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d) is 2.9M, max 23.3M, 20.3M free. Nov 8 09:46:12.944820 systemd-journald[1263]: Received client request to flush runtime journal. Nov 8 09:46:12.944867 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:46:12.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.910174 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:46:12.914067 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:46:12.916495 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:46:12.918826 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:46:12.920435 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:46:12.926779 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:46:12.930128 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:46:12.932366 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:46:12.938133 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:46:12.942033 systemd-tmpfiles[1310]: ACLs are not supported, ignoring. Nov 8 09:46:12.942043 systemd-tmpfiles[1310]: ACLs are not supported, ignoring. Nov 8 09:46:12.947998 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:46:12.954022 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:46:12.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.955848 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:46:12.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.959040 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:46:12.963905 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:46:12.971424 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:46:12.977938 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:46:12.978417 (sd-merge)[1325]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:46:12.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.982795 (sd-merge)[1325]: Merged extensions into '/usr'. Nov 8 09:46:12.985407 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:46:12.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:12.990950 systemd[1]: Starting ensure-sysext.service... Nov 8 09:46:12.995288 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:46:12.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:13.006000 audit: BPF prog-id=18 op=LOAD Nov 8 09:46:13.006000 audit: BPF prog-id=19 op=LOAD Nov 8 09:46:13.007000 audit: BPF prog-id=20 op=LOAD Nov 8 09:46:13.008565 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:46:13.009000 audit: BPF prog-id=21 op=LOAD Nov 8 09:46:13.014095 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:46:13.016233 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:46:13.019240 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:46:13.022740 systemd[1]: Reload requested from client PID 1329 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:46:13.022755 systemd[1]: Reloading... Nov 8 09:46:13.039344 systemd-tmpfiles[1334]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:46:13.039490 systemd-tmpfiles[1334]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:46:13.039715 systemd-tmpfiles[1334]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:46:13.040648 systemd-tmpfiles[1334]: ACLs are not supported, ignoring. Nov 8 09:46:13.040701 systemd-tmpfiles[1334]: ACLs are not supported, ignoring. Nov 8 09:46:13.044291 systemd-tmpfiles[1334]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:46:13.044304 systemd-tmpfiles[1334]: Skipping /boot Nov 8 09:46:13.045402 systemd-tmpfiles[1333]: ACLs are not supported, ignoring. Nov 8 09:46:13.045420 systemd-tmpfiles[1333]: ACLs are not supported, ignoring. Nov 8 09:46:13.050289 systemd-tmpfiles[1334]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:46:13.050295 systemd-tmpfiles[1334]: Skipping /boot Nov 8 09:46:13.070916 zram_generator::config[1362]: No configuration found. Nov 8 09:46:13.251799 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:46:13.252206 systemd[1]: Reloading finished in 229 ms. Nov 8 09:46:13.293000 audit: BPF prog-id=22 op=LOAD Nov 8 09:46:13.293000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:46:13.293000 audit: BPF prog-id=23 op=LOAD Nov 8 09:46:13.293000 audit: BPF prog-id=24 op=LOAD Nov 8 09:46:13.293000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:46:13.293000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:46:13.294000 audit: BPF prog-id=25 op=LOAD Nov 8 09:46:13.294000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:46:13.294000 audit: BPF prog-id=26 op=LOAD Nov 8 09:46:13.294000 audit: BPF prog-id=27 op=LOAD Nov 8 09:46:13.294000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:46:13.294000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:46:13.296000 audit: BPF prog-id=28 op=LOAD Nov 8 09:46:13.296000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:46:13.301073 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:46:13.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:13.303044 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:46:13.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:13.310819 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:46:13.313592 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:46:13.327344 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:46:13.332857 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:46:13.334000 audit: BPF prog-id=29 op=LOAD Nov 8 09:46:13.334000 audit: BPF prog-id=30 op=LOAD Nov 8 09:46:13.334000 audit: BPF prog-id=31 op=LOAD Nov 8 09:46:13.337119 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:46:13.339840 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:46:13.341000 audit: BPF prog-id=32 op=LOAD Nov 8 09:46:13.341000 audit: BPF prog-id=33 op=LOAD Nov 8 09:46:13.341000 audit: BPF prog-id=34 op=LOAD Nov 8 09:46:13.344225 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:46:13.348330 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:46:13.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:13.354506 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:46:13.359133 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:13.367166 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:13.367000 audit[1409]: SYSTEM_BOOT pid=1409 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:46:13.371802 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:13.373668 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:13.373857 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:13.375866 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:13.375000 audit: BPF prog-id=8 op=UNLOAD Nov 8 09:46:13.375000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:46:13.375000 audit: BPF prog-id=35 op=LOAD Nov 8 09:46:13.375000 audit: BPF prog-id=36 op=LOAD Nov 8 09:46:13.377419 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:46:13.381638 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:46:13.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:13.386000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:46:13.386000 audit[1429]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdf389da0 a2=420 a3=0 items=0 ppid=1398 pid=1429 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:13.386000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:46:13.387528 augenrules[1429]: No rules Nov 8 09:46:13.394150 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:46:13.396262 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:46:13.396432 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:46:13.398332 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:13.399926 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:13.401814 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:13.402064 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:13.404101 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:13.404323 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:13.407398 systemd-nsresourced[1405]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:46:13.410631 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:46:13.418681 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:46:13.420327 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:13.424043 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:13.430562 systemd-udevd[1426]: Using default interface naming scheme 'v257'. Nov 8 09:46:13.434638 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:13.437122 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:13.437377 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:13.437513 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:13.437652 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:46:13.439293 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:46:13.443038 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:13.443948 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:13.445676 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:13.445824 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:13.451077 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:46:13.452502 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:46:13.455861 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:46:13.459852 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:13.460023 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:13.478227 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:46:13.479408 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:46:13.480719 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:13.495008 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:46:13.497162 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:13.504289 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:13.505744 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:13.505949 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:13.506047 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:13.506576 systemd-resolved[1332]: Positive Trust Anchors: Nov 8 09:46:13.506824 systemd-resolved[1332]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:46:13.506831 systemd-resolved[1332]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:46:13.506863 systemd-resolved[1332]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:46:13.509233 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:46:13.510472 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:46:13.512688 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:13.513180 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:13.515435 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:13.516481 systemd-resolved[1332]: Defaulting to hostname 'linux'. Nov 8 09:46:13.516994 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:13.519425 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:46:13.522202 augenrules[1480]: /sbin/augenrules: No change Nov 8 09:46:13.526670 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:13.526863 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:13.531456 augenrules[1506]: No rules Nov 8 09:46:13.530000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:46:13.530000 audit[1506]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe246fad0 a2=420 a3=0 items=0 ppid=1480 pid=1506 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:13.530000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:46:13.530000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:46:13.530000 audit[1506]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2471f50 a2=420 a3=0 items=0 ppid=1480 pid=1506 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:13.530000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:46:13.536148 systemd[1]: Finished ensure-sysext.service. Nov 8 09:46:13.537526 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:46:13.537708 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:46:13.541052 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:46:13.541219 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:46:13.547735 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:46:13.549466 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:46:13.549514 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:46:13.551957 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:46:13.559516 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:46:13.564596 systemd-oomd[1331]: No swap; memory pressure usage will be degraded Nov 8 09:46:13.565060 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:46:13.572853 systemd[1]: Started mdmonitor.service - MD array monitor. Nov 8 09:46:13.587129 mdadm[1523]: mdadm: NewArray event detected on md device /dev/md127 Nov 8 09:46:13.587148 mdadm[1523]: NewArray event detected on md device /dev/md127 Nov 8 09:46:13.599361 systemd-networkd[1493]: lo: Link UP Nov 8 09:46:13.599840 systemd-networkd[1493]: lo: Gained carrier Nov 8 09:46:13.602264 systemd-networkd[1493]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:46:13.602284 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:46:13.602456 systemd-networkd[1493]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:46:13.603663 systemd[1]: Reached target network.target - Network. Nov 8 09:46:13.604148 systemd-networkd[1493]: eth0: Link UP Nov 8 09:46:13.604295 systemd-networkd[1493]: eth0: Gained carrier Nov 8 09:46:13.604308 systemd-networkd[1493]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:46:13.607433 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:46:13.612103 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:46:13.618570 ldconfig[1400]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:46:13.618951 systemd-networkd[1493]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:46:13.635917 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:46:13.637982 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:46:13.653713 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:46:14.118749 systemd-resolved[1332]: Clock change detected. Flushing caches. Nov 8 09:46:14.118769 systemd-timesyncd[1518]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:46:14.118809 systemd-timesyncd[1518]: Initial clock synchronization to Sat 2025-11-08 09:46:14.118702 UTC. Nov 8 09:46:14.122305 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:46:14.126210 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:46:14.128352 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:46:14.132380 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:46:14.153303 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:46:14.154822 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:46:14.156733 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:46:14.159476 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:46:14.160763 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:46:14.162175 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:46:14.165334 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:46:14.166620 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:46:14.168030 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:46:14.169195 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:46:14.170408 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:46:14.170444 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:46:14.171326 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:46:14.172849 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:46:14.175070 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:46:14.177967 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:46:14.180661 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:46:14.183464 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:46:14.188794 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:46:14.192844 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:46:14.196333 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:46:14.197759 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:46:14.199502 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:46:14.201325 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:46:14.201353 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:46:14.203050 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:46:14.206409 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:46:14.215603 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:46:14.217739 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:46:14.219885 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:46:14.221094 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:46:14.222151 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:46:14.225254 jq[1564]: false Nov 8 09:46:14.225349 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:46:14.227481 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:46:14.230849 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:46:14.232426 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:46:14.232803 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:46:14.233334 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:46:14.235093 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:46:14.238073 extend-filesystems[1565]: Found /dev/md127 Nov 8 09:46:14.239599 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:46:14.241385 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:46:14.243290 extend-filesystems[1583]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:46:14.241615 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:46:14.244716 extend-filesystems[1565]: Found /dev/vdb6 Nov 8 09:46:14.241865 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:46:14.242024 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:46:14.248428 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:46:14.250269 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:46:14.251760 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:46:14.254338 update_engine[1578]: I20251108 09:46:14.254272 1578 main.cc:92] Flatcar Update Engine starting Nov 8 09:46:14.264505 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:46:14.266591 jq[1581]: true Nov 8 09:46:14.279084 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:14.292030 jq[1596]: true Nov 8 09:46:14.293345 dbus-daemon[1562]: [system] SELinux support is enabled Nov 8 09:46:14.293897 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:46:14.296514 systemd-logind[1574]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:46:14.297930 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:46:14.297972 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:46:14.298346 systemd-logind[1574]: New seat seat0. Nov 8 09:46:14.300643 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:46:14.300668 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:46:14.303186 update_engine[1578]: I20251108 09:46:14.303138 1578 update_check_scheduler.cc:74] Next update check in 10m14s Nov 8 09:46:14.303452 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:46:14.304923 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:46:14.310439 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:46:14.324591 bash[1621]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:46:14.325812 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:46:14.330818 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:46:14.348881 locksmithd[1607]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:46:14.353383 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:14.395235 containerd[1597]: time="2025-11-08T09:46:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:46:14.395921 containerd[1597]: time="2025-11-08T09:46:14.395882641Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:46:14.405280 containerd[1597]: time="2025-11-08T09:46:14.405230801Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.28µs" Nov 8 09:46:14.405280 containerd[1597]: time="2025-11-08T09:46:14.405262001Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:46:14.405397 containerd[1597]: time="2025-11-08T09:46:14.405295841Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:46:14.405397 containerd[1597]: time="2025-11-08T09:46:14.405307001Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:46:14.405450 containerd[1597]: time="2025-11-08T09:46:14.405414481Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:46:14.405450 containerd[1597]: time="2025-11-08T09:46:14.405429241Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405498 containerd[1597]: time="2025-11-08T09:46:14.405475561Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405498 containerd[1597]: time="2025-11-08T09:46:14.405494041Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405782 containerd[1597]: time="2025-11-08T09:46:14.405753281Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405782 containerd[1597]: time="2025-11-08T09:46:14.405773361Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405824 containerd[1597]: time="2025-11-08T09:46:14.405784121Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405824 containerd[1597]: time="2025-11-08T09:46:14.405792441Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405956 containerd[1597]: time="2025-11-08T09:46:14.405924521Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.405956 containerd[1597]: time="2025-11-08T09:46:14.405944001Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:46:14.406021 containerd[1597]: time="2025-11-08T09:46:14.406006561Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.406180 containerd[1597]: time="2025-11-08T09:46:14.406154001Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.406208 containerd[1597]: time="2025-11-08T09:46:14.406186281Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:46:14.406208 containerd[1597]: time="2025-11-08T09:46:14.406196321Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:46:14.406257 containerd[1597]: time="2025-11-08T09:46:14.406246241Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:46:14.407382 containerd[1597]: time="2025-11-08T09:46:14.407133481Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:46:14.407382 containerd[1597]: time="2025-11-08T09:46:14.407235441Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:46:14.410599 containerd[1597]: time="2025-11-08T09:46:14.410574801Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:46:14.410701 containerd[1597]: time="2025-11-08T09:46:14.410685601Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:46:14.410843 containerd[1597]: time="2025-11-08T09:46:14.410822161Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:46:14.410895 containerd[1597]: time="2025-11-08T09:46:14.410883081Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:46:14.410943 containerd[1597]: time="2025-11-08T09:46:14.410931201Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:46:14.410989 containerd[1597]: time="2025-11-08T09:46:14.410977641Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:46:14.411036 containerd[1597]: time="2025-11-08T09:46:14.411024281Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:46:14.411094 containerd[1597]: time="2025-11-08T09:46:14.411081241Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:46:14.411141 containerd[1597]: time="2025-11-08T09:46:14.411129921Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:46:14.411188 containerd[1597]: time="2025-11-08T09:46:14.411176321Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:46:14.411262 containerd[1597]: time="2025-11-08T09:46:14.411248241Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:46:14.411315 containerd[1597]: time="2025-11-08T09:46:14.411302001Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:46:14.411360 containerd[1597]: time="2025-11-08T09:46:14.411348961Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:46:14.411423 containerd[1597]: time="2025-11-08T09:46:14.411409001Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:46:14.411580 containerd[1597]: time="2025-11-08T09:46:14.411559641Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:46:14.411645 containerd[1597]: time="2025-11-08T09:46:14.411632361Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:46:14.411710 containerd[1597]: time="2025-11-08T09:46:14.411697321Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:46:14.411774 containerd[1597]: time="2025-11-08T09:46:14.411761441Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:46:14.411821 containerd[1597]: time="2025-11-08T09:46:14.411810841Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:46:14.411867 containerd[1597]: time="2025-11-08T09:46:14.411855441Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:46:14.411916 containerd[1597]: time="2025-11-08T09:46:14.411904161Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:46:14.411960 containerd[1597]: time="2025-11-08T09:46:14.411949681Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:46:14.412006 containerd[1597]: time="2025-11-08T09:46:14.411994961Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:46:14.412061 containerd[1597]: time="2025-11-08T09:46:14.412049681Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:46:14.412106 containerd[1597]: time="2025-11-08T09:46:14.412095361Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:46:14.412177 containerd[1597]: time="2025-11-08T09:46:14.412163081Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:46:14.412277 containerd[1597]: time="2025-11-08T09:46:14.412261201Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:46:14.412337 containerd[1597]: time="2025-11-08T09:46:14.412326441Z" level=info msg="Start snapshots syncer" Nov 8 09:46:14.412416 containerd[1597]: time="2025-11-08T09:46:14.412401041Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:46:14.412732 containerd[1597]: time="2025-11-08T09:46:14.412692881Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:46:14.412878 containerd[1597]: time="2025-11-08T09:46:14.412860961Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:46:14.412986 containerd[1597]: time="2025-11-08T09:46:14.412963601Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:46:14.413129 containerd[1597]: time="2025-11-08T09:46:14.413109921Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:46:14.413195 containerd[1597]: time="2025-11-08T09:46:14.413182321Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:46:14.413268 containerd[1597]: time="2025-11-08T09:46:14.413254281Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:46:14.413335 containerd[1597]: time="2025-11-08T09:46:14.413320281Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:46:14.413386 containerd[1597]: time="2025-11-08T09:46:14.413374561Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:46:14.413432 containerd[1597]: time="2025-11-08T09:46:14.413420801Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:46:14.413487 containerd[1597]: time="2025-11-08T09:46:14.413475681Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:46:14.413563 containerd[1597]: time="2025-11-08T09:46:14.413549121Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:46:14.413625 containerd[1597]: time="2025-11-08T09:46:14.413611921Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:46:14.413717 containerd[1597]: time="2025-11-08T09:46:14.413697241Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413768161Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413782201Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413793921Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413802401Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413811961Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413821601Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413833041Z" level=info msg="runtime interface created" Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413837761Z" level=info msg="created NRI interface" Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413846401Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413857361Z" level=info msg="Connect containerd service" Nov 8 09:46:14.413936 containerd[1597]: time="2025-11-08T09:46:14.413879641Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:46:14.414957 containerd[1597]: time="2025-11-08T09:46:14.414930641Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:46:14.480206 containerd[1597]: time="2025-11-08T09:46:14.480052841Z" level=info msg="Start subscribing containerd event" Nov 8 09:46:14.480206 containerd[1597]: time="2025-11-08T09:46:14.480115681Z" level=info msg="Start recovering state" Nov 8 09:46:14.480206 containerd[1597]: time="2025-11-08T09:46:14.480201321Z" level=info msg="Start event monitor" Nov 8 09:46:14.480307 containerd[1597]: time="2025-11-08T09:46:14.480212561Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:46:14.480307 containerd[1597]: time="2025-11-08T09:46:14.480234921Z" level=info msg="Start streaming server" Nov 8 09:46:14.480307 containerd[1597]: time="2025-11-08T09:46:14.480244081Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:46:14.480307 containerd[1597]: time="2025-11-08T09:46:14.480250401Z" level=info msg="runtime interface starting up..." Nov 8 09:46:14.480307 containerd[1597]: time="2025-11-08T09:46:14.480257681Z" level=info msg="starting plugins..." Nov 8 09:46:14.480307 containerd[1597]: time="2025-11-08T09:46:14.480269481Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:46:14.480652 containerd[1597]: time="2025-11-08T09:46:14.480509121Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:46:14.480767 containerd[1597]: time="2025-11-08T09:46:14.480741241Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:46:14.480938 containerd[1597]: time="2025-11-08T09:46:14.480925001Z" level=info msg="containerd successfully booted in 0.086011s" Nov 8 09:46:14.481077 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:46:14.606083 sshd_keygen[1582]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:46:14.624298 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:46:14.626964 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:46:14.644154 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:46:14.644406 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:46:14.646899 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:46:14.663276 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:46:14.665872 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:46:14.668016 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:46:14.669499 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:46:16.032393 systemd-networkd[1493]: eth0: Gained IPv6LL Nov 8 09:46:16.034978 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:46:16.036831 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:46:16.039311 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:46:16.041315 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:46:16.067996 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:46:16.069551 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:46:16.070321 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:46:16.072258 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:46:16.072438 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:46:16.078285 systemd[1]: Startup finished in 1.421s (kernel) + 6.186s (initrd) + 3.476s (userspace) = 11.085s. Nov 8 09:46:17.619020 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:46:17.620138 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:45742.service - OpenSSH per-connection server daemon (10.0.0.1:45742). Nov 8 09:46:17.699894 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 45742 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:17.701593 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:17.707776 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:46:17.708699 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:46:17.713119 systemd-logind[1574]: New session 1 of user core. Nov 8 09:46:17.726670 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:46:17.728988 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:46:17.748320 (systemd)[1694]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:46:17.750697 systemd-logind[1574]: New session c1 of user core. Nov 8 09:46:17.874690 systemd[1694]: Queued start job for default target default.target. Nov 8 09:46:17.887168 systemd[1694]: Created slice app.slice - User Application Slice. Nov 8 09:46:17.887203 systemd[1694]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:46:17.887214 systemd[1694]: Reached target paths.target - Paths. Nov 8 09:46:17.887295 systemd[1694]: Reached target timers.target - Timers. Nov 8 09:46:17.888443 systemd[1694]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:46:17.889156 systemd[1694]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:46:17.897986 systemd[1694]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:46:17.898051 systemd[1694]: Reached target sockets.target - Sockets. Nov 8 09:46:17.898973 systemd[1694]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:46:17.899091 systemd[1694]: Reached target basic.target - Basic System. Nov 8 09:46:17.899140 systemd[1694]: Reached target default.target - Main User Target. Nov 8 09:46:17.899165 systemd[1694]: Startup finished in 143ms. Nov 8 09:46:17.899440 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:46:17.909370 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:46:17.918207 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:45752.service - OpenSSH per-connection server daemon (10.0.0.1:45752). Nov 8 09:46:17.967771 sshd[1707]: Accepted publickey for core from 10.0.0.1 port 45752 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:17.969121 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:17.973263 systemd-logind[1574]: New session 2 of user core. Nov 8 09:46:17.981381 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:46:17.990547 sshd[1710]: Connection closed by 10.0.0.1 port 45752 Nov 8 09:46:17.990862 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:18.009322 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:45752.service: Deactivated successfully. Nov 8 09:46:18.011421 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:46:18.013794 systemd-logind[1574]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:46:18.016121 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:45760.service - OpenSSH per-connection server daemon (10.0.0.1:45760). Nov 8 09:46:18.016687 systemd-logind[1574]: Removed session 2. Nov 8 09:46:18.060955 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 45760 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:18.061984 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:18.066192 systemd-logind[1574]: New session 3 of user core. Nov 8 09:46:18.080372 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:46:18.086942 sshd[1719]: Connection closed by 10.0.0.1 port 45760 Nov 8 09:46:18.087208 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:18.092023 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:45760.service: Deactivated successfully. Nov 8 09:46:18.093380 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:46:18.096143 systemd-logind[1574]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:46:18.097934 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:45770.service - OpenSSH per-connection server daemon (10.0.0.1:45770). Nov 8 09:46:18.098547 systemd-logind[1574]: Removed session 3. Nov 8 09:46:18.139084 sshd[1725]: Accepted publickey for core from 10.0.0.1 port 45770 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:18.140345 sshd-session[1725]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:18.143943 systemd-logind[1574]: New session 4 of user core. Nov 8 09:46:18.157384 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:46:18.166566 sshd[1728]: Connection closed by 10.0.0.1 port 45770 Nov 8 09:46:18.167086 sshd-session[1725]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:18.180174 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:45770.service: Deactivated successfully. Nov 8 09:46:18.181733 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:46:18.184337 systemd-logind[1574]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:46:18.186006 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:45778.service - OpenSSH per-connection server daemon (10.0.0.1:45778). Nov 8 09:46:18.186597 systemd-logind[1574]: Removed session 4. Nov 8 09:46:18.238881 sshd[1734]: Accepted publickey for core from 10.0.0.1 port 45778 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:18.239817 sshd-session[1734]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:18.244068 systemd-logind[1574]: New session 5 of user core. Nov 8 09:46:18.253362 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:46:18.268546 sudo[1738]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:46:18.268778 sudo[1738]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:46:18.281035 sudo[1738]: pam_unix(sudo:session): session closed for user root Nov 8 09:46:18.282436 sshd[1737]: Connection closed by 10.0.0.1 port 45778 Nov 8 09:46:18.282812 sshd-session[1734]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:18.301136 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:45778.service: Deactivated successfully. Nov 8 09:46:18.302621 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:46:18.304699 systemd-logind[1574]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:46:18.307567 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:45782.service - OpenSSH per-connection server daemon (10.0.0.1:45782). Nov 8 09:46:18.308622 systemd-logind[1574]: Removed session 5. Nov 8 09:46:18.368029 sshd[1744]: Accepted publickey for core from 10.0.0.1 port 45782 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:18.369034 sshd-session[1744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:18.372493 systemd-logind[1574]: New session 6 of user core. Nov 8 09:46:18.379365 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:46:18.388807 sudo[1749]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:46:18.389044 sudo[1749]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:46:18.393432 sudo[1749]: pam_unix(sudo:session): session closed for user root Nov 8 09:46:18.398537 sudo[1748]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:46:18.398772 sudo[1748]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:46:18.407589 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:46:18.437000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:46:18.439900 kernel: kauditd_printk_skb: 135 callbacks suppressed Nov 8 09:46:18.439927 kernel: audit: type=1305 audit(1762595178.437:169): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:46:18.440144 augenrules[1771]: No rules Nov 8 09:46:18.440856 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:46:18.441179 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:46:18.437000 audit[1771]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff9ba5160 a2=420 a3=0 items=0 ppid=1752 pid=1771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:18.443164 sudo[1748]: pam_unix(sudo:session): session closed for user root Nov 8 09:46:18.445682 kernel: audit: type=1300 audit(1762595178.437:169): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff9ba5160 a2=420 a3=0 items=0 ppid=1752 pid=1771 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:18.437000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:46:18.447582 kernel: audit: type=1327 audit(1762595178.437:169): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:46:18.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.448383 sshd[1747]: Connection closed by 10.0.0.1 port 45782 Nov 8 09:46:18.448838 sshd-session[1744]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:18.450648 kernel: audit: type=1130 audit(1762595178.440:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.440000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.453430 kernel: audit: type=1131 audit(1762595178.440:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.453461 kernel: audit: type=1106 audit(1762595178.441:172): pid=1748 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.441000 audit[1748]: USER_END pid=1748 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.455813 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:45782.service: Deactivated successfully. Nov 8 09:46:18.442000 audit[1748]: CRED_DISP pid=1748 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.457451 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:46:18.458253 systemd-logind[1574]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:46:18.459440 kernel: audit: type=1104 audit(1762595178.442:173): pid=1748 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.459478 kernel: audit: type=1106 audit(1762595178.448:174): pid=1744 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.448000 audit[1744]: USER_END pid=1744 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.460704 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:45790.service - OpenSSH per-connection server daemon (10.0.0.1:45790). Nov 8 09:46:18.461423 systemd-logind[1574]: Removed session 6. Nov 8 09:46:18.448000 audit[1744]: CRED_DISP pid=1744 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.466346 kernel: audit: type=1104 audit(1762595178.448:175): pid=1744 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.466390 kernel: audit: type=1131 audit(1762595178.454:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:45782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:45782 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:45790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.516000 audit[1780]: USER_ACCT pid=1780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.517927 sshd[1780]: Accepted publickey for core from 10.0.0.1 port 45790 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:18.517000 audit[1780]: CRED_ACQ pid=1780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.517000 audit[1780]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe032faf0 a2=3 a3=0 items=0 ppid=1 pid=1780 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:18.517000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:18.519158 sshd-session[1780]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:18.523528 systemd-logind[1574]: New session 7 of user core. Nov 8 09:46:18.539480 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:46:18.540000 audit[1780]: USER_START pid=1780 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.541000 audit[1783]: CRED_ACQ pid=1783 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.551872 sshd[1783]: Connection closed by 10.0.0.1 port 45790 Nov 8 09:46:18.552718 sshd-session[1780]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:18.552000 audit[1780]: USER_END pid=1780 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.552000 audit[1780]: CRED_DISP pid=1780 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.564134 systemd[1]: sshd@6-10.0.0.97:22-10.0.0.1:45790.service: Deactivated successfully. Nov 8 09:46:18.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:45790 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.565887 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:46:18.568281 systemd-logind[1574]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:46:18.570041 systemd[1]: Started sshd@7-10.0.0.97:22-10.0.0.1:45794.service - OpenSSH per-connection server daemon (10.0.0.1:45794). Nov 8 09:46:18.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.97:22-10.0.0.1:45794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:18.570749 systemd-logind[1574]: Removed session 7. Nov 8 09:46:18.628000 audit[1789]: USER_ACCT pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.629834 sshd[1789]: Accepted publickey for core from 10.0.0.1 port 45794 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:18.629000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:18.629000 audit[1789]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd4c8ed70 a2=3 a3=0 items=0 ppid=1 pid=1789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:18.629000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:18.630832 sshd-session[1789]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:18.634241 systemd-logind[1574]: New session 8 of user core. -- Reboot -- Nov 8 09:46:30.283665 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:46:30.283688 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:46:30.283696 kernel: KASLR enabled Nov 8 09:46:30.283702 kernel: efi: EFI v2.7 by EDK II Nov 8 09:46:30.283708 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:46:30.283714 kernel: random: crng init done Nov 8 09:46:30.283721 kernel: secureboot: Secure boot disabled Nov 8 09:46:30.283727 kernel: ACPI: Early table checksum verification disabled Nov 8 09:46:30.283734 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:46:30.283740 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:46:30.283747 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283753 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283759 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283765 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283774 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283782 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283792 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283799 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283806 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:46:30.283812 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:46:30.283819 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:46:30.283825 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:46:30.283833 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:46:30.283839 kernel: Zone ranges: Nov 8 09:46:30.283846 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:46:30.283852 kernel: DMA32 empty Nov 8 09:46:30.283858 kernel: Normal empty Nov 8 09:46:30.283865 kernel: Device empty Nov 8 09:46:30.283871 kernel: Movable zone start for each node Nov 8 09:46:30.283878 kernel: Early memory node ranges Nov 8 09:46:30.283885 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:46:30.283891 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:46:30.283898 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:46:30.283904 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:46:30.283912 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:46:30.283918 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:46:30.283925 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:46:30.283931 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:46:30.283937 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:46:30.283944 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:46:30.283956 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:46:30.283965 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:46:30.283973 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:46:30.283979 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:46:30.283987 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:46:30.283994 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:46:30.284000 kernel: psci: probing for conduit method from ACPI. Nov 8 09:46:30.284007 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:46:30.284015 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:46:30.284022 kernel: psci: Trusted OS migration not required Nov 8 09:46:30.284029 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:46:30.284036 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:46:30.284043 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:46:30.284050 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:46:30.284057 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:46:30.284063 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:46:30.284070 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:46:30.284077 kernel: CPU features: detected: Spectre-v4 Nov 8 09:46:30.284084 kernel: CPU features: detected: Spectre-BHB Nov 8 09:46:30.284092 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:46:30.284099 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:46:30.284106 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:46:30.284112 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:46:30.284127 kernel: alternatives: applying boot alternatives Nov 8 09:46:30.284136 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:46:30.284144 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:46:30.284151 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:46:30.284157 kernel: Fallback order for Node 0: 0 Nov 8 09:46:30.284164 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:46:30.284173 kernel: Policy zone: DMA Nov 8 09:46:30.284180 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:46:30.284186 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:46:30.284193 kernel: software IO TLB: area num 4. Nov 8 09:46:30.284200 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:46:30.284207 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:46:30.284214 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:46:30.284221 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:46:30.284228 kernel: rcu: RCU event tracing is enabled. Nov 8 09:46:30.284235 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:46:30.284242 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:46:30.284250 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:46:30.284257 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:46:30.284264 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:46:30.284271 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:46:30.284278 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:46:30.284285 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:46:30.284292 kernel: GICv3: 256 SPIs implemented Nov 8 09:46:30.284299 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:46:30.284306 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:46:30.284313 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:46:30.284320 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:46:30.284326 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:46:30.284334 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:46:30.284341 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:46:30.284348 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:46:30.284355 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:46:30.284362 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:46:30.284369 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:46:30.284376 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:30.284383 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:46:30.284390 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:46:30.284397 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:46:30.284405 kernel: arm-pv: using stolen time PV Nov 8 09:46:30.284413 kernel: Console: colour dummy device 80x25 Nov 8 09:46:30.284420 kernel: ACPI: Core revision 20240827 Nov 8 09:46:30.284436 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:46:30.284444 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:46:30.284451 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:46:30.284458 kernel: landlock: Up and running. Nov 8 09:46:30.284466 kernel: SELinux: Initializing. Nov 8 09:46:30.284474 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:46:30.284481 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:46:30.284489 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:46:30.284496 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:46:30.284503 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:46:30.284511 kernel: Remapping and enabling EFI services. Nov 8 09:46:30.284518 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:46:30.284526 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:46:30.284538 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:46:30.284547 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:46:30.284554 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:30.284562 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:46:30.284569 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:46:30.284577 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:46:30.284586 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:46:30.284593 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:30.284601 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:46:30.284608 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:46:30.284616 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:46:30.284623 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:46:30.284631 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:46:30.284639 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:46:30.284653 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:46:30.284662 kernel: SMP: Total of 4 processors activated. Nov 8 09:46:30.284669 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:46:30.284677 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:46:30.284685 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:46:30.284692 kernel: CPU features: detected: Common not Private translations Nov 8 09:46:30.284702 kernel: CPU features: detected: CRC32 instructions Nov 8 09:46:30.284709 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:46:30.284717 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:46:30.284724 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:46:30.284732 kernel: CPU features: detected: Privileged Access Never Nov 8 09:46:30.284739 kernel: CPU features: detected: RAS Extension Support Nov 8 09:46:30.284747 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:46:30.284754 kernel: alternatives: applying system-wide alternatives Nov 8 09:46:30.284763 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:46:30.284771 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:46:30.284779 kernel: devtmpfs: initialized Nov 8 09:46:30.284787 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:46:30.284794 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:46:30.284802 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:46:30.284810 kernel: 0 pages in range for non-PLT usage Nov 8 09:46:30.284819 kernel: 515200 pages in range for PLT usage Nov 8 09:46:30.284826 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:46:30.284834 kernel: SMBIOS 3.0.0 present. Nov 8 09:46:30.284841 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:46:30.284848 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:46:30.284856 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:46:30.284864 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:46:30.284873 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:46:30.284880 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:46:30.284888 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:46:30.284896 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:46:30.284903 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:46:30.284910 kernel: cpuidle: using governor menu Nov 8 09:46:30.284918 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:46:30.284927 kernel: ASID allocator initialised with 32768 entries Nov 8 09:46:30.284935 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:46:30.284942 kernel: Serial: AMBA PL011 UART driver Nov 8 09:46:30.284950 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:46:30.284957 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:46:30.284965 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:46:30.284972 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:46:30.284980 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:46:30.284989 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:46:30.284997 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:46:30.285004 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:46:30.285011 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:46:30.285019 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:46:30.285026 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:46:30.285034 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:46:30.285043 kernel: ACPI: Interpreter enabled Nov 8 09:46:30.285050 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:46:30.285058 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:46:30.285065 kernel: ACPI: CPU0 has been hot-added Nov 8 09:46:30.285073 kernel: ACPI: CPU1 has been hot-added Nov 8 09:46:30.285080 kernel: ACPI: CPU2 has been hot-added Nov 8 09:46:30.285087 kernel: ACPI: CPU3 has been hot-added Nov 8 09:46:30.285096 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:46:30.285104 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:46:30.285111 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:46:30.285273 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:46:30.285362 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:46:30.285444 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:46:30.285551 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:46:30.285634 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:46:30.285645 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:46:30.285663 kernel: PCI host bridge to bus 0000:00 Nov 8 09:46:30.285754 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:46:30.285829 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:46:30.285905 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:46:30.285977 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:46:30.286071 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:46:30.286174 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:46:30.286260 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:46:30.286351 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:46:30.286433 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:46:30.286514 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:46:30.286595 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:46:30.286697 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:46:30.286775 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:46:30.286851 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:46:30.286925 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:46:30.286935 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:46:30.286943 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:46:30.286951 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:46:30.286959 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:46:30.286966 kernel: iommu: Default domain type: Translated Nov 8 09:46:30.286976 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:46:30.286984 kernel: efivars: Registered efivars operations Nov 8 09:46:30.286991 kernel: vgaarb: loaded Nov 8 09:46:30.286999 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:46:30.287007 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:46:30.287014 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:46:30.287022 kernel: pnp: PnP ACPI init Nov 8 09:46:30.287112 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:46:30.287131 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:46:30.287139 kernel: NET: Registered PF_INET protocol family Nov 8 09:46:30.287147 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:46:30.287154 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:46:30.287162 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:46:30.287170 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:46:30.287180 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:46:30.287188 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:46:30.287196 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:46:30.287203 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:46:30.287211 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:46:30.287219 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:46:30.287227 kernel: kvm [1]: HYP mode not available Nov 8 09:46:30.287236 kernel: Initialise system trusted keyrings Nov 8 09:46:30.287244 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:46:30.287251 kernel: Key type asymmetric registered Nov 8 09:46:30.287259 kernel: Asymmetric key parser 'x509' registered Nov 8 09:46:30.287266 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:46:30.287274 kernel: io scheduler mq-deadline registered Nov 8 09:46:30.287281 kernel: io scheduler kyber registered Nov 8 09:46:30.287289 kernel: io scheduler bfq registered Nov 8 09:46:30.287297 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:46:30.287305 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:46:30.287313 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:46:30.287401 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:46:30.287411 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:46:30.287419 kernel: thunder_xcv, ver 1.0 Nov 8 09:46:30.287428 kernel: thunder_bgx, ver 1.0 Nov 8 09:46:30.287436 kernel: nicpf, ver 1.0 Nov 8 09:46:30.287443 kernel: nicvf, ver 1.0 Nov 8 09:46:30.287535 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:46:30.287613 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:46:29 UTC (1762595189) Nov 8 09:46:30.287623 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:46:30.287633 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:46:30.287641 kernel: watchdog: NMI not fully supported Nov 8 09:46:30.287660 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:46:30.287669 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:46:30.287676 kernel: Segment Routing with IPv6 Nov 8 09:46:30.287684 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:46:30.287691 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:46:30.287699 kernel: Key type dns_resolver registered Nov 8 09:46:30.287709 kernel: registered taskstats version 1 Nov 8 09:46:30.287717 kernel: Loading compiled-in X.509 certificates Nov 8 09:46:30.287724 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:46:30.287732 kernel: Demotion targets for Node 0: null Nov 8 09:46:30.287740 kernel: Key type .fscrypt registered Nov 8 09:46:30.287747 kernel: Key type fscrypt-provisioning registered Nov 8 09:46:30.287755 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:46:30.287764 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:46:30.287771 kernel: ima: No architecture policies found Nov 8 09:46:30.287779 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:46:30.287787 kernel: clk: Disabling unused clocks Nov 8 09:46:30.287794 kernel: PM: genpd: Disabling unused power domains Nov 8 09:46:30.287802 kernel: Freeing unused kernel memory: 12416K Nov 8 09:46:30.287809 kernel: Run /init as init process Nov 8 09:46:30.287818 kernel: with arguments: Nov 8 09:46:30.287825 kernel: /init Nov 8 09:46:30.287832 kernel: with environment: Nov 8 09:46:30.287840 kernel: HOME=/ Nov 8 09:46:30.287847 kernel: TERM=linux Nov 8 09:46:30.287956 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:46:30.288040 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 09:46:30.288052 kernel: vda: vda1 vda2 Nov 8 09:46:30.288154 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 09:46:30.288237 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:46:30.288246 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 09:46:30.288254 kernel: SCSI subsystem initialized Nov 8 09:46:30.288262 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:46:30.288272 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:46:30.288280 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:46:30.288288 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:46:30.288296 kernel: raid6: neonx8 gen() 15793 MB/s Nov 8 09:46:30.288303 kernel: raid6: neonx4 gen() 15732 MB/s Nov 8 09:46:30.288311 kernel: raid6: neonx2 gen() 13179 MB/s Nov 8 09:46:30.288320 kernel: raid6: neonx1 gen() 10454 MB/s Nov 8 09:46:30.288328 kernel: raid6: int64x8 gen() 6802 MB/s Nov 8 09:46:30.288335 kernel: raid6: int64x4 gen() 7315 MB/s Nov 8 09:46:30.288343 kernel: raid6: int64x2 gen() 6083 MB/s Nov 8 09:46:30.288350 kernel: raid6: int64x1 gen() 5031 MB/s Nov 8 09:46:30.288357 kernel: raid6: using algorithm neonx8 gen() 15793 MB/s Nov 8 09:46:30.288365 kernel: raid6: .... xor() 12024 MB/s, rmw enabled Nov 8 09:46:30.288372 kernel: raid6: using neon recovery algorithm Nov 8 09:46:30.288381 kernel: xor: measuring software checksum speed Nov 8 09:46:30.288389 kernel: 8regs : 21618 MB/sec Nov 8 09:46:30.288396 kernel: 32regs : 21618 MB/sec Nov 8 09:46:30.288404 kernel: arm64_neon : 25037 MB/sec Nov 8 09:46:30.288411 kernel: xor: using function: arm64_neon (25037 MB/sec) Nov 8 09:46:30.288419 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:46:30.288426 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 09:46:30.288435 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:46:30.288443 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:46:30.288450 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:46:30.288458 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:46:30.288465 kernel: loop: module loaded Nov 8 09:46:30.288473 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:46:30.288481 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:46:30.288490 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:46:30.288501 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:46:30.288509 systemd[1]: Detected virtualization kvm. Nov 8 09:46:30.288517 systemd[1]: Detected architecture arm64. Nov 8 09:46:30.288525 systemd[1]: Running in initrd. Nov 8 09:46:30.288533 systemd[1]: No hostname configured, using default hostname. Nov 8 09:46:30.288543 systemd[1]: Hostname set to . Nov 8 09:46:30.288551 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:46:30.288558 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:46:30.288566 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:46:30.288575 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:46:30.288583 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:46:30.288592 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:46:30.288601 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:46:30.288610 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:46:30.288619 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:46:30.288627 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:46:30.288635 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:46:30.288644 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:46:30.288663 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:46:30.288671 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:46:30.288679 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:46:30.288688 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:46:30.288696 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:46:30.288704 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:46:30.288715 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:46:30.288723 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:46:30.288731 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:46:30.288740 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:46:30.288755 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:46:30.288766 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:46:30.288774 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:46:30.288783 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:46:30.288792 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:46:30.288800 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:46:30.288808 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:46:30.288818 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:46:30.288826 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:30.288835 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:46:30.288843 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:46:30.288852 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:46:30.288862 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:46:30.288870 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:46:30.288896 systemd-journald[341]: Collecting audit messages is enabled. Nov 8 09:46:30.288916 kernel: Bridge firewalling registered Nov 8 09:46:30.288925 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:46:30.288934 kernel: audit: type=1130 audit(1762595190.285:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.288942 systemd-journald[341]: Journal started Nov 8 09:46:30.288961 systemd-journald[341]: Runtime Journal (/run/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d) is 6M, max 48.5M, 42.4M free. Nov 8 09:46:30.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.283916 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 8 09:46:30.291691 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:46:30.294450 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:46:30.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.297685 kernel: audit: type=1130 audit(1762595190.293:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.297753 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:30.302678 kernel: audit: type=1130 audit(1762595190.298:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.302852 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:46:30.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.307059 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:46:30.310719 kernel: audit: type=1130 audit(1762595190.303:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.310099 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:46:30.321199 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:46:30.323640 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:46:30.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.329678 kernel: audit: type=1130 audit(1762595190.323:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.332497 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:46:30.334207 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:46:30.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.339498 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:46:30.344591 kernel: audit: type=1130 audit(1762595190.334:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.344619 kernel: audit: type=1130 audit(1762595190.340:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.344779 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:46:30.349692 kernel: audit: type=1130 audit(1762595190.345:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.348751 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:46:30.384950 dracut-cmdline[385]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:46:30.456684 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:46:30.464674 kernel: iscsi: registered transport (tcp) Nov 8 09:46:30.478688 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:46:30.478736 kernel: QLogic iSCSI HBA Driver Nov 8 09:46:30.498053 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:46:30.515547 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:46:30.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.518314 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:46:30.521794 kernel: audit: type=1130 audit(1762595190.517:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.564781 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:46:30.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.567000 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:46:30.601637 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:46:30.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.602000 audit: BPF prog-id=6 op=LOAD Nov 8 09:46:30.602000 audit: BPF prog-id=7 op=LOAD Nov 8 09:46:30.604201 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:46:30.631170 systemd-udevd[588]: Using default interface naming scheme 'v257'. Nov 8 09:46:30.639041 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:46:30.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.641102 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:46:30.664458 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 8 09:46:30.686379 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:46:30.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.688629 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:46:30.751694 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:46:30.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.755382 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:46:30.830508 kernel: md127: WARNING: vda1 appears to be on the same physical disk as vda2. Nov 8 09:46:30.830559 kernel: True protection against single-disk failure might be compromised. Nov 8 09:46:30.831735 kernel: md/raid1:md127: active with 2 out of 2 mirrors Nov 8 09:46:30.832697 kernel: md127: detected capacity change from 0 to 522240 Nov 8 09:46:30.836900 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:46:30.849163 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:46:30.851234 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:46:30.860456 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:46:30.860576 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:30.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.862911 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:30.868752 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:30.872890 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:46:30.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.872996 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:46:30.878872 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:46:30.880866 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:46:30.882252 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:46:30.884207 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:46:30.896761 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:30.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.898359 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:46:30.899982 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:46:30.907206 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:46:30.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.908697 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:46:30.910129 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:46:30.912059 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:46:30.914711 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:46:30.939783 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:46:30.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:30.941868 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:46:30.980388 systemd-fsck[699]: ROOT: clean, 197/65280 files, 40460/261120 blocks Nov 8 09:46:30.984511 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:46:30.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.263035 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:46:31.324462 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:46:31.325908 kernel: EXT4-fs (md127): mounted filesystem a41419f1-25ce-4d48-8b02-fea48c6c76f2 r/w with ordered data mode. Quota mode: none. Nov 8 09:46:31.325698 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:46:31.328032 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:46:31.329603 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:46:31.342122 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:46:31.344583 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:46:31.349835 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (709) Nov 8 09:46:31.349867 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:46:31.349878 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:46:31.354456 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:46:31.354499 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:46:31.355520 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:46:31.619726 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:46:31.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.621685 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:46:31.644371 initrd-setup-root-after-ignition[1007]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:46:31.646362 initrd-setup-root-after-ignition[1009]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:46:31.646362 initrd-setup-root-after-ignition[1009]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:46:31.649259 initrd-setup-root-after-ignition[1013]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:46:31.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.648367 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:46:31.650761 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:46:31.653458 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:46:31.681787 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:46:31.681899 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:46:31.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.683964 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:46:31.685609 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:46:31.687475 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:46:31.688324 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:46:31.720341 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:46:31.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.722577 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:46:31.750379 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:46:31.750509 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:46:31.752689 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:46:31.754718 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:46:31.756531 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:46:31.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.756661 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:46:31.759107 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:46:31.761087 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:46:31.762632 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:46:31.764524 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:46:31.766811 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:46:31.768853 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:46:31.770768 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:46:31.772557 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:46:31.774215 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:46:31.776127 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:46:31.777925 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:46:31.779462 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:46:31.781127 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:46:31.782785 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:46:31.784397 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:46:31.784487 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:46:31.785937 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:46:31.786016 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:46:31.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.787547 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:46:31.787624 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:46:31.789340 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:46:31.789449 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:46:31.791687 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:46:31.793615 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:46:31.794700 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:46:31.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.796817 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:46:31.798722 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:46:31.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.798823 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:46:31.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.800914 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:46:31.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.801031 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:46:31.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.803940 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:46:31.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.804066 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:46:31.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.806023 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:46:31.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.806140 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:46:31.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.807978 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:46:31.808090 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:46:31.810042 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:46:31.810164 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:46:31.811792 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:46:31.811900 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:46:31.813820 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:46:31.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.813928 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:46:31.815861 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:46:31.815974 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:46:31.817869 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:46:31.817979 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:46:31.820814 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:46:31.827459 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:46:31.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.828673 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:46:31.835763 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:46:31.837679 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:46:31.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.839149 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:46:31.839188 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:46:31.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.840779 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:46:31.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.840813 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:46:31.842774 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:46:31.842823 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:46:31.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.845802 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:46:31.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.845853 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:46:31.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.848579 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:46:31.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.848623 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:46:31.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.851519 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:46:31.852849 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:46:31.852904 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:46:31.854896 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:46:31.854945 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:46:31.856939 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:46:31.856984 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:46:31.858940 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:46:31.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:31.858985 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:46:31.860986 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:46:31.861033 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:31.869921 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:46:31.871677 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:46:31.874459 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:46:31.876879 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:46:31.910462 systemd[1]: Switching root. Nov 8 09:46:31.947175 systemd-journald[341]: Journal stopped Nov 8 09:46:32.526886 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 8 09:46:32.526940 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:46:32.526952 kernel: SELinux: policy capability open_perms=1 Nov 8 09:46:32.526967 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:46:32.526977 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:46:32.526991 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:46:32.527005 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:46:32.527020 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:46:32.527030 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:46:32.527039 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:46:32.527050 systemd[1]: Successfully loaded SELinux policy in 57.189ms. Nov 8 09:46:32.527063 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.871ms. Nov 8 09:46:32.527075 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:46:32.527086 systemd[1]: Detected virtualization kvm. Nov 8 09:46:32.527098 systemd[1]: Detected architecture arm64. Nov 8 09:46:32.527109 zram_generator::config[1059]: No configuration found. Nov 8 09:46:32.527134 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:46:32.527146 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:46:32.527157 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:46:32.527168 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:46:32.527181 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:46:32.527192 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:46:32.527203 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:46:32.527217 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:46:32.527228 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:46:32.527239 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:46:32.527250 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:46:32.527264 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:46:32.527275 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:46:32.527286 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:46:32.527297 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:46:32.527308 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:46:32.527319 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:46:32.527330 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:46:32.527342 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:46:32.527352 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:46:32.527363 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:46:32.527373 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:46:32.527384 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:46:32.527395 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:46:32.527405 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:46:32.527417 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:46:32.527428 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:46:32.527439 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:46:32.527449 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:46:32.527460 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:46:32.527472 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:46:32.527484 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:46:32.527495 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:46:32.527507 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:46:32.527517 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:46:32.527528 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:46:32.527538 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:46:32.527549 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:46:32.527561 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:46:32.527573 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:46:32.527584 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:46:32.527594 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:46:32.527604 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:46:32.527615 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:46:32.527626 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:46:32.527638 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:46:32.527658 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 8 09:46:32.527671 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:46:32.527683 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:46:32.527693 systemd[1]: Reached target machines.target - Containers. Nov 8 09:46:32.527704 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:46:32.527715 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:46:32.527727 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:46:32.527739 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:46:32.527750 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:32.527760 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:46:32.527771 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:32.527782 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:46:32.527793 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:32.527805 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:46:32.527816 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:46:32.527827 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:46:32.527838 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:46:32.527849 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:46:32.527860 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:32.527872 kernel: fuse: init (API version 7.41) Nov 8 09:46:32.527882 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:46:32.527893 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:46:32.527903 kernel: ACPI: bus type drm_connector registered Nov 8 09:46:32.527913 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:46:32.527924 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:46:32.527935 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:46:32.527962 systemd-journald[1129]: Collecting audit messages is enabled. Nov 8 09:46:32.527985 systemd-journald[1129]: Journal started Nov 8 09:46:32.528008 systemd-journald[1129]: Runtime Journal (/run/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d) is 6M, max 48.5M, 42.4M free. Nov 8 09:46:32.391000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:46:32.489000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.494000 audit: BPF prog-id=12 op=UNLOAD Nov 8 09:46:32.494000 audit: BPF prog-id=11 op=UNLOAD Nov 8 09:46:32.495000 audit: BPF prog-id=13 op=LOAD Nov 8 09:46:32.495000 audit: BPF prog-id=14 op=LOAD Nov 8 09:46:32.495000 audit: BPF prog-id=15 op=LOAD Nov 8 09:46:32.525000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:46:32.525000 audit[1129]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd93b57a0 a2=4000 a3=0 items=0 ppid=1 pid=1129 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:32.525000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:46:32.295511 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:46:32.314600 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 09:46:32.315009 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:46:32.537693 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:46:32.543680 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:46:32.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.543171 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:46:32.544395 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:46:32.545570 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:46:32.546729 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:46:32.547841 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:46:32.548960 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:46:32.551706 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:46:32.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.553070 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:46:32.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.554489 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:46:32.554671 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:46:32.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.556237 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:32.556390 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:32.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.557877 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:46:32.558058 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:46:32.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.559433 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:32.559583 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:32.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.561329 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:46:32.561494 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:46:32.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.562935 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:32.563087 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:32.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.564528 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:46:32.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.566169 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:46:32.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.568469 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:46:32.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.570396 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:46:32.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.583535 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:46:32.585130 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:46:32.587443 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:46:32.589782 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:46:32.590964 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:46:32.590994 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:46:32.592948 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:46:32.594604 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:32.594744 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:32.601468 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:46:32.603714 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:46:32.605000 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:46:32.606196 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:46:32.607522 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:46:32.608812 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:46:32.614293 systemd-journald[1129]: Time spent on flushing to /var/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d is 19.741ms for 775 entries. Nov 8 09:46:32.614293 systemd-journald[1129]: System Journal (/var/log/journal/f1a41321b4bf4ae7a524642eb8ca5c8d) is 5.9M, max 23.3M, 17.3M free. Nov 8 09:46:32.662140 systemd-journald[1129]: Received client request to flush runtime journal. Nov 8 09:46:32.662191 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 09:46:32.662203 kernel: loop2: detected capacity change from 0 to 109872 Nov 8 09:46:32.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.612254 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:46:32.616860 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:46:32.619419 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:46:32.622189 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:46:32.624370 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:46:32.626271 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:46:32.630050 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 09:46:32.630099 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:46:32.636987 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:46:32.643700 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Nov 8 09:46:32.643710 systemd-tmpfiles[1174]: ACLs are not supported, ignoring. Nov 8 09:46:32.646900 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:46:32.649841 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:46:32.665130 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:46:32.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.677185 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:46:32.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.679000 audit: BPF prog-id=16 op=LOAD Nov 8 09:46:32.679000 audit: BPF prog-id=17 op=LOAD Nov 8 09:46:32.679000 audit: BPF prog-id=18 op=LOAD Nov 8 09:46:32.681238 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:46:32.682000 audit: BPF prog-id=19 op=LOAD Nov 8 09:46:32.684185 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:46:32.687796 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:46:32.688703 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 09:46:32.690000 audit: BPF prog-id=20 op=LOAD Nov 8 09:46:32.691000 audit: BPF prog-id=21 op=LOAD Nov 8 09:46:32.691000 audit: BPF prog-id=22 op=LOAD Nov 8 09:46:32.693000 audit: BPF prog-id=23 op=LOAD Nov 8 09:46:32.693000 audit: BPF prog-id=24 op=LOAD Nov 8 09:46:32.693000 audit: BPF prog-id=25 op=LOAD Nov 8 09:46:32.692419 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:46:32.695629 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:46:32.699677 kernel: loop4: detected capacity change from 0 to 109872 Nov 8 09:46:32.707452 (sd-merge)[1194]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:46:32.710262 systemd-tmpfiles[1195]: ACLs are not supported, ignoring. Nov 8 09:46:32.710283 systemd-tmpfiles[1195]: ACLs are not supported, ignoring. Nov 8 09:46:32.712050 (sd-merge)[1194]: Merged extensions into '/usr'. Nov 8 09:46:32.713956 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:46:32.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.716856 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:46:32.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.719471 systemd[1]: Starting ensure-sysext.service... Nov 8 09:46:32.721855 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:46:32.727605 systemd-nsresourced[1196]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:46:32.728562 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:46:32.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.741803 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:46:32.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.747412 systemd[1]: Reload requested from client PID 1201 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:46:32.747429 systemd[1]: Reloading... Nov 8 09:46:32.748860 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:46:32.749012 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:46:32.749257 systemd-tmpfiles[1202]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:46:32.750287 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Nov 8 09:46:32.750344 systemd-tmpfiles[1202]: ACLs are not supported, ignoring. Nov 8 09:46:32.756793 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:46:32.756801 systemd-tmpfiles[1202]: Skipping /boot Nov 8 09:46:32.767603 systemd-tmpfiles[1202]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:46:32.767616 systemd-tmpfiles[1202]: Skipping /boot Nov 8 09:46:32.789485 systemd-oomd[1192]: No swap; memory pressure usage will be degraded Nov 8 09:46:32.800683 zram_generator::config[1249]: No configuration found. Nov 8 09:46:32.841248 systemd-resolved[1193]: Positive Trust Anchors: Nov 8 09:46:32.841268 systemd-resolved[1193]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:46:32.841271 systemd-resolved[1193]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:46:32.841303 systemd-resolved[1193]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:46:32.847470 systemd-resolved[1193]: Defaulting to hostname 'linux'. Nov 8 09:46:32.953616 systemd[1]: Reloading finished in 205 ms. Nov 8 09:46:32.984586 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:46:32.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.986101 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:46:32.986000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:32.996000 audit: BPF prog-id=26 op=LOAD Nov 8 09:46:32.996000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:46:32.996000 audit: BPF prog-id=27 op=LOAD Nov 8 09:46:32.996000 audit: BPF prog-id=28 op=LOAD Nov 8 09:46:32.996000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:46:32.996000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:46:32.997000 audit: BPF prog-id=29 op=LOAD Nov 8 09:46:32.997000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:46:32.997000 audit: BPF prog-id=30 op=LOAD Nov 8 09:46:32.997000 audit: BPF prog-id=31 op=LOAD Nov 8 09:46:32.997000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:46:32.997000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:46:32.998000 audit: BPF prog-id=32 op=LOAD Nov 8 09:46:32.998000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:46:32.998000 audit: BPF prog-id=33 op=LOAD Nov 8 09:46:32.998000 audit: BPF prog-id=34 op=LOAD Nov 8 09:46:32.998000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:46:32.998000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:46:32.999000 audit: BPF prog-id=35 op=LOAD Nov 8 09:46:32.999000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:46:32.999000 audit: BPF prog-id=36 op=LOAD Nov 8 09:46:32.999000 audit: BPF prog-id=37 op=LOAD Nov 8 09:46:32.999000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:46:32.999000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:46:33.000000 audit: BPF prog-id=38 op=LOAD Nov 8 09:46:33.000000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:46:33.003147 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:46:33.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.010022 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:46:33.012618 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:46:33.014797 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:46:33.029373 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:46:33.033871 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:46:33.036846 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:46:33.040608 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:46:33.041918 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:33.044493 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:33.053518 augenrules[1278]: /sbin/augenrules: No change Nov 8 09:46:33.055331 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:33.057199 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:33.057383 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:33.057471 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:33.057567 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:46:33.059941 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:33.061700 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:33.061000 audit[1286]: SYSTEM_BOOT pid=1286 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.064240 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:46:33.067164 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:33.068681 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:33.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.075618 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:33.076174 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:33.077405 augenrules[1301]: No rules Nov 8 09:46:33.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.079699 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:46:33.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.081923 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:46:33.082141 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:46:33.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.089022 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:46:33.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.090959 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:46:33.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.096934 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:46:33.098151 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:46:33.099046 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:46:33.101101 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:46:33.117291 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:46:33.121815 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:46:33.122000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:46:33.122000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:46:33.122000 audit: BPF prog-id=39 op=LOAD Nov 8 09:46:33.122000 audit: BPF prog-id=40 op=LOAD Nov 8 09:46:33.122805 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:46:33.122903 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:46:33.122935 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:46:33.122975 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:46:33.124338 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:46:33.125475 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:46:33.126202 systemd[1]: Finished ensure-sysext.service. Nov 8 09:46:33.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.127357 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:46:33.127541 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:46:33.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.129313 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:46:33.129475 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:46:33.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.130981 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:46:33.131152 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:46:33.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.136593 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:46:33.136000 audit: BPF prog-id=41 op=LOAD Nov 8 09:46:33.139890 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:46:33.141570 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:46:33.141806 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:46:33.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.146315 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:46:33.148985 augenrules[1312]: /sbin/augenrules: No change Nov 8 09:46:33.156665 augenrules[1339]: No rules Nov 8 09:46:33.157478 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:46:33.158628 systemd-udevd[1323]: Using default interface naming scheme 'v257'. Nov 8 09:46:33.159674 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:46:33.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.174020 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:46:33.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.176000 audit: BPF prog-id=42 op=LOAD Nov 8 09:46:33.178992 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:46:33.205581 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:46:33.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.207785 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:46:33.258000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=mdmonitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.255828 systemd[1]: Started mdmonitor.service - MD array monitor. Nov 8 09:46:33.257488 systemd-networkd[1356]: lo: Link UP Nov 8 09:46:33.257492 systemd-networkd[1356]: lo: Gained carrier Nov 8 09:46:33.263341 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:46:33.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.265568 systemd[1]: Reached target network.target - Network. Nov 8 09:46:33.269347 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:46:33.275564 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:46:33.280973 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:46:33.282337 systemd-networkd[1356]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:46:33.282340 systemd-networkd[1356]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:46:33.283974 systemd-networkd[1356]: eth0: Link UP Nov 8 09:46:33.284481 systemd-networkd[1356]: eth0: Gained carrier Nov 8 09:46:33.284507 systemd-networkd[1356]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:46:33.291582 mdadm[1371]: mdadm: NewArray event detected on md device /dev/md127 Nov 8 09:46:33.291597 mdadm[1371]: NewArray event detected on md device /dev/md127 Nov 8 09:46:33.295753 systemd-networkd[1356]: eth0: DHCPv4 address 10.0.0.97/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:46:33.297607 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Nov 8 09:46:33.302476 ldconfig[1280]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:46:33.307940 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:46:33.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.309569 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:46:33.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.315529 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:46:33.322416 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:46:33.325380 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:46:33.341918 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:46:33.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.344018 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:46:33.345501 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:46:33.347930 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:46:33.349397 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:46:33.350492 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:46:33.352607 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:46:33.354301 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:46:33.355790 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:46:33.357507 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:46:33.357536 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:46:33.358860 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:46:33.361334 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:46:33.364432 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:46:33.368353 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:46:33.370955 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:46:33.373704 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:46:33.379185 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:46:33.380468 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:46:33.384707 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:46:33.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.387073 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:46:33.392079 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:46:33.393419 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:46:33.396893 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:46:33.396915 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:46:33.398899 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:46:33.402502 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:46:33.409475 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:46:33.411486 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:46:33.413389 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:46:33.414521 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:46:33.416774 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:46:33.418240 jq[1411]: false Nov 8 09:46:33.418494 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:46:33.420820 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:46:33.425000 audit: BPF prog-id=43 op=LOAD Nov 8 09:46:33.425000 audit: BPF prog-id=44 op=LOAD Nov 8 09:46:33.425000 audit: BPF prog-id=45 op=LOAD Nov 8 09:46:33.426442 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:46:33.427578 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:46:33.428045 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:46:33.429007 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:46:33.431728 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:46:33.432050 extend-filesystems[1412]: Found /dev/md127 Nov 8 09:46:33.434223 extend-filesystems[1423]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:46:33.435707 extend-filesystems[1412]: Found /dev/vdb6 Nov 8 09:46:33.440676 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:46:33.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.443393 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:46:33.443616 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:46:33.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.443912 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:46:33.444124 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:46:33.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.445937 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:46:33.446130 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:46:33.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.450631 jq[1421]: true Nov 8 09:46:33.451886 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:46:33.452121 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:46:33.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.455253 update_engine[1420]: I20251108 09:46:33.455026 1420 main.cc:92] Flatcar Update Engine starting Nov 8 09:46:33.465774 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:46:33.469209 jq[1438]: false Nov 8 09:46:33.469904 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 09:46:33.470103 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 09:46:33.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.472453 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:46:33.488872 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:46:33.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.491854 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:46:33.495177 systemd-logind[1419]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:46:33.495703 systemd-logind[1419]: New seat seat0. Nov 8 09:46:33.496849 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:46:33.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.498460 dbus-daemon[1409]: [system] SELinux support is enabled Nov 8 09:46:33.498999 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:46:33.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.502713 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:46:33.502740 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:46:33.504901 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:46:33.504927 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:46:33.513700 dbus-daemon[1409]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 09:46:33.515556 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:46:33.515688 update_engine[1420]: I20251108 09:46:33.515609 1420 update_check_scheduler.cc:74] Next update check in 6m3s Nov 8 09:46:33.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.519022 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:46:33.519238 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:46:33.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.522282 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:46:33.524397 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:46:33.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.535839 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:46:33.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.541127 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:46:33.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.543547 kernel: kauditd_printk_skb: 198 callbacks suppressed Nov 8 09:46:33.543619 kernel: audit: type=1130 audit(1762595193.541:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.548705 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:46:33.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.554668 kernel: audit: type=1130 audit(1762595193.549:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.554803 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:46:33.556220 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:46:33.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.561699 kernel: audit: type=1130 audit(1762595193.555:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.566497 locksmithd[1467]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:46:33.606503 containerd[1453]: time="2025-11-08T09:46:33Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:46:33.607579 containerd[1453]: time="2025-11-08T09:46:33.607538680Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:46:33.617767 containerd[1453]: time="2025-11-08T09:46:33.617732240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.48µs" Nov 8 09:46:33.617847 containerd[1453]: time="2025-11-08T09:46:33.617830360Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:46:33.617921 containerd[1453]: time="2025-11-08T09:46:33.617907800Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:46:33.617973 containerd[1453]: time="2025-11-08T09:46:33.617959920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:46:33.618262 containerd[1453]: time="2025-11-08T09:46:33.618238240Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:46:33.618356 containerd[1453]: time="2025-11-08T09:46:33.618341000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:46:33.618903 containerd[1453]: time="2025-11-08T09:46:33.618535520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:46:33.618903 containerd[1453]: time="2025-11-08T09:46:33.618554640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.618903 containerd[1453]: time="2025-11-08T09:46:33.618802760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.618903 containerd[1453]: time="2025-11-08T09:46:33.618818600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:46:33.618903 containerd[1453]: time="2025-11-08T09:46:33.618829200Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:46:33.618903 containerd[1453]: time="2025-11-08T09:46:33.618836920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.619285 containerd[1453]: time="2025-11-08T09:46:33.619260160Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.619347 containerd[1453]: time="2025-11-08T09:46:33.619334080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:46:33.619547 containerd[1453]: time="2025-11-08T09:46:33.619526160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.619920 containerd[1453]: time="2025-11-08T09:46:33.619894520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.620010 containerd[1453]: time="2025-11-08T09:46:33.619994160Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:46:33.620057 containerd[1453]: time="2025-11-08T09:46:33.620044840Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:46:33.620144 containerd[1453]: time="2025-11-08T09:46:33.620127920Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:46:33.620456 containerd[1453]: time="2025-11-08T09:46:33.620427280Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:46:33.620503 containerd[1453]: time="2025-11-08T09:46:33.620488760Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:46:33.620992 containerd[1453]: time="2025-11-08T09:46:33.620955560Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:46:33.620992 containerd[1453]: time="2025-11-08T09:46:33.620991120Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:46:33.621182 containerd[1453]: time="2025-11-08T09:46:33.621157920Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:46:33.621182 containerd[1453]: time="2025-11-08T09:46:33.621180000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:46:33.621226 containerd[1453]: time="2025-11-08T09:46:33.621195040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:46:33.621226 containerd[1453]: time="2025-11-08T09:46:33.621207200Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:46:33.621226 containerd[1453]: time="2025-11-08T09:46:33.621217880Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:46:33.621280 containerd[1453]: time="2025-11-08T09:46:33.621227600Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:46:33.621280 containerd[1453]: time="2025-11-08T09:46:33.621239360Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:46:33.621280 containerd[1453]: time="2025-11-08T09:46:33.621251040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:46:33.621280 containerd[1453]: time="2025-11-08T09:46:33.621261360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:46:33.621280 containerd[1453]: time="2025-11-08T09:46:33.621272240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:46:33.621356 containerd[1453]: time="2025-11-08T09:46:33.621281840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:46:33.621356 containerd[1453]: time="2025-11-08T09:46:33.621294360Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:46:33.621387 containerd[1453]: time="2025-11-08T09:46:33.621361880Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:46:33.621404 containerd[1453]: time="2025-11-08T09:46:33.621386480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:46:33.621404 containerd[1453]: time="2025-11-08T09:46:33.621400280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:46:33.621446 containerd[1453]: time="2025-11-08T09:46:33.621412320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:46:33.621446 containerd[1453]: time="2025-11-08T09:46:33.621422720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:46:33.621446 containerd[1453]: time="2025-11-08T09:46:33.621432320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:46:33.621446 containerd[1453]: time="2025-11-08T09:46:33.621444080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:46:33.621507 containerd[1453]: time="2025-11-08T09:46:33.621456520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:46:33.621507 containerd[1453]: time="2025-11-08T09:46:33.621467640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:46:33.621507 containerd[1453]: time="2025-11-08T09:46:33.621478640Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:46:33.621507 containerd[1453]: time="2025-11-08T09:46:33.621488320Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:46:33.621579 containerd[1453]: time="2025-11-08T09:46:33.621510680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:46:33.621579 containerd[1453]: time="2025-11-08T09:46:33.621543040Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:46:33.621579 containerd[1453]: time="2025-11-08T09:46:33.621556240Z" level=info msg="Start snapshots syncer" Nov 8 09:46:33.621812 containerd[1453]: time="2025-11-08T09:46:33.621707640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:46:33.621962 containerd[1453]: time="2025-11-08T09:46:33.621926840Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:46:33.622050 containerd[1453]: time="2025-11-08T09:46:33.621979640Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:46:33.622050 containerd[1453]: time="2025-11-08T09:46:33.622036280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:46:33.622197 containerd[1453]: time="2025-11-08T09:46:33.622108240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:46:33.622197 containerd[1453]: time="2025-11-08T09:46:33.622143680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:46:33.622197 containerd[1453]: time="2025-11-08T09:46:33.622156920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:46:33.622197 containerd[1453]: time="2025-11-08T09:46:33.622168160Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:46:33.622197 containerd[1453]: time="2025-11-08T09:46:33.622180160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:46:33.622197 containerd[1453]: time="2025-11-08T09:46:33.622191880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622202880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622212880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622223600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622259080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622274040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622283680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622293360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:46:33.622303 containerd[1453]: time="2025-11-08T09:46:33.622301560Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622317640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622329240Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622367320Z" level=info msg="runtime interface created" Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622374480Z" level=info msg="created NRI interface" Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622383360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622394440Z" level=info msg="Connect containerd service" Nov 8 09:46:33.622430 containerd[1453]: time="2025-11-08T09:46:33.622416200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:46:33.623200 containerd[1453]: time="2025-11-08T09:46:33.623171720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:46:33.688507 containerd[1453]: time="2025-11-08T09:46:33.688458360Z" level=info msg="Start subscribing containerd event" Nov 8 09:46:33.688606 containerd[1453]: time="2025-11-08T09:46:33.688531000Z" level=info msg="Start recovering state" Nov 8 09:46:33.688696 containerd[1453]: time="2025-11-08T09:46:33.688626240Z" level=info msg="Start event monitor" Nov 8 09:46:33.688696 containerd[1453]: time="2025-11-08T09:46:33.688645360Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:46:33.688696 containerd[1453]: time="2025-11-08T09:46:33.688670480Z" level=info msg="Start streaming server" Nov 8 09:46:33.688696 containerd[1453]: time="2025-11-08T09:46:33.688681760Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:46:33.688696 containerd[1453]: time="2025-11-08T09:46:33.688689880Z" level=info msg="runtime interface starting up..." Nov 8 09:46:33.688696 containerd[1453]: time="2025-11-08T09:46:33.688695960Z" level=info msg="starting plugins..." Nov 8 09:46:33.688919 containerd[1453]: time="2025-11-08T09:46:33.688710800Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:46:33.688919 containerd[1453]: time="2025-11-08T09:46:33.688883520Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:46:33.688959 containerd[1453]: time="2025-11-08T09:46:33.688946080Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:46:33.689066 containerd[1453]: time="2025-11-08T09:46:33.689038400Z" level=info msg="containerd successfully booted in 0.082850s" Nov 8 09:46:33.689209 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:46:33.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:33.694673 kernel: audit: type=1130 audit(1762595193.691:210): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.305341 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:46:34.307716 systemd[1]: Started sshd@0-10.0.0.97:22-10.0.0.1:60396.service - OpenSSH per-connection server daemon (10.0.0.1:60396). Nov 8 09:46:34.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.97:22-10.0.0.1:60396 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.312683 kernel: audit: type=1130 audit(1762595194.308:211): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.97:22-10.0.0.1:60396 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.392000 audit[1502]: USER_ACCT pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.393374 sshd[1502]: Accepted publickey for core from 10.0.0.1 port 60396 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:34.397681 kernel: audit: type=1101 audit(1762595194.392:212): pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.397000 audit[1502]: CRED_ACQ pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.398509 sshd-session[1502]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:34.403343 kernel: audit: type=1103 audit(1762595194.397:213): pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.403381 kernel: audit: type=1006 audit(1762595194.397:214): pid=1502 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 8 09:46:34.397000 audit[1502]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcafa8f0 a2=3 a3=0 items=0 ppid=1 pid=1502 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:34.407569 kernel: audit: type=1300 audit(1762595194.397:214): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcafa8f0 a2=3 a3=0 items=0 ppid=1 pid=1502 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:34.397000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:34.410186 kernel: audit: type=1327 audit(1762595194.397:214): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:34.410505 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:46:34.412640 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:46:34.418562 systemd-logind[1419]: New session 1 of user core. Nov 8 09:46:34.439005 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:46:34.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.444570 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:46:34.469000 audit[1507]: USER_ACCT pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.469000 audit[1507]: CRED_ACQ pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:46:34.470805 (systemd)[1507]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:46:34.473286 systemd-logind[1419]: New session c1 of user core. Nov 8 09:46:34.473000 audit[1507]: USER_START pid=1507 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.507817 systemd-networkd[1356]: eth0: Gained IPv6LL Nov 8 09:46:34.508751 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection. Nov 8 09:46:34.510620 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:46:34.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.512718 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:46:34.515186 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:46:34.517296 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:46:34.540611 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:46:34.542097 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:46:34.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.542343 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:46:34.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.544167 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:46:34.544382 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:46:34.603421 systemd[1507]: Queued start job for default target default.target. Nov 8 09:46:34.613712 systemd[1507]: Created slice app.slice - User Application Slice. Nov 8 09:46:34.613744 systemd[1507]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:46:34.613756 systemd[1507]: Reached target paths.target - Paths. Nov 8 09:46:34.613806 systemd[1507]: Reached target timers.target - Timers. Nov 8 09:46:34.615063 systemd[1507]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:46:34.615843 systemd[1507]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:46:34.624491 systemd[1507]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:46:34.624669 systemd[1507]: Reached target sockets.target - Sockets. Nov 8 09:46:34.625338 systemd[1507]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:46:34.625400 systemd[1507]: Reached target basic.target - Basic System. Nov 8 09:46:34.625442 systemd[1507]: Reached target default.target - Main User Target. Nov 8 09:46:34.625466 systemd[1507]: Startup finished in 146ms. Nov 8 09:46:34.625675 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:46:34.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.637910 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:46:34.639044 systemd[1]: Startup finished in 1.434s (kernel) + 2.008s (initrd) + 2.671s (userspace) = 6.114s. Nov 8 09:46:34.641000 audit[1502]: USER_START pid=1502 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.642000 audit[1532]: CRED_ACQ pid=1532 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.658980 systemd[1]: Started sshd@1-10.0.0.97:22-10.0.0.1:49282.service - OpenSSH per-connection server daemon (10.0.0.1:49282). Nov 8 09:46:34.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.97:22-10.0.0.1:49282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.712000 audit[1535]: USER_ACCT pid=1535 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.713003 sshd[1535]: Accepted publickey for core from 10.0.0.1 port 49282 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:34.713000 audit[1535]: CRED_ACQ pid=1535 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.713000 audit[1535]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa6e5720 a2=3 a3=0 items=0 ppid=1 pid=1535 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:34.713000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:34.714382 sshd-session[1535]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:34.718722 systemd-logind[1419]: New session 2 of user core. Nov 8 09:46:34.732847 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:46:34.734000 audit[1535]: USER_START pid=1535 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.735000 audit[1538]: CRED_ACQ pid=1538 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.744298 sshd[1538]: Connection closed by 10.0.0.1 port 49282 Nov 8 09:46:34.743892 sshd-session[1535]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:34.744000 audit[1535]: USER_END pid=1535 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.744000 audit[1535]: CRED_DISP pid=1535 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.757726 systemd[1]: sshd@1-10.0.0.97:22-10.0.0.1:49282.service: Deactivated successfully. Nov 8 09:46:34.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.97:22-10.0.0.1:49282 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.759232 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:46:34.759962 systemd-logind[1419]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:46:34.762399 systemd[1]: Started sshd@2-10.0.0.97:22-10.0.0.1:49284.service - OpenSSH per-connection server daemon (10.0.0.1:49284). Nov 8 09:46:34.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.97:22-10.0.0.1:49284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.763010 systemd-logind[1419]: Removed session 2. Nov 8 09:46:34.813000 audit[1544]: USER_ACCT pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.814286 sshd[1544]: Accepted publickey for core from 10.0.0.1 port 49284 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:34.814000 audit[1544]: CRED_ACQ pid=1544 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.814000 audit[1544]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2e63e90 a2=3 a3=0 items=0 ppid=1 pid=1544 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:34.814000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:34.815227 sshd-session[1544]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:34.819121 systemd-logind[1419]: New session 3 of user core. Nov 8 09:46:34.825815 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:46:34.826000 audit[1544]: USER_START pid=1544 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.827000 audit[1547]: CRED_ACQ pid=1547 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.831873 sshd[1547]: Connection closed by 10.0.0.1 port 49284 Nov 8 09:46:34.832394 sshd-session[1544]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:34.832000 audit[1544]: USER_END pid=1544 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.832000 audit[1544]: CRED_DISP pid=1544 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.845370 systemd[1]: sshd@2-10.0.0.97:22-10.0.0.1:49284.service: Deactivated successfully. Nov 8 09:46:34.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.97:22-10.0.0.1:49284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.846787 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:46:34.847458 systemd-logind[1419]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:46:34.849804 systemd[1]: Started sshd@3-10.0.0.97:22-10.0.0.1:49300.service - OpenSSH per-connection server daemon (10.0.0.1:49300). Nov 8 09:46:34.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.97:22-10.0.0.1:49300 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.850398 systemd-logind[1419]: Removed session 3. Nov 8 09:46:34.890000 audit[1553]: USER_ACCT pid=1553 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.891727 sshd[1553]: Accepted publickey for core from 10.0.0.1 port 49300 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:34.892000 audit[1553]: CRED_ACQ pid=1553 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.892000 audit[1553]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb21ee90 a2=3 a3=0 items=0 ppid=1 pid=1553 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:34.892000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:34.893285 sshd-session[1553]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:34.897045 systemd-logind[1419]: New session 4 of user core. Nov 8 09:46:34.907813 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:46:34.908000 audit[1553]: USER_START pid=1553 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.909000 audit[1556]: CRED_ACQ pid=1556 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.917510 sshd[1556]: Connection closed by 10.0.0.1 port 49300 Nov 8 09:46:34.918035 sshd-session[1553]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:34.918000 audit[1553]: USER_END pid=1553 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.918000 audit[1553]: CRED_DISP pid=1553 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.925596 systemd[1]: sshd@3-10.0.0.97:22-10.0.0.1:49300.service: Deactivated successfully. Nov 8 09:46:34.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.97:22-10.0.0.1:49300 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.927077 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:46:34.927784 systemd-logind[1419]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:46:34.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.97:22-10.0.0.1:49306 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:34.930015 systemd[1]: Started sshd@4-10.0.0.97:22-10.0.0.1:49306.service - OpenSSH per-connection server daemon (10.0.0.1:49306). Nov 8 09:46:34.930482 systemd-logind[1419]: Removed session 4. Nov 8 09:46:34.982000 audit[1562]: USER_ACCT pid=1562 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.983217 sshd[1562]: Accepted publickey for core from 10.0.0.1 port 49306 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:34.984000 audit[1562]: CRED_ACQ pid=1562 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:34.984000 audit[1562]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3780dc0 a2=3 a3=0 items=0 ppid=1 pid=1562 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:34.984000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:34.985480 sshd-session[1562]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:34.993559 systemd-logind[1419]: New session 5 of user core. Nov 8 09:46:35.006948 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:46:35.008000 audit[1562]: USER_START pid=1562 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.009000 audit[1569]: CRED_ACQ pid=1569 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.021000 audit[1570]: USER_ACCT pid=1570 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.022598 sudo[1570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:46:35.022000 audit[1570]: CRED_REFR pid=1570 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.022878 sudo[1570]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:46:35.023000 audit[1570]: USER_START pid=1570 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.025000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 09:46:35.033000 audit[1409]: USER_MAC_STATUS pid=1409 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 09:46:35.025000 audit[1571]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe6d79820 a2=1 a3=0 items=0 ppid=1570 pid=1571 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:35.025000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 09:46:35.034588 sudo[1570]: pam_unix(sudo:session): session closed for user root Nov 8 09:46:35.033000 audit[1570]: USER_END pid=1570 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.034000 audit[1570]: CRED_DISP pid=1570 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.037286 sshd[1569]: Connection closed by 10.0.0.1 port 49306 Nov 8 09:46:35.036433 sshd-session[1562]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:35.037000 audit[1562]: USER_END pid=1562 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.037000 audit[1562]: CRED_DISP pid=1562 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.047609 systemd[1]: sshd@4-10.0.0.97:22-10.0.0.1:49306.service: Deactivated successfully. Nov 8 09:46:35.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.97:22-10.0.0.1:49306 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.049158 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:46:35.049850 systemd-logind[1419]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:46:35.052211 systemd[1]: Started sshd@5-10.0.0.97:22-10.0.0.1:49320.service - OpenSSH per-connection server daemon (10.0.0.1:49320). Nov 8 09:46:35.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:49320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.052771 systemd-logind[1419]: Removed session 5. Nov 8 09:46:35.105000 audit[1576]: USER_ACCT pid=1576 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.106702 sshd[1576]: Accepted publickey for core from 10.0.0.1 port 49320 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:35.106000 audit[1576]: CRED_ACQ pid=1576 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.106000 audit[1576]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa2a11b0 a2=3 a3=0 items=0 ppid=1 pid=1576 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:35.106000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:35.107774 sshd-session[1576]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:35.111445 systemd-logind[1419]: New session 6 of user core. Nov 8 09:46:35.118869 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:46:35.119000 audit[1576]: USER_START pid=1576 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.121000 audit[1579]: CRED_ACQ pid=1579 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.128000 audit[1581]: USER_ACCT pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.129184 sudo[1581]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:46:35.128000 audit[1581]: CRED_REFR pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.129449 sudo[1581]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:46:35.130000 audit[1581]: USER_START pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.132239 sudo[1581]: pam_unix(sudo:session): session closed for user root Nov 8 09:46:35.131000 audit[1581]: USER_END pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.131000 audit[1581]: CRED_DISP pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.137923 sudo[1580]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:46:35.137000 audit[1580]: USER_ACCT pid=1580 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.137000 audit[1580]: CRED_REFR pid=1580 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.138209 sudo[1580]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:46:35.139000 audit[1580]: USER_START pid=1580 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.146115 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:46:35.172381 augenrules[1584]: /sbin/augenrules: No change Nov 8 09:46:35.177693 augenrules[1599]: No rules Nov 8 09:46:35.178295 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:46:35.178584 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:46:35.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.178000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.179405 sudo[1580]: pam_unix(sudo:session): session closed for user root Nov 8 09:46:35.178000 audit[1580]: USER_END pid=1580 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.178000 audit[1580]: CRED_DISP pid=1580 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.180959 sshd[1579]: Connection closed by 10.0.0.1 port 49320 Nov 8 09:46:35.181310 sshd-session[1576]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:35.181000 audit[1576]: USER_END pid=1576 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.182000 audit[1576]: CRED_DISP pid=1576 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.189619 systemd[1]: sshd@5-10.0.0.97:22-10.0.0.1:49320.service: Deactivated successfully. Nov 8 09:46:35.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.97:22-10.0.0.1:49320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.191081 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:46:35.191915 systemd-logind[1419]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:46:35.194154 systemd[1]: Started sshd@6-10.0.0.97:22-10.0.0.1:49334.service - OpenSSH per-connection server daemon (10.0.0.1:49334). Nov 8 09:46:35.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:49334 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.194838 systemd-logind[1419]: Removed session 6. Nov 8 09:46:35.246000 audit[1608]: USER_ACCT pid=1608 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.247573 sshd[1608]: Accepted publickey for core from 10.0.0.1 port 49334 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:35.247000 audit[1608]: CRED_ACQ pid=1608 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.247000 audit[1608]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc8441420 a2=3 a3=0 items=0 ppid=1 pid=1608 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:35.247000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:35.248642 sshd-session[1608]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:35.253306 systemd-logind[1419]: New session 7 of user core. Nov 8 09:46:35.257818 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:46:35.259000 audit[1608]: USER_START pid=1608 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.261000 audit[1611]: CRED_ACQ pid=1611 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.271517 sshd[1611]: Connection closed by 10.0.0.1 port 49334 Nov 8 09:46:35.271888 sshd-session[1608]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:35.272000 audit[1608]: USER_END pid=1608 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.272000 audit[1608]: CRED_DISP pid=1608 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.285763 systemd[1]: sshd@6-10.0.0.97:22-10.0.0.1:49334.service: Deactivated successfully. Nov 8 09:46:35.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.97:22-10.0.0.1:49334 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.287299 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:46:35.289975 systemd-logind[1419]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:46:35.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.97:22-10.0.0.1:49346 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.292359 systemd[1]: Started sshd@7-10.0.0.97:22-10.0.0.1:49346.service - OpenSSH per-connection server daemon (10.0.0.1:49346). Nov 8 09:46:35.293568 systemd-logind[1419]: Removed session 7. Nov 8 09:46:35.343000 audit[1617]: USER_ACCT pid=1617 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.344515 sshd[1617]: Accepted publickey for core from 10.0.0.1 port 49346 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:46:35.344000 audit[1617]: CRED_ACQ pid=1617 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.344000 audit[1617]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff95bf2d0 a2=3 a3=0 items=0 ppid=1 pid=1617 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:46:35.344000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:46:35.345474 sshd-session[1617]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:46:35.350595 systemd-logind[1419]: New session 8 of user core. Nov 8 09:46:35.355836 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:46:35.357000 audit[1617]: USER_START pid=1617 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.358000 audit[1620]: CRED_ACQ pid=1620 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.365674 sshd[1620]: Connection closed by 10.0.0.1 port 49346 Nov 8 09:46:35.365962 sshd-session[1617]: pam_unix(sshd:session): session closed for user core Nov 8 09:46:35.366000 audit[1617]: USER_END pid=1617 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.366000 audit[1617]: CRED_DISP pid=1617 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:46:35.369376 systemd-logind[1419]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:46:35.369568 systemd[1]: sshd@7-10.0.0.97:22-10.0.0.1:49346.service: Deactivated successfully. Nov 8 09:46:35.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.97:22-10.0.0.1:49346 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:46:35.371136 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:46:35.374061 systemd-logind[1419]: Removed session 8. Nov 8 09:46:36.009150 systemd-timesyncd[1329]: Network configuration changed, trying to establish connection.